SUSE-SU-2019:1692-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:1692-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:1692-1
Related
Published
2019-06-24T19:01:10Z
Modified
2019-06-24T19:01:10Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 kernel version 3.12.61 was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2019-11477: A sequence of SACKs may have been crafted by a remote attacker such that one can trigger an integer overflow, leading to a kernel panic. (bsc#1137586).

  • CVE-2019-11478: It was possible to send a crafted sequence of SACKs which would fragment the TCP retransmission queue. A remote attacker may have been able to further exploit the fragmented queue to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection.

  • CVE-2019-11479: It was possible to send a crafted sequence of SACKs which would fragment the RACK send map. A remote attacker may have been able to further exploit the fragmented send map to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection. This would have resulted in excess resource consumption due to low mss values.

  • CVE-2019-3846: A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network. (bnc#1136424)

  • CVE-2019-5489: The mincore() implementation in mm/mincore.c in the Linux kernel allowed local attackers to observe page cache access patterns of other processes on the same system, potentially allowing sniffing of secret information. (Fixing this affects the output of the fincore program.) Limited remote exploitation may have been possible, as demonstrated by latency differences in accessing public files from an Apache HTTP Server. (bnc#1120843)

  • CVE-2019-11833: fs/ext4/extents.c in the Linux kernel did not zero out the unused memory region in the extent tree block, which might have allowed local users to obtain sensitive information by reading uninitialized data in the filesystem. (bnc#1135281)

  • CVE-2019-11190: The Linux kernel allowed local users to bypass ASLR on setuid programs (such as /bin/su) because installexeccreds() is called too late in loadelfbinary() in fs/binfmtelf.c, and thus the ptracemay_access() check has a race condition when reading /proc/pid/stat. (bnc#1131543)

  • CVE-2019-11884: The dohidpsock_ioctl function in net/bluetooth/hidp/sock.c in the Linux kernel allowed a local user to obtain potentially sensitive information from kernel stack memory via a HIDPCONNADD command, because a name field may not end with a '\0' character. (bnc#1134848)

  • CVE-2018-17972: An issue was discovered in the procpidstack function in fs/proc/base.c in the Linux kernel It did not ensure that only root may inspect the kernel stack of an arbitrary task, allowing a local attacker to exploit racy stack unwinding and leak kernel task stack contents. (bnc#1110785)

The following non-security bugs were fixed:

  • kabi: drop LINUXMIBTCPWQUEUETOOBIG snmp counter (bsc#1137586).
  • lib: add 'on'/'off' support to strtobool (bsc#1125931).
  • powerpc/tm: Add commandline option to disable hardware transactional memory (bsc#1125580).
  • powerpc/tm: Add TM Unavailable Exception (bsc#1125580).
  • powerpc/tm: Flip the HTM switch default to disabled (bsc#1125580).
  • powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64 (bsc#1131587).
  • powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038 (bsc#1131587).
  • tcp: add tcpminsnd_mss sysctl (bsc#1137586).
  • tcp: enforce tcpminsndmss in tcpmtu_probing() (bsc#1137586).
  • tcp: limit payload size of sacked skbs (bsc#1137586).
  • tcp: tcp_fragment() should apply sane memory limits (bsc#1137586).
References

Affected packages

SUSE:Linux Enterprise Module for Public Cloud 12 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Public%20Cloud%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.61-52.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-ec2-extra": "3.12.61-52.154.1",
            "kernel-ec2": "3.12.61-52.154.1",
            "kernel-ec2-devel": "3.12.61-52.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.61-52.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.61-52.154.1",
            "kernel-devel": "3.12.61-52.154.1",
            "kernel-default-base": "3.12.61-52.154.1",
            "kernel-default-man": "3.12.61-52.154.1",
            "kernel-xen-devel": "3.12.61-52.154.1",
            "kernel-default": "3.12.61-52.154.1",
            "kernel-source": "3.12.61-52.154.1",
            "kernel-xen-base": "3.12.61-52.154.1",
            "kernel-syms": "3.12.61-52.154.1",
            "kgraft-patch-3_12_61-52_154-default": "1-1.5.1",
            "kernel-default-devel": "3.12.61-52.154.1",
            "kernel-xen": "3.12.61-52.154.1",
            "kgraft-patch-3_12_61-52_154-xen": "1-1.5.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.61-52.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.61-52.154.1",
            "kernel-devel": "3.12.61-52.154.1",
            "kernel-default-base": "3.12.61-52.154.1",
            "kernel-default-man": "3.12.61-52.154.1",
            "kernel-xen-devel": "3.12.61-52.154.1",
            "kernel-default": "3.12.61-52.154.1",
            "kernel-source": "3.12.61-52.154.1",
            "kernel-xen-base": "3.12.61-52.154.1",
            "kernel-syms": "3.12.61-52.154.1",
            "kgraft-patch-3_12_61-52_154-default": "1-1.5.1",
            "kernel-default-devel": "3.12.61-52.154.1",
            "kernel-xen": "3.12.61-52.154.1",
            "kgraft-patch-3_12_61-52_154-xen": "1-1.5.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.61-52.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.61-52.154.1",
            "kernel-devel": "3.12.61-52.154.1",
            "kernel-default-base": "3.12.61-52.154.1",
            "kernel-default-man": "3.12.61-52.154.1",
            "kernel-xen-devel": "3.12.61-52.154.1",
            "kernel-default": "3.12.61-52.154.1",
            "kernel-source": "3.12.61-52.154.1",
            "kernel-xen-base": "3.12.61-52.154.1",
            "kernel-syms": "3.12.61-52.154.1",
            "kgraft-patch-3_12_61-52_154-default": "1-1.5.1",
            "kernel-default-devel": "3.12.61-52.154.1",
            "kernel-xen": "3.12.61-52.154.1",
            "kgraft-patch-3_12_61-52_154-xen": "1-1.5.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12-LTSS / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2012-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.61-52.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.61-52.154.1",
            "kernel-devel": "3.12.61-52.154.1",
            "kernel-default-base": "3.12.61-52.154.1",
            "kernel-default-man": "3.12.61-52.154.1",
            "kernel-xen-devel": "3.12.61-52.154.1",
            "kernel-default": "3.12.61-52.154.1",
            "kernel-source": "3.12.61-52.154.1",
            "kernel-xen-base": "3.12.61-52.154.1",
            "kernel-syms": "3.12.61-52.154.1",
            "kgraft-patch-3_12_61-52_154-default": "1-1.5.1",
            "kernel-default-devel": "3.12.61-52.154.1",
            "kernel-xen": "3.12.61-52.154.1",
            "kgraft-patch-3_12_61-52_154-xen": "1-1.5.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12-LTSS / kgraft-patch-SLE12_Update_40

Package

Name
kgraft-patch-SLE12_Update_40
Purl
purl:rpm/suse/kgraft-patch-SLE12_Update_40&distro=SUSE%20Linux%20Enterprise%20Server%2012-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-1.5.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.61-52.154.1",
            "kernel-devel": "3.12.61-52.154.1",
            "kernel-default-base": "3.12.61-52.154.1",
            "kernel-default-man": "3.12.61-52.154.1",
            "kernel-xen-devel": "3.12.61-52.154.1",
            "kernel-default": "3.12.61-52.154.1",
            "kernel-source": "3.12.61-52.154.1",
            "kernel-xen-base": "3.12.61-52.154.1",
            "kernel-syms": "3.12.61-52.154.1",
            "kgraft-patch-3_12_61-52_154-default": "1-1.5.1",
            "kernel-default-devel": "3.12.61-52.154.1",
            "kernel-xen": "3.12.61-52.154.1",
            "kgraft-patch-3_12_61-52_154-xen": "1-1.5.1"
        }
    ]
}