-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1004
   SUSE-SU-2019:0761-1 Security update for the Linux Kernel (SLE 12 SP3)
                               27 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9213 CVE-2019-7221 CVE-2019-6974

Reference:         ESB-2019.0984
                   ESB-2019.0927.3
                   ESB-2019.0914
                   ESB-2019.0892

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190761-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20190754-1.html

Comment: This bulletin contains two (2) advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 23 for
SLE 12 SP3)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:0761-1
Rating:            important
References:        #1128378
Cross-References:  CVE-2019-9213
Affected Products:
                   SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for the Linux Kernel 4.4.175-94_79 fixes one issue.
The following security issue was fixed:

  o CVE-2019-9213: Expand_downwards in mm/mmap.c lacked a check for the mmap
    minimum address, which made it easier for attackers to exploit kernel NULL
    pointer dereferences on non-SMAP platforms. This is related to a capability
    check for the wrong task (bsc#1128378).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Live Patching 12-SP3:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2019-761=1

Package List:

  o SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64):
       kgraft-patch-4_4_175-94_79-default-2-2.1
       kgraft-patch-4_4_175-94_79-default-debuginfo-2-2.1


References:

  o https://www.suse.com/security/cve/CVE-2019-9213.html
  o https://bugzilla.suse.com/1128378

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 16 for
SLE 12 SP3)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:0754-1
Rating:            important
References:        #1124729 #1124734 #1128378
Cross-References:  CVE-2019-6974 CVE-2019-7221 CVE-2019-9213
Affected Products:
                   SUSE Linux Enterprise Live Patching 12-SP3
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.4.143-94_47 fixes several issues.
The following security issues were fixed:

  o CVE-2019-9213: Expand_downwards in mm/mmap.c lacked a check for the mmap
    minimum address, which made it easier for attackers to exploit kernel NULL
    pointer dereferences on non-SMAP platforms. This is related to a capability
    check for the wrong task (bsc#1128378).
  o CVE-2019-7221: Fixed a user-after-free vulnerability in the KVM hypervisor
    related to the emulation of a preemption timer, allowing an guest user/
    process to crash the host kernel. (bsc#1124734).
  o CVE-2019-6974: kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandled
    reference counting because of a race condition, leading to a use-after-free
    (bsc#1124729).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Live Patching 12-SP3:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP3-2019-751=1
    SUSE-SLE-Live-Patching-12-SP3-2019-752=1
    SUSE-SLE-Live-Patching-12-SP3-2019-753=1
    SUSE-SLE-Live-Patching-12-SP3-2019-754=1
    SUSE-SLE-Live-Patching-12-SP3-2019-755=1
    SUSE-SLE-Live-Patching-12-SP3-2019-756=1
    SUSE-SLE-Live-Patching-12-SP3-2019-757=1
    SUSE-SLE-Live-Patching-12-SP3-2019-758=1
    SUSE-SLE-Live-Patching-12-SP3-2019-759=1
    SUSE-SLE-Live-Patching-12-SP3-2019-760=1
    SUSE-SLE-Live-Patching-12-SP3-2019-762=1
    SUSE-SLE-Live-Patching-12-SP3-2019-763=1
    SUSE-SLE-Live-Patching-12-SP3-2019-764=1

Package List:

  o SUSE Linux Enterprise Live Patching 12-SP3 (ppc64le x86_64):
       kgraft-patch-4_4_120-94_17-default-11-2.1
       kgraft-patch-4_4_120-94_17-default-debuginfo-11-2.1
       kgraft-patch-4_4_126-94_22-default-11-2.1
       kgraft-patch-4_4_126-94_22-default-debuginfo-11-2.1
       kgraft-patch-4_4_131-94_29-default-9-2.1
       kgraft-patch-4_4_131-94_29-default-debuginfo-9-2.1
       kgraft-patch-4_4_132-94_33-default-9-2.1
       kgraft-patch-4_4_132-94_33-default-debuginfo-9-2.1
       kgraft-patch-4_4_138-94_39-default-7-2.1
       kgraft-patch-4_4_138-94_39-default-debuginfo-7-2.1
       kgraft-patch-4_4_140-94_42-default-7-2.1
       kgraft-patch-4_4_140-94_42-default-debuginfo-7-2.1
       kgraft-patch-4_4_143-94_47-default-5-2.1
       kgraft-patch-4_4_143-94_47-default-debuginfo-5-2.1
       kgraft-patch-4_4_155-94_50-default-5-2.1
       kgraft-patch-4_4_155-94_50-default-debuginfo-5-2.1
       kgraft-patch-4_4_156-94_57-default-5-2.1
       kgraft-patch-4_4_156-94_57-default-debuginfo-5-2.1
       kgraft-patch-4_4_156-94_61-default-5-2.1
       kgraft-patch-4_4_156-94_61-default-debuginfo-5-2.1
       kgraft-patch-4_4_156-94_64-default-4-2.1
       kgraft-patch-4_4_156-94_64-default-debuginfo-4-2.1
       kgraft-patch-4_4_162-94_69-default-3-2.1
       kgraft-patch-4_4_162-94_69-default-debuginfo-3-2.1
       kgraft-patch-4_4_162-94_72-default-3-2.1
       kgraft-patch-4_4_162-94_72-default-debuginfo-3-2.1


References:

  o https://www.suse.com/security/cve/CVE-2019-6974.html
  o https://www.suse.com/security/cve/CVE-2019-7221.html
  o https://www.suse.com/security/cve/CVE-2019-9213.html
  o https://bugzilla.suse.com/1124729
  o https://bugzilla.suse.com/1124734
  o https://bugzilla.suse.com/1128378

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pyiI
-----END PGP SIGNATURE-----