Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: SUSE-SU-2018:3272-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Live Patching 15
Datum: Mo, 22. Oktober 2018, 16:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14633
Applikationen: Linux

Originalnachricht

   SUSE Security Update: Security update for the Linux Kernel (Live Patch 4 for
SLE 15)
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:3272-1
Rating: important
References: #1107832 #1110233
Cross-References: CVE-2018-14633 CVE-2018-17182
Affected Products:
SUSE Linux Enterprise Module for Live Patching 15
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-25_16 fixes several issues.

The following security issues were fixed:

- CVE-2018-17182: The vmacache_flush_all function in mm/vmacache.c
mishandled sequence number overflows. An attacker can trigger a
use-after-free (and possibly gain privileges) via certain thread
creation, map, unmap, invalidation, and dereference operations
(bsc#1110233).
- CVE-2018-14633: A security flaw was found in the
chap_server_compute_md5() function in the ISCSI target code in a way an
authentication request from an ISCSI initiator is processed. An
unauthenticated remote attacker can cause a stack buffer overflow and
smash up to 17 bytes of the stack. The attack requires the iSCSI target
to be enabled on the victim host. Depending on how the target's code
was
built (i.e. depending on a compiler, compile flags and hardware
architecture) an attack may lead to a system crash and thus to a
denial-of-service or possibly to a non-authorized access to data
exported by an iSCSI target. Due to the nature of the flaw, privilege
escalation cannot be fully ruled out, although we believe it is highly
unlikely. (bsc#1107832).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Live Patching 15:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2018-2357=1
SUSE-SLE-Module-Live-Patching-15-2018-2358=1 SUSE-SLE-Module-Live-Patching-15-2018-2359=1 SUSE-SLE-Module-Live-Patching-15-2018-2360=1 SUSE-SLE-Module-Live-Patching-15-2018-2361=1



Package List:

- SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

kernel-livepatch-4_12_14-23-default-5-13.2
kernel-livepatch-4_12_14-23-default-debuginfo-5-13.2
kernel-livepatch-4_12_14-25_16-default-3-2.1
kernel-livepatch-4_12_14-25_16-default-debuginfo-3-2.1
kernel-livepatch-4_12_14-25_19-default-2-2.1
kernel-livepatch-4_12_14-25_19-default-debuginfo-2-2.1
kernel-livepatch-4_12_14-25_3-default-5-2.1
kernel-livepatch-4_12_14-25_3-default-debuginfo-5-2.1
kernel-livepatch-4_12_14-25_6-default-5-2.1
kernel-livepatch-4_12_14-25_6-default-debuginfo-5-2.1
kernel-livepatch-SLE15_Update_0-debugsource-5-13.2


References:

https://www.suse.com/security/cve/CVE-2018-14633.html
https://www.suse.com/security/cve/CVE-2018-17182.html
https://bugzilla.suse.com/1107832
https://bugzilla.suse.com/1110233

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung