Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP1)

Announcement ID: SUSE-SU-2019:1935-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-11478 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-11478 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves one vulnerability can now be installed.

Description:

This update for the Linux Kernel 3.12.74-60_64_115 fixes one issue.

The following security issue was fixed:

This update contains a regression fix for CVE-2019-11478 (bsc#1140747).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1927=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1927=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1935=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2019-1935=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1935=1
  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2019-1941=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-1953=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1953=1
  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2019-1888=1
  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2019-1890=1 SUSE-SLE-Module-Live-Patching-15-SP1-2019-1891=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_115-default-3-2.1
    • kgraft-patch-3_12_74-60_64_115-xen-3-2.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_115-default-3-2.1
    • kgraft-patch-3_12_74-60_64_115-xen-3-2.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • kgraft-patch-4_4_121-92_114-default-3-2.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • kgraft-patch-4_4_121-92_114-default-3-2.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le x86_64)
    • kgraft-patch-4_4_121-92_114-default-3-2.1
  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64)
    • kgraft-patch-4_12_14-95_19-default-2-2.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_97-default-3-2.1
    • kgraft-patch-4_4_180-94_97-default-debuginfo-3-2.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_97-default-3-2.1
    • kgraft-patch-4_4_180-94_97-default-debuginfo-3-2.1
  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150_22-default-2-2.1
    • kernel-livepatch-4_12_14-150_22-default-debuginfo-2-2.1
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-197_4-default-3-2.1
    • kernel-livepatch-4_12_14-197_7-default-2-2.1

References: