SUSE Security Update: Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0672-1
Rating:             important
References:         #1103098 #1124729 #1124734 #1128378 
Cross-References:   CVE-2018-5391 CVE-2019-6974 CVE-2019-7221
                    CVE-2019-9213
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.74-60_64_104 fixes several issues.

   The following security issues were fixed:

   - CVE-2019-9213: Expand_downwards in mm/mmap.c lacked a check for the mmap
     minimum address, which made it easier for attackers to exploit kernel
     NULL pointer dereferences on non-SMAP platforms. This is related to a
     capability check for the wrong task (bsc#1128378).
   - CVE-2019-7221: Fixed a user-after-free vulnerability in the KVM
     hypervisor related to the emulation of a preemption timer, allowing an
     guest user/process to crash the host kernel. (bsc#1124734).
   - CVE-2019-6974: kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandled
     reference counting because of a race condition, leading to a
     use-after-free (bsc#1124729).
   - CVE-2018-5391: The Linux kernel was vulnerable to a denial of service
     attack with low rates of specially modified packets targeting IP
     fragment re-assembly. An attacker might have caused a denial of service
     condition by sending specially crafted IP fragments. Various
     vulnerabilities in IP fragmentation have been discovered and fixed over
     the years. The current vulnerability (CVE-2018-5391) became exploitable
     in the Linux kernel with the increase of the IP fragment reassembly
     queue size (bsc#1103098).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-668=1 SUSE-SLE-SAP-12-SP1-2019-669=1 SUSE-SLE-SAP-12-SP1-2019-670=1 SUSE-SLE-SAP-12-SP1-2019-671=1 SUSE-SLE-SAP-12-SP1-2019-672=1 SUSE-SLE-SAP-12-SP1-2019-673=1 SUSE-SLE-SAP-12-SP1-2019-674=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-668=1 SUSE-SLE-SERVER-12-SP1-2019-669=1 SUSE-SLE-SERVER-12-SP1-2019-670=1 SUSE-SLE-SERVER-12-SP1-2019-671=1 SUSE-SLE-SERVER-12-SP1-2019-672=1 SUSE-SLE-SERVER-12-SP1-2019-673=1 SUSE-SLE-SERVER-12-SP1-2019-674=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_74-60_64_104-default-6-2.1
      kgraft-patch-3_12_74-60_64_104-xen-6-2.1
      kgraft-patch-3_12_74-60_64_107-default-6-2.1
      kgraft-patch-3_12_74-60_64_107-xen-6-2.1
      kgraft-patch-3_12_74-60_64_85-default-12-2.1
      kgraft-patch-3_12_74-60_64_85-xen-12-2.1
      kgraft-patch-3_12_74-60_64_88-default-10-2.1
      kgraft-patch-3_12_74-60_64_88-xen-10-2.1
      kgraft-patch-3_12_74-60_64_93-default-9-2.1
      kgraft-patch-3_12_74-60_64_93-xen-9-2.1
      kgraft-patch-3_12_74-60_64_96-default-9-2.1
      kgraft-patch-3_12_74-60_64_96-xen-9-2.1
      kgraft-patch-3_12_74-60_64_99-default-8-2.1
      kgraft-patch-3_12_74-60_64_99-xen-8-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_74-60_64_104-default-6-2.1
      kgraft-patch-3_12_74-60_64_104-xen-6-2.1
      kgraft-patch-3_12_74-60_64_107-default-6-2.1
      kgraft-patch-3_12_74-60_64_107-xen-6-2.1
      kgraft-patch-3_12_74-60_64_85-default-12-2.1
      kgraft-patch-3_12_74-60_64_85-xen-12-2.1
      kgraft-patch-3_12_74-60_64_88-default-10-2.1
      kgraft-patch-3_12_74-60_64_88-xen-10-2.1
      kgraft-patch-3_12_74-60_64_93-default-9-2.1
      kgraft-patch-3_12_74-60_64_93-xen-9-2.1
      kgraft-patch-3_12_74-60_64_96-default-9-2.1
      kgraft-patch-3_12_74-60_64_96-xen-9-2.1
      kgraft-patch-3_12_74-60_64_99-default-8-2.1
      kgraft-patch-3_12_74-60_64_99-xen-8-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-5391.html
   https://www.suse.com/security/cve/CVE-2019-6974.html
   https://www.suse.com/security/cve/CVE-2019-7221.html
   https://www.suse.com/security/cve/CVE-2019-9213.html
   https://bugzilla.suse.com/1103098
   https://bugzilla.suse.com/1124729
   https://bugzilla.suse.com/1124734
   https://bugzilla.suse.com/1128378

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:0672-1 important: the Linux Kernel (Live Patch 31 for SLE 12 SP1)

March 20, 2019
An update that fixes four vulnerabilities is now available

Summary

This update for the Linux Kernel 3.12.74-60_64_104 fixes several issues. The following security issues were fixed: - CVE-2019-9213: Expand_downwards in mm/mmap.c lacked a check for the mmap minimum address, which made it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task (bsc#1128378). - CVE-2019-7221: Fixed a user-after-free vulnerability in the KVM hypervisor related to the emulation of a preemption timer, allowing an guest user/process to crash the host kernel. (bsc#1124734). - CVE-2019-6974: kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandled reference counting because of a race condition, leading to a use-after-free (bsc#1124729). - CVE-2018-5391: The Linux kernel was vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker might have caused a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size (bsc#1103098). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-668=1 SUSE-SLE-SAP-12-SP1-2019-669=1 SUSE-SLE-SAP-12-SP1-2019-670=1 SUSE-SLE-SAP-12-SP1-2019-671=1 SUSE-SLE-SAP-12-SP1-2019-672=1 SUSE-SLE-SAP-12-SP1-2019-673=1 SUSE-SLE-SAP-12-SP1-2019-674=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-668=1 SUSE-SLE-SERVER-12-SP1-2019-669=1 SUSE-SLE-SERVER-12-SP1-2019-670=1 SUSE-SLE-SERVER-12-SP1-2019-671=1 SUSE-SLE-SERVER-12-SP1-2019-672=1 SUSE-SLE-SERVER-12-SP1-2019-673=1 SUSE-SLE-SERVER-12-SP1-2019-674=1 Package List: - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): kgraft-patch-3_12_74-60_64_104-default-6-2.1 kgraft-patch-3_12_74-60_64_104-xen-6-2.1 kgraft-patch-3_12_74-60_64_107-default-6-2.1 kgraft-patch-3_12_74-60_64_107-xen-6-2.1 kgraft-patch-3_12_74-60_64_85-default-12-2.1 kgraft-patch-3_12_74-60_64_85-xen-12-2.1 kgraft-patch-3_12_74-60_64_88-default-10-2.1 kgraft-patch-3_12_74-60_64_88-xen-10-2.1 kgraft-patch-3_12_74-60_64_93-default-9-2.1 kgraft-patch-3_12_74-60_64_93-xen-9-2.1 kgraft-patch-3_12_74-60_64_96-default-9-2.1 kgraft-patch-3_12_74-60_64_96-xen-9-2.1 kgraft-patch-3_12_74-60_64_99-default-8-2.1 kgraft-patch-3_12_74-60_64_99-xen-8-2.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64): kgraft-patch-3_12_74-60_64_104-default-6-2.1 kgraft-patch-3_12_74-60_64_104-xen-6-2.1 kgraft-patch-3_12_74-60_64_107-default-6-2.1 kgraft-patch-3_12_74-60_64_107-xen-6-2.1 kgraft-patch-3_12_74-60_64_85-default-12-2.1 kgraft-patch-3_12_74-60_64_85-xen-12-2.1 kgraft-patch-3_12_74-60_64_88-default-10-2.1 kgraft-patch-3_12_74-60_64_88-xen-10-2.1 kgraft-patch-3_12_74-60_64_93-default-9-2.1 kgraft-patch-3_12_74-60_64_93-xen-9-2.1 kgraft-patch-3_12_74-60_64_96-default-9-2.1 kgraft-patch-3_12_74-60_64_96-xen-9-2.1 kgraft-patch-3_12_74-60_64_99-default-8-2.1 kgraft-patch-3_12_74-60_64_99-xen-8-2.1

References

#1103098 #1124729 #1124734 #1128378

Cross- CVE-2018-5391 CVE-2019-6974 CVE-2019-7221

CVE-2019-9213

Affected Products:

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP1-LTSS

https://www.suse.com/security/cve/CVE-2018-5391.html

https://www.suse.com/security/cve/CVE-2019-6974.html

https://www.suse.com/security/cve/CVE-2019-7221.html

https://www.suse.com/security/cve/CVE-2019-9213.html

https://bugzilla.suse.com/1103098

https://bugzilla.suse.com/1124729

https://bugzilla.suse.com/1124734

https://bugzilla.suse.com/1128378

Severity
Announcement ID: SUSE-SU-2019:0672-1
Rating: important

Related News