Security update for the Linux Kernel (Live Patch 8 for SLE 15)

Announcement ID: SUSE-SU-2019:0845-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-6974 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-6974 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-6974 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-7221 ( SUSE ): 7.5 CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-7221 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-8912 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-8912 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-8912 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-9213 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-9213 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-9213 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves four vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-25_28 fixes several issues.

The following security issues were fixed:

  • CVE-2019-9213: Expand_downwards in mm/mmap.c lacked a check for the mmap minimum address, which made it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task (bsc#1128378).
  • CVE-2019-8912: af_alg_release() in crypto/af_alg.c neglected to set a NULL value for a certain structure member, which could have led to a use-after-free in sockfs_setattr (bsc#1126284).
  • CVE-2019-7221: Fixed a user-after-free vulnerability in the KVM hypervisor related to the emulation of a preemption timer, allowing an guest user/process to crash the host kernel. (bsc#1124734).
  • CVE-2019-6974: kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandled reference counting because of a race condition, leading to a use-after-free (bsc#1124729).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2019-742=1 SUSE-SLE-Module-Live-Patching-15-2019-845=1 SUSE-SLE-Module-Live-Patching-15-2019-844=1 SUSE-SLE-Module-Live-Patching-15-2019-741=1 SUSE-SLE-Module-Live-Patching-15-2019-745=1 SUSE-SLE-Module-Live-Patching-15-2019-744=1 SUSE-SLE-Module-Live-Patching-15-2019-743=1
  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2019-727=1 SUSE-SLE-Live-Patching-12-SP4-2019-728=1 SUSE-SLE-Live-Patching-12-SP4-2019-726=1

Package List:

  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-25_16-default-5-2.1
    • kernel-livepatch-4_12_14-25_28-default-2-2.1
    • kernel-livepatch-4_12_14-25_28-default-debuginfo-2-2.1
    • kernel-livepatch-4_12_14-25_25-default-debuginfo-3-2.1
    • kernel-livepatch-4_12_14-25_22-default-4-2.1
    • kernel-livepatch-4_12_14-25_13-default-debuginfo-6-2.1
    • kernel-livepatch-4_12_14-25_22-default-debuginfo-4-2.1
    • kernel-livepatch-4_12_14-25_13-default-6-2.1
    • kernel-livepatch-4_12_14-25_6-default-debuginfo-8-2.1
    • kernel-livepatch-4_12_14-25_19-default-5-2.1
    • kernel-livepatch-4_12_14-25_6-default-8-2.1
    • kernel-livepatch-4_12_14-25_16-default-debuginfo-5-2.1
    • kernel-livepatch-4_12_14-25_19-default-debuginfo-5-2.1
    • kernel-livepatch-4_12_14-25_25-default-3-2.1
  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64)
    • kgraft-patch-4_12_14-94_41-default-4-2.10.2
    • kgraft-patch-4_12_14-95_3-default-3-2.1
    • kgraft-patch-SLE12-SP4_Update_0-debugsource-4-2.10.2
    • kgraft-patch-4_12_14-95_6-default-2-2.1
    • kgraft-patch-4_12_14-94_41-default-debuginfo-4-2.10.2

References: