SUSE-SU-2019:1924-1: important: Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP1)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Jul 23 07:14:31 MDT 2019


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1924-1
Rating:             important
References:         #1137597 #1140747 
Cross-References:   CVE-2019-11477 CVE-2019-11478
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.74-60_64_104 fixes several issues.

   The following security issues were fixed:

   - CVE-2019-11477: Jonathan Looney discovered that the
     TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an integer overflow
     when handling TCP Selective Acknowledgments (SACKs). A remote attacker
     could use this to cause a denial of service. (bsc#1137586)
   - CVE-2019-11478: Jonathan Looney discovered that the TCP retransmission
     queue implementation in tcp_fragment could be fragmented when handling
     certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker
     could use this to cause a denial of service. (bsc#1137586)

   This update contains a regression fix for CVE-2019-11477 and
   CVE-2019-11478 (bsc#1140747).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1923=1 SUSE-SLE-SAP-12-SP1-2019-1924=1 SUSE-SLE-SAP-12-SP1-2019-1925=1 SUSE-SLE-SAP-12-SP1-2019-1926=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1923=1 SUSE-SLE-SERVER-12-SP1-2019-1924=1 SUSE-SLE-SERVER-12-SP1-2019-1925=1 SUSE-SLE-SERVER-12-SP1-2019-1926=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_74-60_64_104-default-8-2.1
      kgraft-patch-3_12_74-60_64_104-xen-8-2.1
      kgraft-patch-3_12_74-60_64_107-default-8-2.1
      kgraft-patch-3_12_74-60_64_107-xen-8-2.1
      kgraft-patch-3_12_74-60_64_110-default-4-2.1
      kgraft-patch-3_12_74-60_64_110-xen-4-2.1
      kgraft-patch-3_12_74-60_64_99-default-10-2.1
      kgraft-patch-3_12_74-60_64_99-xen-10-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_74-60_64_104-default-8-2.1
      kgraft-patch-3_12_74-60_64_104-xen-8-2.1
      kgraft-patch-3_12_74-60_64_107-default-8-2.1
      kgraft-patch-3_12_74-60_64_107-xen-8-2.1
      kgraft-patch-3_12_74-60_64_110-default-4-2.1
      kgraft-patch-3_12_74-60_64_110-xen-4-2.1
      kgraft-patch-3_12_74-60_64_99-default-10-2.1
      kgraft-patch-3_12_74-60_64_99-xen-10-2.1


References:

   https://www.suse.com/security/cve/CVE-2019-11477.html
   https://www.suse.com/security/cve/CVE-2019-11478.html
   https://bugzilla.suse.com/1137597
   https://bugzilla.suse.com/1140747



More information about the sle-security-updates mailing list