SUSE-SU-2018:3265-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:3265-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:3265-1
Related
Published
2018-10-22T08:28:26Z
Modified
2018-10-22T08:28:26Z
Summary
Security update for the Linux Kernel (Live Patch 38 for SLE 12)
Details

This update for the Linux Kernel 3.12.61-52_146 fixes several issues.

The following security issues were fixed:

  • CVE-2018-14633: A security flaw was found in the chapservercompute_md5() function in the ISCSI target code in the Linux kernel in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack buffer overflow and smash up to 17 bytes of the stack. The attack requires the iSCSI target to be enabled on the victim host. Depending on how the target's code was built (i.e. depending on a compiler, compile flags and hardware architecture) an attack may lead to a system crash and thus to a denial-of-service or possibly to a non-authorized access to data exported by an iSCSI target. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is highly unlikely. (bsc#1107832).
  • CVE-2018-5390: The Linux kernel could be forced to make very expensive calls to tcpcollapseofoqueue() and tcppruneofoqueue() for every incoming packet which can lead to a denial of service (bsc#1102682).
References

Affected packages

SUSE:Linux Enterprise Server 12-LTSS / kgraft-patch-SLE12_Update_38

Package

Name
kgraft-patch-SLE12_Update_38
Purl
purl:rpm/suse/kgraft-patch-SLE12_Update_38&distro=SUSE%20Linux%20Enterprise%20Server%2012-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-3_12_61-52_146-xen": "2-2.1",
            "kgraft-patch-3_12_61-52_146-default": "2-2.1"
        }
    ]
}