SUSE-SU-2018:2963-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:2963-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:2963-1
Related
Published
2018-10-01T16:05:21Z
Modified
2018-10-01T16:05:21Z
Summary
Security update for the Linux Kernel (Live Patch 15 for SLE 12 SP3)
Details

This update for the Linux Kernel 4.4.140-94_42 fixes several issues.

The following security issues were fixed:

  • CVE-2018-5390: Prevent very expensive calls to tcpcollapseofoqueue() and tcppruneofoqueue() for every incoming TCP packet which can lead to a denial of service (bsc#1102682).
  • CVE-2018-10938: Fixed an infinite loop in the cipsov4optptr() function leading to a denial-of-service via crafted network packets (bsc#1106191).
  • CVE-2018-10902: It was found that the raw midi kernel driver did not protect against concurrent access which lead to a double realloc (double free) in sndrawmidiinputparams() and sndrawmidioutputstatus(), allowing a malicious local attacker to use this for privilege escalation (bsc#1105323).
  • CVE-2018-3646: Fixed unauthorized disclosure of information residing in the L1 data cache on systems with microprocessors utilizing speculative execution and address translations (bsc#1099306).
References

Affected packages

SUSE:Linux Enterprise Live Patching 12 SP3 / kgraft-patch-SLE12-SP3_Update_14

Package

Name
kgraft-patch-SLE12-SP3_Update_14
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_14&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_4_138-94_39-default": "3-2.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 12 SP3 / kgraft-patch-SLE12-SP3_Update_15

Package

Name
kgraft-patch-SLE12-SP3_Update_15
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_15&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_4_140-94_42-default": "3-2.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 12 SP3 / kgraft-patch-SLE12-SP3_Update_14

Package

Name
kgraft-patch-SLE12-SP3_Update_14
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_14&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_4_138-94_39-default": "3-2.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 12 SP3 / kgraft-patch-SLE12-SP3_Update_15

Package

Name
kgraft-patch-SLE12-SP3_Update_15
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP3_Update_15&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_4_140-94_42-default": "3-2.1"
        }
    ]
}