SUSE-SU-2019:0709-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:0709-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:0709-1
Related
Published
2019-03-22T14:50:35Z
Modified
2019-03-22T14:50:35Z
Summary
Security update for the Linux Kernel (Live Patch 24 for SLE 12 SP2)
Details

This update for the Linux Kernel 4.4.121-92_92 fixes several issues.

The following security issues were fixed:

  • CVE-2019-9213: Expand_downwards in mm/mmap.c lacked a check for the mmap minimum address, which made it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task (bsc#1128378).
  • CVE-2019-7221: Fixed a user-after-free vulnerability in the KVM hypervisor related to the emulation of a preemption timer, allowing an guest user/process to crash the host kernel. (bsc#1124734).
  • CVE-2019-6974: kvmioctlcreatedevice in virt/kvm/kvmmain.c mishandled reference counting because of a race condition, leading to a use-after-free (bsc#1124729).
References

Affected packages

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / kgraft-patch-SLE12-SP2_Update_26

Package

Name
kgraft-patch-SLE12-SP2_Update_26
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP2_Update_26&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_4_121-92_98-default": "4-2.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / kgraft-patch-SLE12-SP2_Update_24

Package

Name
kgraft-patch-SLE12-SP2_Update_24
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP2_Update_24&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_4_121-92_92-default": "6-2.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / kgraft-patch-SLE12-SP2_Update_26

Package

Name
kgraft-patch-SLE12-SP2_Update_26
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP2_Update_26&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_4_121-92_98-default": "4-2.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / kgraft-patch-SLE12-SP2_Update_24

Package

Name
kgraft-patch-SLE12-SP2_Update_24
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP2_Update_24&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_4_121-92_92-default": "6-2.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / kgraft-patch-SLE12-SP2_Update_26

Package

Name
kgraft-patch-SLE12-SP2_Update_26
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP2_Update_26&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_4_121-92_98-default": "4-2.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / kgraft-patch-SLE12-SP2_Update_24

Package

Name
kgraft-patch-SLE12-SP2_Update_24
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP2_Update_24&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_4_121-92_92-default": "6-2.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / kgraft-patch-SLE12-SP2_Update_26

Package

Name
kgraft-patch-SLE12-SP2_Update_26
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP2_Update_26&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_4_121-92_98-default": "4-2.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / kgraft-patch-SLE12-SP2_Update_24

Package

Name
kgraft-patch-SLE12-SP2_Update_24
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP2_Update_24&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_4_121-92_92-default": "6-2.1"
        }
    ]
}