Security update for the Linux Kernel (Live Patch 0 for SLE 12 SP4)

Announcement ID: SUSE-SU-2019:1674-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-11085 ( SUSE ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-11085 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-11477 ( SUSE ): 8.2 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE-2019-11477 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-11477 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-11478 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-11478 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-11487 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-11487 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-11487 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-3846 ( SUSE ): 7.5 CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-3846 ( NVD ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-3846 ( NVD ): 8.0 CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves five vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-94_41 fixes several issues.

The following security issues were fixed:

  • CVE-2019-3846: A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network (bsc#1136446).
  • CVE-2019-11477: A sequence of SACKs may have been crafted by a remote attacker such that one can trigger an integer overflow, leading to a kernel panic. (bsc#1137586).
  • CVE-2019-11478: It was possible to send a crafted sequence of SACKs which would fragment the TCP retransmission queue. A remote attacker may have been able to further exploit the fragmented queue to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection. (bsc#1137586)
  • CVE-2019-11487: The Linux kernel allowed page->_refcount reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It can occur with FUSE requests (bsc#1133191).
  • CVE-2019-11085: Insufficient input validation in Kernel Mode Driver in Intel(R) i915 Graphics may allowed an authenticated user to potentially enable escalation of privilege via local access (bsc#1135280).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2019-1674=1 SUSE-SLE-Live-Patching-12-SP4-2019-1679=1 SUSE-SLE-Live-Patching-12-SP4-2019-1666=1
  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2019-1579=1 SUSE-SLE-Module-Live-Patching-15-2019-1581=1 SUSE-SLE-Module-Live-Patching-15-2019-1582=1 SUSE-SLE-Module-Live-Patching-15-2019-1584=1 SUSE-SLE-Module-Live-Patching-15-2019-1585=1 SUSE-SLE-Module-Live-Patching-15-2019-1586=1 SUSE-SLE-Module-Live-Patching-15-2019-1583=1 SUSE-SLE-Module-Live-Patching-15-2019-1587=1

Package List:

  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64)
    • kgraft-patch-4_12_14-95_6-default-3-2.1
    • kgraft-patch-4_12_14-94_41-default-5-2.13.1
    • kgraft-patch-4_12_14-94_41-default-debuginfo-5-2.13.1
    • kgraft-patch-SLE12-SP4_Update_0-debugsource-5-2.13.1
    • kgraft-patch-4_12_14-95_3-default-4-2.1
  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-25_3-default-10-2.1
    • kernel-livepatch-4_12_14-25_16-default-6-2.1
    • kernel-livepatch-4_12_14-25_13-default-7-2.1
    • kernel-livepatch-4_12_14-25_6-default-debuginfo-9-2.1
    • kernel-livepatch-4_12_14-25_13-default-debuginfo-7-2.1
    • kernel-livepatch-4_12_14-25_16-default-debuginfo-6-2.1
    • kernel-livepatch-4_12_14-25_6-default-9-2.1
    • kernel-livepatch-4_12_14-25_25-default-debuginfo-4-2.1
    • kernel-livepatch-4_12_14-25_22-default-5-2.1
    • kernel-livepatch-4_12_14-25_3-default-debuginfo-10-2.1
    • kernel-livepatch-4_12_14-25_28-default-debuginfo-3-2.1
    • kernel-livepatch-4_12_14-25_25-default-4-2.1
    • kernel-livepatch-4_12_14-25_19-default-6-2.1
    • kernel-livepatch-4_12_14-25_22-default-debuginfo-5-2.1
    • kernel-livepatch-4_12_14-25_19-default-debuginfo-6-2.1
    • kernel-livepatch-4_12_14-25_28-default-3-2.1

References: