SUSE-SU-2019:1671-1: important: Security update for the Linux Kernel (Live Patch 28 for SLE 12 SP2)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Jun 21 13:13:21 MDT 2019


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 28 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1671-1
Rating:             important
References:         #1133191 #1136446 #1136935 #1137597 
Cross-References:   CVE-2019-11477 CVE-2019-11478 CVE-2019-11487
                    CVE-2019-3846
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Live Patching 12-SP4
                    SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.4.121-92_104 fixes several issues.

   The following security issues were fixed:

   - CVE-2019-3846: A flaw that allowed an attacker to corrupt memory and
     possibly escalate privileges was found in the mwifiex kernel module
     while connecting to a malicious wireless network (bsc#1136446).
   - CVE-2019-11477: A sequence of SACKs may have been crafted by a remote
     attacker such that one can trigger an integer overflow, leading to a
     kernel panic. (bsc#1137586).
   - CVE-2019-11478: It was possible to send a crafted sequence of SACKs
     which would fragment the TCP retransmission queue. A remote attacker may
     have been able to further exploit the fragmented queue to cause an
     expensive linked-list walk for subsequent SACKs received for that same
     TCP connection. (bsc#1137586)
   - CVE-2019-11487: The Linux kernel allowed page->_refcount reference count
     overflow, with resultant use-after-free issues, if about 140 GiB of RAM
     exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c,
     include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c,
     mm/gup.c, and mm/hugetlb.c. It can occur with FUSE requests
     (bsc#1133191).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1653=1 SUSE-SLE-SAP-12-SP2-2019-1654=1 SUSE-SLE-SAP-12-SP2-2019-1656=1 SUSE-SLE-SAP-12-SP2-2019-1669=1 SUSE-SLE-SAP-12-SP2-2019-1670=1 SUSE-SLE-SAP-12-SP2-2019-1671=1 SUSE-SLE-SAP-12-SP2-2019-1672=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1653=1 SUSE-SLE-SERVER-12-SP2-2019-1654=1 SUSE-SLE-SERVER-12-SP2-2019-1656=1 SUSE-SLE-SERVER-12-SP2-2019-1669=1 SUSE-SLE-SERVER-12-SP2-2019-1670=1 SUSE-SLE-SERVER-12-SP2-2019-1671=1 SUSE-SLE-SERVER-12-SP2-2019-1672=1

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2019-1649=1 SUSE-SLE-Live-Patching-12-SP4-2019-1675=1

   - SUSE Linux Enterprise Live Patching 12-SP3:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2019-1655=1 SUSE-SLE-Live-Patching-12-SP3-2019-1657=1 SUSE-SLE-Live-Patching-12-SP3-2019-1658=1 SUSE-SLE-Live-Patching-12-SP3-2019-1659=1 SUSE-SLE-Live-Patching-12-SP3-2019-1660=1 SUSE-SLE-Live-Patching-12-SP3-2019-1661=1 SUSE-SLE-Live-Patching-12-SP3-2019-1662=1 SUSE-SLE-Live-Patching-12-SP3-2019-1663=1 SUSE-SLE-Live-Patching-12-SP3-2019-1673=1 SUSE-SLE-Live-Patching-12-SP3-2019-1676=1 SUSE-SLE-Live-Patching-12-SP3-2019-1677=1 SUSE-SLE-Live-Patching-12-SP3-2019-1678=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      kgraft-patch-4_4_121-92_101-default-3-2.1
      kgraft-patch-4_4_121-92_104-default-3-2.1
      kgraft-patch-4_4_121-92_109-default-3-2.1
      kgraft-patch-4_4_121-92_95-default-6-2.1
      kgraft-patch-4_4_121-92_98-default-5-2.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      kgraft-patch-4_4_121-92_85-default-9-2.1
      kgraft-patch-4_4_121-92_92-default-7-2.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le x86_64):

      kgraft-patch-4_4_121-92_101-default-3-2.1
      kgraft-patch-4_4_121-92_104-default-3-2.1
      kgraft-patch-4_4_121-92_109-default-3-2.1
      kgraft-patch-4_4_121-92_95-default-6-2.1
      kgraft-patch-4_4_121-92_98-default-5-2.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

      kgraft-patch-4_4_121-92_85-default-9-2.1
      kgraft-patch-4_4_121-92_92-default-7-2.1

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64):

      kgraft-patch-4_12_14-95_13-default-2-2.1
      kgraft-patch-4_12_14-95_16-default-2-2.1

   - SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_138-94_39-default-9-2.1
      kgraft-patch-4_4_138-94_39-default-debuginfo-9-2.1
      kgraft-patch-4_4_140-94_42-default-9-2.1
      kgraft-patch-4_4_140-94_42-default-debuginfo-9-2.1
      kgraft-patch-4_4_143-94_47-default-6-2.1
      kgraft-patch-4_4_143-94_47-default-debuginfo-6-2.1
      kgraft-patch-4_4_155-94_50-default-6-2.1
      kgraft-patch-4_4_155-94_50-default-debuginfo-6-2.1
      kgraft-patch-4_4_156-94_57-default-6-2.1
      kgraft-patch-4_4_156-94_57-default-debuginfo-6-2.1
      kgraft-patch-4_4_156-94_61-default-6-2.1
      kgraft-patch-4_4_156-94_61-default-debuginfo-6-2.1
      kgraft-patch-4_4_156-94_64-default-5-2.1
      kgraft-patch-4_4_156-94_64-default-debuginfo-5-2.1
      kgraft-patch-4_4_162-94_69-default-4-2.1
      kgraft-patch-4_4_162-94_69-default-debuginfo-4-2.1
      kgraft-patch-4_4_162-94_72-default-4-2.1
      kgraft-patch-4_4_162-94_72-default-debuginfo-4-2.1
      kgraft-patch-4_4_175-94_79-default-3-2.1
      kgraft-patch-4_4_175-94_79-default-debuginfo-3-2.1
      kgraft-patch-4_4_176-94_88-default-2-2.1
      kgraft-patch-4_4_176-94_88-default-debuginfo-2-2.1
      kgraft-patch-4_4_178-94_91-default-2-2.1
      kgraft-patch-4_4_178-94_91-default-debuginfo-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2019-11477.html
   https://www.suse.com/security/cve/CVE-2019-11478.html
   https://www.suse.com/security/cve/CVE-2019-11487.html
   https://www.suse.com/security/cve/CVE-2019-3846.html
   https://bugzilla.suse.com/1133191
   https://bugzilla.suse.com/1136446
   https://bugzilla.suse.com/1136935
   https://bugzilla.suse.com/1137597



More information about the sle-security-updates mailing list