SUSE-SU-2019:2950-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:2950-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:2950-1
Related
Published
2019-11-12T18:12:17Z
Modified
2019-11-12T18:12:17Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 SP1 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception during Page Size Change, causing the CPU core to be non-functional.

The Linux Kernel KVM hypervisor was adjusted to avoid page size changes in executable pages by splitting / merging huge pages into small pages as needed. More information can be found on https://www.suse.com/support/kb/doc/?id=7023735

  • CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs with Transactional Memory support could be used to facilitate sidechannel information leaks out of microarchitectural buffers, similar to the previously described 'Microarchitectural Data Sampling' attack.

The Linux kernel was supplemented with the option to disable TSX operation altogether (requiring CPU Microcode updates on older systems) and better flushing of microarchitectural buffers (VERW).

The set of options available is described in our TID at https://www.suse.com/support/kb/doc/?id=7024251

  • CVE-2019-16233: drivers/scsi/qla2xxx/qlaos.c did not check the allocworkqueue return value, leading to a NULL pointer dereference. (bsc#1150457).

  • CVE-2019-10220: Added sanity checks on the pathnames passed to the user space. (bsc#1144903).

  • CVE-2019-16232: Fix a potential NULL pointer dereference in the Marwell libertas driver (bsc#1150465).

  • CVE-2019-16234: iwlwifi pcie driver did not check the alloc_workqueue return value, leading to a NULL pointer dereference. (bsc#1150452).

  • CVE-2019-17055: The AFISDN network module in the Linux kernel did not enforce CAPNET_RAW, which meant that unprivileged users could create a raw socket (bnc#1152782).

  • CVE-2019-17056: The AFNFC network module did not enforce CAPNET_RAW, which meant that unprivileged users could create a raw socket (bsc#1152788).

  • CVE-2019-16413: The 9p filesystem did not protect isizewrite() properly, which caused an isizeread() infinite loop and denial of service on SMP systems (bnc#1151347).

  • CVE-2019-15902: A backporting issue was discovered that re-introduced the Spectre vulnerability it had aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two (correctly ordered) code lines were swapped (bnc#1149376).

  • CVE-2019-15291: Fixed a NULL pointer dereference issue that could be caused by a malicious USB device (bnc#11465).

  • CVE-2019-15807: Fixed a memory leak in the SCSI module that could be abused to cause denial of service (bnc#1148938).

  • CVE-2019-14821: An out-of-bounds access issue was fixed in the kernel's KVM hypervisor. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system (bnc#1151350).

  • CVE-2019-15505: An out-of-bounds issue had been fixed that could be caused by crafted USB device traffic (bnc#1147122).

  • CVE-2017-18595: A double free in allocatetracebuffer was fixed (bnc#1149555).

  • CVE-2019-14835: A buffer overflow flaw was found in the kernel's vhost functionality that translates virtqueue buffers to IOVs. A privileged guest user able to pass descriptors with invalid length to the host could use this flaw to increase their privileges on the host (bnc#1150112).

  • CVE-2019-15216: A NULL pointer dereference was fixed that could be malicious USB device (bnc#1146361).

  • CVE-2019-9456: An out-of-bounds write in the USB monitor driver has been fixed. This issue could lead to local escalation of privilege with System execution privileges needed. (bnc#1150025).

  • CVE-2019-15926: An out-of-bounds access was fixed in the drivers/net/wireless/ath/ath6kl module. (bnc#1149527).

  • CVE-2019-15927: An out-of-bounds access was fixed in the sound/usb/mixer module (bnc#1149522).

  • CVE-2019-15219: A NULL pointer dereference was fixed that could be abused by a malicious USB device (bnc#1146524).

  • CVE-2019-15220: A use-after-free issue was fixed that could be caused by a malicious USB device (bnc#1146526).

  • CVE-2019-15221: A NULL pointer dereference was fixed that could be caused by a malicious USB device (bnc#1146529).

  • CVE-2019-14814: A heap-based buffer overflow was fixed in the marvell wifi chip driver. That issue allowed local users to cause a denial of service (system crash) or possibly execute arbitrary code (bnc#1146512).

  • CVE-2019-14815: A missing length check while parsing WMM IEs was fixed (bsc#1146512, bsc#1146514, bsc#1146516).

  • CVE-2019-14816: A heap-based buffer overflow in the marvell wifi chip driver was fixed. Local users would have abused this issue to cause a denial of service (system crash) or possibly execute arbitrary code (bnc#1146516).

  • CVE-2017-18509: An issue in net/ipv6 as fixed. By setting a specific socket option, an attacker could control a pointer in kernel land and cause an inetcsklistenstop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAPNET_ADMIN capability) or after namespace unsharing. (bnc#1145477)

  • CVE-2019-9506: The Bluetooth BR/EDR specification used to permit sufficiently low encryption key length and did not prevent an attacker from influencing the key length negotiation. This allowed practical brute-force attacks (aka 'KNOB') that could decrypt traffic and inject arbitrary ciphertext without the victim noticing (bnc#1137865).

  • CVE-2019-15098: A NULL pointer dereference in drivers/net/wireless/ath was fixed (bnc#1146378).

  • CVE-2019-15290: A NULL pointer dereference in ath6klusballocurbfrom_pipe was fixed (bsc#1146378).

  • CVE-2019-15212: A double-free issue was fixed in drivers/usb driver (bnc#1146391).

  • CVE-2016-10906: A use-after-free issue was fixed in drivers/net/ethernet/arc (bnc#1146584).

  • CVE-2019-15217: A a NULL pointer dereference issue caused by a malicious USB device was fixed in the drivers/media/usb/zr364xx driver (bnc#1146519).

  • CVE-2019-15218: A NULL pointer dereference caused by a malicious USB device was fixed in the drivers/media/usb/siano driver (bnc#1146413).

  • CVE-2019-15215: A use-after-free issue caused by a malicious USB device was fixed in the drivers/media/usb/cpia2 driver (bnc#1146425).

  • CVE-2018-20976: A use-after-free issue was fixed in the fs/xfs driver (bnc#1146285).

  • CVE-2017-18551: An out-of-bounds write was fixed in the drivers/i2c driver (bnc#1146163).

  • CVE-2019-10207: Add checks for missing tty operations to prevent unprivileged user to execute 0x0 address (bsc#1142857 bsc#1123959)

  • CVE-2019-15118: ALSA: usb-audio: Fix a stack buffer overflow bug in checkinputterm leading to kernel stack exhaustion (bsc#1145922).

The following non-security bugs were fixed:

  • arrayindexnospec: Sanitize speculative array (bsc#1155671)
  • hpsa: move lockup_detected attribute to host attr (bsc#999278, bsc#1153119).
  • ib/core: Add mitigation for Spectre V1 (bsc#1155671)
  • kvm: Convert kvm_lock to a mutex (bsc#1117665).
  • kvm: MMU: drop read-only large sptes when creating lower level sptes (bsc#1117665).
  • kvm: vmx, svm: always run with EFER.NXE=1 when shadow paging is active (bsc#1117665).
  • kvm: x86: make FNAME(fetch) and _directmap more similar (bsc#1117665).
  • media: smsusb: better handle optional alignment (bsc#1146413).
  • mwifiex: Fix heap overflow in mwifiexuapparsetailies() (bsc#1137944).
  • netfilter: nf_nat: do not bug when mapping already exists (bsc#1146612).
  • tcp: Be more careful in tcp_fragment() (bsc#1137586 bsc#1139751).
References

Affected packages

SUSE:Linux Enterprise Module for Public Cloud 12 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Public%20Cloud%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.124.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-ec2-extra": "3.12.74-60.64.124.1",
            "kernel-ec2": "3.12.74-60.64.124.1",
            "kernel-ec2-devel": "3.12.74-60.64.124.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.124.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.124.1",
            "kernel-devel": "3.12.74-60.64.124.1",
            "kernel-default-base": "3.12.74-60.64.124.1",
            "kernel-xen-devel": "3.12.74-60.64.124.1",
            "kernel-default": "3.12.74-60.64.124.1",
            "kernel-source": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.124.1",
            "kernel-syms": "3.12.74-60.64.124.1",
            "kernel-default-devel": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.124.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.124.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.124.1",
            "kernel-devel": "3.12.74-60.64.124.1",
            "kernel-default-base": "3.12.74-60.64.124.1",
            "kernel-xen-devel": "3.12.74-60.64.124.1",
            "kernel-default": "3.12.74-60.64.124.1",
            "kernel-source": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.124.1",
            "kernel-syms": "3.12.74-60.64.124.1",
            "kernel-default-devel": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.124.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.124.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.124.1",
            "kernel-devel": "3.12.74-60.64.124.1",
            "kernel-default-base": "3.12.74-60.64.124.1",
            "kernel-xen-devel": "3.12.74-60.64.124.1",
            "kernel-default": "3.12.74-60.64.124.1",
            "kernel-source": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.124.1",
            "kernel-syms": "3.12.74-60.64.124.1",
            "kernel-default-devel": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.124.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.124.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.124.1",
            "kernel-devel": "3.12.74-60.64.124.1",
            "kernel-default-base": "3.12.74-60.64.124.1",
            "kernel-xen-devel": "3.12.74-60.64.124.1",
            "kernel-default": "3.12.74-60.64.124.1",
            "kernel-source": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.124.1",
            "kernel-syms": "3.12.74-60.64.124.1",
            "kernel-default-devel": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.124.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kgraft-patch-SLE12-SP1_Update_37

Package

Name
kgraft-patch-SLE12-SP1_Update_37
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP1_Update_37&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-2.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.124.1",
            "kernel-devel": "3.12.74-60.64.124.1",
            "kernel-default-base": "3.12.74-60.64.124.1",
            "kernel-xen-devel": "3.12.74-60.64.124.1",
            "kernel-default": "3.12.74-60.64.124.1",
            "kernel-source": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.124.1",
            "kernel-syms": "3.12.74-60.64.124.1",
            "kernel-default-devel": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.124.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.124.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.124.1",
            "kernel-devel": "3.12.74-60.64.124.1",
            "kernel-default-base": "3.12.74-60.64.124.1",
            "kernel-default-man": "3.12.74-60.64.124.1",
            "kernel-xen-devel": "3.12.74-60.64.124.1",
            "kernel-default": "3.12.74-60.64.124.1",
            "kernel-source": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.124.1",
            "kernel-syms": "3.12.74-60.64.124.1",
            "kernel-default-devel": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.124.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.124.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.124.1",
            "kernel-devel": "3.12.74-60.64.124.1",
            "kernel-default-base": "3.12.74-60.64.124.1",
            "kernel-default-man": "3.12.74-60.64.124.1",
            "kernel-xen-devel": "3.12.74-60.64.124.1",
            "kernel-default": "3.12.74-60.64.124.1",
            "kernel-source": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.124.1",
            "kernel-syms": "3.12.74-60.64.124.1",
            "kernel-default-devel": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.124.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.124.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.124.1",
            "kernel-devel": "3.12.74-60.64.124.1",
            "kernel-default-base": "3.12.74-60.64.124.1",
            "kernel-default-man": "3.12.74-60.64.124.1",
            "kernel-xen-devel": "3.12.74-60.64.124.1",
            "kernel-default": "3.12.74-60.64.124.1",
            "kernel-source": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.124.1",
            "kernel-syms": "3.12.74-60.64.124.1",
            "kernel-default-devel": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.124.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.124.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.124.1",
            "kernel-devel": "3.12.74-60.64.124.1",
            "kernel-default-base": "3.12.74-60.64.124.1",
            "kernel-default-man": "3.12.74-60.64.124.1",
            "kernel-xen-devel": "3.12.74-60.64.124.1",
            "kernel-default": "3.12.74-60.64.124.1",
            "kernel-source": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.124.1",
            "kernel-syms": "3.12.74-60.64.124.1",
            "kernel-default-devel": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.124.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / kgraft-patch-SLE12-SP1_Update_37

Package

Name
kgraft-patch-SLE12-SP1_Update_37
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP1_Update_37&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-2.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.124.1",
            "kernel-devel": "3.12.74-60.64.124.1",
            "kernel-default-base": "3.12.74-60.64.124.1",
            "kernel-default-man": "3.12.74-60.64.124.1",
            "kernel-xen-devel": "3.12.74-60.64.124.1",
            "kernel-default": "3.12.74-60.64.124.1",
            "kernel-source": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.124.1",
            "kernel-syms": "3.12.74-60.64.124.1",
            "kernel-default-devel": "3.12.74-60.64.124.1",
            "kgraft-patch-3_12_74-60_64_124-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.124.1"
        }
    ]
}