Security update for the Linux Kernel (Live Patch 30 for SLE 12 SP1)

Announcement ID: SUSE-SU-2019:1924-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-11477 ( SUSE ): 8.2 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE-2019-11477 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-11477 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-11478 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-11478 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 3.12.74-60_64_99 fixes several issues.

The following security issues were fixed:

  • CVE-2019-11477: Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an integer overflow when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. (bsc#1137586)
  • CVE-2019-11478: Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. (bsc#1137586)

This update contains a regression fix for CVE-2019-11477 and CVE-2019-11478 (bsc#1140747).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1926=1 SUSE-SLE-SAP-12-SP1-2019-1923=1 SUSE-SLE-SAP-12-SP1-2019-1924=1 SUSE-SLE-SAP-12-SP1-2019-1925=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1926=1 SUSE-SLE-SERVER-12-SP1-2019-1923=1 SUSE-SLE-SERVER-12-SP1-2019-1924=1 SUSE-SLE-SERVER-12-SP1-2019-1925=1
  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2019-1889=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_107-default-8-2.1
    • kgraft-patch-3_12_74-60_64_104-default-8-2.1
    • kgraft-patch-3_12_74-60_64_99-default-10-2.1
    • kgraft-patch-3_12_74-60_64_99-xen-10-2.1
    • kgraft-patch-3_12_74-60_64_107-xen-8-2.1
    • kgraft-patch-3_12_74-60_64_110-xen-4-2.1
    • kgraft-patch-3_12_74-60_64_104-xen-8-2.1
    • kgraft-patch-3_12_74-60_64_110-default-4-2.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_107-default-8-2.1
    • kgraft-patch-3_12_74-60_64_104-default-8-2.1
    • kgraft-patch-3_12_74-60_64_99-default-10-2.1
    • kgraft-patch-3_12_74-60_64_99-xen-10-2.1
    • kgraft-patch-3_12_74-60_64_107-xen-8-2.1
    • kgraft-patch-3_12_74-60_64_110-xen-4-2.1
    • kgraft-patch-3_12_74-60_64_104-xen-8-2.1
    • kgraft-patch-3_12_74-60_64_110-default-4-2.1
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-195-default-4-10.1

References: