[SUSE-SU-2018:3789-1] Security update for the Linux Kernel (Live Patch 26 for SLE 12 SP2)

Severity Important
Affected Packages 2
CVEs 2

Security update for the Linux Kernel (Live Patch 26 for SLE 12 SP2)

This update for the Linux Kernel 4.4.121-92_98 fixes several issues.

The following security issues were fixed:

  • CVE-2018-14633: A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in the Linux kernel in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack buffer overflow and smash up to 17 bytes of the stack. The attack requires the iSCSI target to be enabled on the victim host. Depending on how the target's code was built (i.e. depending on a compiler, compile flags and hardware architecture) an attack may lead to a system crash and thus to a denial-of-service or possibly to a non-authorized access to data exported by an iSCSI target. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is highly unlikely (bsc#1107832).
  • CVE-2018-5390: Fixed the possiblilty that the kernel can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service (bnc#1102682).
ID
SUSE-SU-2018:3789-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2018/suse-su-20183789-1/
Published
2018-11-16T14:56:04
(5 years ago)
Modified
2018-11-16T14:56:04
(5 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kgraft-patch-4_4_121-92_98-default?arch=x86_64&distro=sles-12&sp=2 suse kgraft-patch-4_4_121-92_98-default < 2-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-4_4_121-92_98-default?arch=ppc64le&distro=sles-12&sp=2 suse kgraft-patch-4_4_121-92_98-default < 2-2.1 sles-12 ppc64le
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...