SUSE-SU-2019:0726-1: important: Security update for the Linux Kernel (Live Patch 0 for SLE 12 SP4)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Mar 25 09:52:56 MDT 2019


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 0 for SLE 12 SP4)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0726-1
Rating:             important
References:         #1124729 #1124734 #1126284 #1128378 
Cross-References:   CVE-2019-6974 CVE-2019-7221 CVE-2019-8912
                    CVE-2019-9213
Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-94_41 fixes several issues.

   The following security issues were fixed:

   - CVE-2019-9213: Expand_downwards in mm/mmap.c lacked a check for the mmap
     minimum address, which made it easier for attackers to exploit kernel
     NULL pointer dereferences on non-SMAP platforms. This is related to a
     capability check for the wrong task (bsc#1128378).
   - CVE-2019-8912: af_alg_release() in crypto/af_alg.c neglected to set a
     NULL value for a certain structure member, which could have led to a
     use-after-free in sockfs_setattr (bsc#1126284).
   - CVE-2019-7221: Fixed a user-after-free vulnerability in the KVM
     hypervisor related to the emulation of a preemption timer, allowing an
     guest user/process to crash the host kernel. (bsc#1124734).
   - CVE-2019-6974: kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandled
     reference counting because of a race condition, leading to a
     use-after-free (bsc#1124729).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2019-726=1 SUSE-SLE-Live-Patching-12-SP4-2019-727=1 SUSE-SLE-Live-Patching-12-SP4-2019-728=1



Package List:

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64):

      kgraft-patch-4_12_14-94_41-default-4-2.10.2
      kgraft-patch-4_12_14-94_41-default-debuginfo-4-2.10.2
      kgraft-patch-4_12_14-95_3-default-3-2.1
      kgraft-patch-4_12_14-95_6-default-2-2.1
      kgraft-patch-SLE12-SP4_Update_0-debugsource-4-2.10.2


References:

   https://www.suse.com/security/cve/CVE-2019-6974.html
   https://www.suse.com/security/cve/CVE-2019-7221.html
   https://www.suse.com/security/cve/CVE-2019-8912.html
   https://www.suse.com/security/cve/CVE-2019-9213.html
   https://bugzilla.suse.com/1124729
   https://bugzilla.suse.com/1124734
   https://bugzilla.suse.com/1126284
   https://bugzilla.suse.com/1128378



More information about the sle-security-updates mailing list