SUSE-SU-2019:14089-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:14089-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:14089-1
Related
Published
2019-06-18T10:58:36Z
Modified
2019-06-18T10:58:36Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 11 SP4 kernel version 3.0.101 was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2019-11477: A sequence of SACKs may have been crafted such that one can trigger an integer overflow, leading to a kernel panic. (bsc#1137586)

  • CVE-2019-11478: It was possible to send a crafted sequence of SACKs which will fragment the TCP retransmission queue. An attacker may have been able to further exploit the fragmented queue to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection.

  • CVE-2019-11479: It was possible to send a crafted sequence of SACKs which will fragment the RACK send map. A remote attacker may be able to further exploit the fragmented send map to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection. This would have resulted in excess resource consumption due to low mss values.

  • CVE-2014-9710: The Btrfs implementation in the Linux kernel did not ensure that the visible xattr state is consistent with a requested replacement, which allowed local users to bypass intended ACL settings and gain privileges via standard filesystem operations (1) during an xattr-replacement time window, related to a race condition, or (2) after an xattr-replacement attempt that fails because the data did not fit (bnc#923908).

  • CVE-2019-5489: The mincore() implementation in mm/mincore.c in the Linux kernel allowed local attackers to observe page cache access patterns of other processes on the same system, potentially allowing sniffing of secret information. (Fixing this affects the output of the fincore program.) Limited remote exploitation may be possible, as demonstrated by latency differences in accessing public files from an Apache HTTP Server (bnc#1120843).

  • CVE-2019-11190: The Linux kernel allowed local users to bypass ASLR on setuid programs (such as /bin/su) because installexeccreds() is called too late in loadelfbinary() in fs/binfmtelf.c, and thus the ptracemay_access() check has a race condition when reading /proc/pid/stat (bnc#1131543).

  • CVE-2018-17972: An issue was discovered in the procpidstack function in fs/proc/base.c in the Linux kernel It did not ensure that only root may inspect the kernel stack of an arbitrary task, allowing a local attacker to exploit racy stack unwinding and leak kernel task stack contents (bnc#1110785).

  • CVE-2019-11884: The dohidpsock_ioctl function in net/bluetooth/hidp/sock.c in the Linux kernel allowed a local user to obtain potentially sensitive information from kernel stack memory via a HIDPCONNADD command, because a name field may not end with a '\0' character (bnc#1134848).

  • CVE-2019-11486: The Siemens R3964 line discipline driver in drivers/tty/n_r3964.c in the Linux kernel had multiple race conditions (bnc#1133188).

The following non-security bugs were fixed:

  • cifs: fix uninitialized memory access (bsc#1120326).
  • kabi: drop LINUXMIBTCPWQUEUETOOBIG snmp counter (bsc#1137586).
  • kernel: Add CEX7 toleration support (bsc#1131295).
  • net: ipsec: fix a kernel oops caused by reentrant workqueue (bsc#1119314).
  • tcp: add tcpminsnd_mss sysctl (bsc#1137586).
  • tcp: enforce tcpminsndmss in tcpmtu_probing() (bsc#1137586).
  • tcp: limit payload size of sacked skbs (bsc#1137586).
  • tcp: tcp_fragment() should apply sane memory limits (bsc#1137586).
  • x86/MCE: Handle 'nosmt' offlining properly (bsc#1134729).
  • xfs: do not cache inodes read through bulkstat (bsc#1134102).
References

Affected packages

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-bigmem

Package

Name
kernel-bigmem
Purl
purl:rpm/suse/kernel-bigmem&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.95.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.95.2",
            "kernel-default-man": "3.0.101-108.95.2",
            "kernel-ec2": "3.0.101-108.95.2",
            "kernel-default": "3.0.101-108.95.2",
            "kernel-source": "3.0.101-108.95.1",
            "kernel-bigmem": "3.0.101-108.95.2",
            "kernel-pae-base": "3.0.101-108.95.2",
            "kernel-syms": "3.0.101-108.95.1",
            "kernel-bigmem-base": "3.0.101-108.95.2",
            "kernel-pae": "3.0.101-108.95.2",
            "kernel-ppc64-devel": "3.0.101-108.95.2",
            "kernel-ec2-devel": "3.0.101-108.95.2",
            "kernel-ppc64-base": "3.0.101-108.95.2",
            "kernel-trace-devel": "3.0.101-108.95.2",
            "kernel-trace": "3.0.101-108.95.2",
            "kernel-ec2-base": "3.0.101-108.95.2",
            "kernel-ppc64": "3.0.101-108.95.2",
            "kernel-xen-base": "3.0.101-108.95.2",
            "kernel-xen-devel": "3.0.101-108.95.2",
            "kernel-bigmem-devel": "3.0.101-108.95.2",
            "kernel-trace-base": "3.0.101-108.95.2",
            "kernel-default-devel": "3.0.101-108.95.2",
            "kernel-pae-devel": "3.0.101-108.95.2",
            "kernel-xen": "3.0.101-108.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.95.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.95.2",
            "kernel-default-man": "3.0.101-108.95.2",
            "kernel-ec2": "3.0.101-108.95.2",
            "kernel-default": "3.0.101-108.95.2",
            "kernel-source": "3.0.101-108.95.1",
            "kernel-bigmem": "3.0.101-108.95.2",
            "kernel-pae-base": "3.0.101-108.95.2",
            "kernel-syms": "3.0.101-108.95.1",
            "kernel-bigmem-base": "3.0.101-108.95.2",
            "kernel-pae": "3.0.101-108.95.2",
            "kernel-ppc64-devel": "3.0.101-108.95.2",
            "kernel-ec2-devel": "3.0.101-108.95.2",
            "kernel-ppc64-base": "3.0.101-108.95.2",
            "kernel-trace-devel": "3.0.101-108.95.2",
            "kernel-trace": "3.0.101-108.95.2",
            "kernel-ec2-base": "3.0.101-108.95.2",
            "kernel-ppc64": "3.0.101-108.95.2",
            "kernel-xen-base": "3.0.101-108.95.2",
            "kernel-xen-devel": "3.0.101-108.95.2",
            "kernel-bigmem-devel": "3.0.101-108.95.2",
            "kernel-trace-base": "3.0.101-108.95.2",
            "kernel-default-devel": "3.0.101-108.95.2",
            "kernel-pae-devel": "3.0.101-108.95.2",
            "kernel-xen": "3.0.101-108.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.95.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.95.2",
            "kernel-default-man": "3.0.101-108.95.2",
            "kernel-ec2": "3.0.101-108.95.2",
            "kernel-default": "3.0.101-108.95.2",
            "kernel-source": "3.0.101-108.95.1",
            "kernel-bigmem": "3.0.101-108.95.2",
            "kernel-pae-base": "3.0.101-108.95.2",
            "kernel-syms": "3.0.101-108.95.1",
            "kernel-bigmem-base": "3.0.101-108.95.2",
            "kernel-pae": "3.0.101-108.95.2",
            "kernel-ppc64-devel": "3.0.101-108.95.2",
            "kernel-ec2-devel": "3.0.101-108.95.2",
            "kernel-ppc64-base": "3.0.101-108.95.2",
            "kernel-trace-devel": "3.0.101-108.95.2",
            "kernel-trace": "3.0.101-108.95.2",
            "kernel-ec2-base": "3.0.101-108.95.2",
            "kernel-ppc64": "3.0.101-108.95.2",
            "kernel-xen-base": "3.0.101-108.95.2",
            "kernel-xen-devel": "3.0.101-108.95.2",
            "kernel-bigmem-devel": "3.0.101-108.95.2",
            "kernel-trace-base": "3.0.101-108.95.2",
            "kernel-default-devel": "3.0.101-108.95.2",
            "kernel-pae-devel": "3.0.101-108.95.2",
            "kernel-xen": "3.0.101-108.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.95.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.95.2",
            "kernel-default-man": "3.0.101-108.95.2",
            "kernel-ec2": "3.0.101-108.95.2",
            "kernel-default": "3.0.101-108.95.2",
            "kernel-source": "3.0.101-108.95.1",
            "kernel-bigmem": "3.0.101-108.95.2",
            "kernel-pae-base": "3.0.101-108.95.2",
            "kernel-syms": "3.0.101-108.95.1",
            "kernel-bigmem-base": "3.0.101-108.95.2",
            "kernel-pae": "3.0.101-108.95.2",
            "kernel-ppc64-devel": "3.0.101-108.95.2",
            "kernel-ec2-devel": "3.0.101-108.95.2",
            "kernel-ppc64-base": "3.0.101-108.95.2",
            "kernel-trace-devel": "3.0.101-108.95.2",
            "kernel-trace": "3.0.101-108.95.2",
            "kernel-ec2-base": "3.0.101-108.95.2",
            "kernel-ppc64": "3.0.101-108.95.2",
            "kernel-xen-base": "3.0.101-108.95.2",
            "kernel-xen-devel": "3.0.101-108.95.2",
            "kernel-bigmem-devel": "3.0.101-108.95.2",
            "kernel-trace-base": "3.0.101-108.95.2",
            "kernel-default-devel": "3.0.101-108.95.2",
            "kernel-pae-devel": "3.0.101-108.95.2",
            "kernel-xen": "3.0.101-108.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-ppc64

Package

Name
kernel-ppc64
Purl
purl:rpm/suse/kernel-ppc64&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.95.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.95.2",
            "kernel-default-man": "3.0.101-108.95.2",
            "kernel-ec2": "3.0.101-108.95.2",
            "kernel-default": "3.0.101-108.95.2",
            "kernel-source": "3.0.101-108.95.1",
            "kernel-bigmem": "3.0.101-108.95.2",
            "kernel-pae-base": "3.0.101-108.95.2",
            "kernel-syms": "3.0.101-108.95.1",
            "kernel-bigmem-base": "3.0.101-108.95.2",
            "kernel-pae": "3.0.101-108.95.2",
            "kernel-ppc64-devel": "3.0.101-108.95.2",
            "kernel-ec2-devel": "3.0.101-108.95.2",
            "kernel-ppc64-base": "3.0.101-108.95.2",
            "kernel-trace-devel": "3.0.101-108.95.2",
            "kernel-trace": "3.0.101-108.95.2",
            "kernel-ec2-base": "3.0.101-108.95.2",
            "kernel-ppc64": "3.0.101-108.95.2",
            "kernel-xen-base": "3.0.101-108.95.2",
            "kernel-xen-devel": "3.0.101-108.95.2",
            "kernel-bigmem-devel": "3.0.101-108.95.2",
            "kernel-trace-base": "3.0.101-108.95.2",
            "kernel-default-devel": "3.0.101-108.95.2",
            "kernel-pae-devel": "3.0.101-108.95.2",
            "kernel-xen": "3.0.101-108.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.95.2",
            "kernel-default-man": "3.0.101-108.95.2",
            "kernel-ec2": "3.0.101-108.95.2",
            "kernel-default": "3.0.101-108.95.2",
            "kernel-source": "3.0.101-108.95.1",
            "kernel-bigmem": "3.0.101-108.95.2",
            "kernel-pae-base": "3.0.101-108.95.2",
            "kernel-syms": "3.0.101-108.95.1",
            "kernel-bigmem-base": "3.0.101-108.95.2",
            "kernel-pae": "3.0.101-108.95.2",
            "kernel-ppc64-devel": "3.0.101-108.95.2",
            "kernel-ec2-devel": "3.0.101-108.95.2",
            "kernel-ppc64-base": "3.0.101-108.95.2",
            "kernel-trace-devel": "3.0.101-108.95.2",
            "kernel-trace": "3.0.101-108.95.2",
            "kernel-ec2-base": "3.0.101-108.95.2",
            "kernel-ppc64": "3.0.101-108.95.2",
            "kernel-xen-base": "3.0.101-108.95.2",
            "kernel-xen-devel": "3.0.101-108.95.2",
            "kernel-bigmem-devel": "3.0.101-108.95.2",
            "kernel-trace-base": "3.0.101-108.95.2",
            "kernel-default-devel": "3.0.101-108.95.2",
            "kernel-pae-devel": "3.0.101-108.95.2",
            "kernel-xen": "3.0.101-108.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.95.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.95.2",
            "kernel-default-man": "3.0.101-108.95.2",
            "kernel-ec2": "3.0.101-108.95.2",
            "kernel-default": "3.0.101-108.95.2",
            "kernel-source": "3.0.101-108.95.1",
            "kernel-bigmem": "3.0.101-108.95.2",
            "kernel-pae-base": "3.0.101-108.95.2",
            "kernel-syms": "3.0.101-108.95.1",
            "kernel-bigmem-base": "3.0.101-108.95.2",
            "kernel-pae": "3.0.101-108.95.2",
            "kernel-ppc64-devel": "3.0.101-108.95.2",
            "kernel-ec2-devel": "3.0.101-108.95.2",
            "kernel-ppc64-base": "3.0.101-108.95.2",
            "kernel-trace-devel": "3.0.101-108.95.2",
            "kernel-trace": "3.0.101-108.95.2",
            "kernel-ec2-base": "3.0.101-108.95.2",
            "kernel-ppc64": "3.0.101-108.95.2",
            "kernel-xen-base": "3.0.101-108.95.2",
            "kernel-xen-devel": "3.0.101-108.95.2",
            "kernel-bigmem-devel": "3.0.101-108.95.2",
            "kernel-trace-base": "3.0.101-108.95.2",
            "kernel-default-devel": "3.0.101-108.95.2",
            "kernel-pae-devel": "3.0.101-108.95.2",
            "kernel-xen": "3.0.101-108.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.95.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.95.2",
            "kernel-default-man": "3.0.101-108.95.2",
            "kernel-ec2": "3.0.101-108.95.2",
            "kernel-default": "3.0.101-108.95.2",
            "kernel-source": "3.0.101-108.95.1",
            "kernel-bigmem": "3.0.101-108.95.2",
            "kernel-pae-base": "3.0.101-108.95.2",
            "kernel-syms": "3.0.101-108.95.1",
            "kernel-bigmem-base": "3.0.101-108.95.2",
            "kernel-pae": "3.0.101-108.95.2",
            "kernel-ppc64-devel": "3.0.101-108.95.2",
            "kernel-ec2-devel": "3.0.101-108.95.2",
            "kernel-ppc64-base": "3.0.101-108.95.2",
            "kernel-trace-devel": "3.0.101-108.95.2",
            "kernel-trace": "3.0.101-108.95.2",
            "kernel-ec2-base": "3.0.101-108.95.2",
            "kernel-ppc64": "3.0.101-108.95.2",
            "kernel-xen-base": "3.0.101-108.95.2",
            "kernel-xen-devel": "3.0.101-108.95.2",
            "kernel-bigmem-devel": "3.0.101-108.95.2",
            "kernel-trace-base": "3.0.101-108.95.2",
            "kernel-default-devel": "3.0.101-108.95.2",
            "kernel-pae-devel": "3.0.101-108.95.2",
            "kernel-xen": "3.0.101-108.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.95.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.95.2",
            "kernel-default-man": "3.0.101-108.95.2",
            "kernel-ec2": "3.0.101-108.95.2",
            "kernel-default": "3.0.101-108.95.2",
            "kernel-source": "3.0.101-108.95.1",
            "kernel-bigmem": "3.0.101-108.95.2",
            "kernel-pae-base": "3.0.101-108.95.2",
            "kernel-syms": "3.0.101-108.95.1",
            "kernel-bigmem-base": "3.0.101-108.95.2",
            "kernel-pae": "3.0.101-108.95.2",
            "kernel-ppc64-devel": "3.0.101-108.95.2",
            "kernel-ec2-devel": "3.0.101-108.95.2",
            "kernel-ppc64-base": "3.0.101-108.95.2",
            "kernel-trace-devel": "3.0.101-108.95.2",
            "kernel-trace": "3.0.101-108.95.2",
            "kernel-ec2-base": "3.0.101-108.95.2",
            "kernel-ppc64": "3.0.101-108.95.2",
            "kernel-xen-base": "3.0.101-108.95.2",
            "kernel-xen-devel": "3.0.101-108.95.2",
            "kernel-bigmem-devel": "3.0.101-108.95.2",
            "kernel-trace-base": "3.0.101-108.95.2",
            "kernel-default-devel": "3.0.101-108.95.2",
            "kernel-pae-devel": "3.0.101-108.95.2",
            "kernel-xen": "3.0.101-108.95.2"
        }
    ]
}