SUSE-SU-2019:1870-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:1870-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:1870-1
Related
Published
2019-07-17T12:57:10Z
Modified
2019-07-17T12:57:10Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 SP1 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2018-5390 aka 'SegmentSmack': A remote attacker even with relatively low bandwidth could have caused lots of CPU usage by triggering the worst case scenario during IP and/or TCP fragment reassembly (bsc#1102340)
  • CVE-2018-7191: In the tun subsystem in the Linux kernel, devgetvalidname was not called before registernetdevice. This allowed local users to cause a denial of service (NULL pointer dereference and panic) via an ioctl(TUNSETIFF) call with a dev name containing a / character. (bnc#1135603)
  • CVE-2018-20836: A race condition in smptasktimedout() and smptaskdone() in drivers/scsi/libsas/sas_expander.c, could have lead to a use-after-free. (bnc#1134395)
  • CVE-2019-12614: An unchecked kstrdup might have allowed an attacker to cause denial of service (a NULL pointer dereference and system crash). (bnc#1137194)
  • CVE-2019-12818: The nfcllcpbuildtlv function in net/nfc/llcpcommands.c may have returned NULL. If the caller did not check for this, it would trigger a NULL pointer dereference. This would cause denial of service. (bnc#1138293)
  • CVE-2019-12456: An issue in the MPT3COMMAND case in ctlioctlmain() allowed local users to cause a denial of service or possibly have unspecified other impact by changing the value of iocnumber between two kernel reads of that value, aka a 'double fetch' vulnerability. (bsc#1136922)
  • CVE-2019-11487: An attacker could have triggered use-after-free via page reference count overflow on slow filesystems with at least of 140 GiB of RAM available. (bnc#1133190)

The following non-security bugs were fixed:

  • fuse: Don't access pipe->buffers without pipe_lock() (Prerequisity for CVE-2019-11487, bsc#1133190).
  • fuse: call pipebufrelease() under pipe lock (Prerequisity for CVE-2019-11487, bsc#1133190).
  • mm: /proc/pid/maps: Check permissions when opening proc pid maps (bsc#1130159).
  • pipe: add pipebufget() helper (Prerequisity for CVE-2019-11487, bsc#1133190).
  • tcp: refine memory limit test in tcp_fragment() after CVE-2019-11478 fix (bsc#1139751).
  • x86/bugs: do not default to IBRS even on SKL (bsc#1112824).
References

Affected packages

SUSE:Linux Enterprise Module for Public Cloud 12 / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Public%20Cloud%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.118.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-ec2-extra": "3.12.74-60.64.118.1",
            "kernel-ec2": "3.12.74-60.64.118.1",
            "kernel-ec2-devel": "3.12.74-60.64.118.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.118.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.118.1",
            "kernel-devel": "3.12.74-60.64.118.1",
            "kernel-default-base": "3.12.74-60.64.118.1",
            "kernel-xen-devel": "3.12.74-60.64.118.1",
            "kernel-source": "3.12.74-60.64.118.1",
            "kernel-default": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.118.1",
            "kernel-syms": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.118.1",
            "kernel-default-devel": "3.12.74-60.64.118.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.118.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.118.1",
            "kernel-devel": "3.12.74-60.64.118.1",
            "kernel-default-base": "3.12.74-60.64.118.1",
            "kernel-xen-devel": "3.12.74-60.64.118.1",
            "kernel-source": "3.12.74-60.64.118.1",
            "kernel-default": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.118.1",
            "kernel-syms": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.118.1",
            "kernel-default-devel": "3.12.74-60.64.118.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.118.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.118.1",
            "kernel-devel": "3.12.74-60.64.118.1",
            "kernel-default-base": "3.12.74-60.64.118.1",
            "kernel-xen-devel": "3.12.74-60.64.118.1",
            "kernel-source": "3.12.74-60.64.118.1",
            "kernel-default": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.118.1",
            "kernel-syms": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.118.1",
            "kernel-default-devel": "3.12.74-60.64.118.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.118.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.118.1",
            "kernel-devel": "3.12.74-60.64.118.1",
            "kernel-default-base": "3.12.74-60.64.118.1",
            "kernel-xen-devel": "3.12.74-60.64.118.1",
            "kernel-source": "3.12.74-60.64.118.1",
            "kernel-default": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.118.1",
            "kernel-syms": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.118.1",
            "kernel-default-devel": "3.12.74-60.64.118.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / kgraft-patch-SLE12-SP1_Update_35

Package

Name
kgraft-patch-SLE12-SP1_Update_35
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP1_Update_35&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-2.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.118.1",
            "kernel-devel": "3.12.74-60.64.118.1",
            "kernel-default-base": "3.12.74-60.64.118.1",
            "kernel-xen-devel": "3.12.74-60.64.118.1",
            "kernel-source": "3.12.74-60.64.118.1",
            "kernel-default": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.118.1",
            "kernel-syms": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.118.1",
            "kernel-default-devel": "3.12.74-60.64.118.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.118.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.118.1",
            "kernel-devel": "3.12.74-60.64.118.1",
            "kernel-default-base": "3.12.74-60.64.118.1",
            "kernel-default-man": "3.12.74-60.64.118.1",
            "kernel-xen-devel": "3.12.74-60.64.118.1",
            "kernel-source": "3.12.74-60.64.118.1",
            "kernel-default": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.118.1",
            "kernel-syms": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.118.1",
            "kernel-default-devel": "3.12.74-60.64.118.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.118.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.118.1",
            "kernel-devel": "3.12.74-60.64.118.1",
            "kernel-default-base": "3.12.74-60.64.118.1",
            "kernel-default-man": "3.12.74-60.64.118.1",
            "kernel-xen-devel": "3.12.74-60.64.118.1",
            "kernel-source": "3.12.74-60.64.118.1",
            "kernel-default": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.118.1",
            "kernel-syms": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.118.1",
            "kernel-default-devel": "3.12.74-60.64.118.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.118.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.118.1",
            "kernel-devel": "3.12.74-60.64.118.1",
            "kernel-default-base": "3.12.74-60.64.118.1",
            "kernel-default-man": "3.12.74-60.64.118.1",
            "kernel-xen-devel": "3.12.74-60.64.118.1",
            "kernel-source": "3.12.74-60.64.118.1",
            "kernel-default": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.118.1",
            "kernel-syms": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.118.1",
            "kernel-default-devel": "3.12.74-60.64.118.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.12.74-60.64.118.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.118.1",
            "kernel-devel": "3.12.74-60.64.118.1",
            "kernel-default-base": "3.12.74-60.64.118.1",
            "kernel-default-man": "3.12.74-60.64.118.1",
            "kernel-xen-devel": "3.12.74-60.64.118.1",
            "kernel-source": "3.12.74-60.64.118.1",
            "kernel-default": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.118.1",
            "kernel-syms": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.118.1",
            "kernel-default-devel": "3.12.74-60.64.118.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / kgraft-patch-SLE12-SP1_Update_35

Package

Name
kgraft-patch-SLE12-SP1_Update_35
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP1_Update_35&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-2.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "3.12.74-60.64.118.1",
            "kernel-devel": "3.12.74-60.64.118.1",
            "kernel-default-base": "3.12.74-60.64.118.1",
            "kernel-default-man": "3.12.74-60.64.118.1",
            "kernel-xen-devel": "3.12.74-60.64.118.1",
            "kernel-source": "3.12.74-60.64.118.1",
            "kernel-default": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-xen": "1-2.3.1",
            "kernel-xen-base": "3.12.74-60.64.118.1",
            "kernel-syms": "3.12.74-60.64.118.1",
            "kgraft-patch-3_12_74-60_64_118-default": "1-2.3.1",
            "kernel-xen": "3.12.74-60.64.118.1",
            "kernel-default-devel": "3.12.74-60.64.118.1"
        }
    ]
}