-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2719
         SUSE-SU-2019:14127-1 Security update for the Linux Kernel
                               22 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
                   Denial of Service    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12614 CVE-2019-3896 CVE-2019-3846
                   CVE-2019-3460 CVE-2019-3459 CVE-2018-20836
                   CVE-2018-5390  

Reference:         ASB-2018.0221
                   ESB-2019.2698

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-201914127-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:14127-1
Rating:            important
References:        #1063416 #1090078 #1102340 #1120758 #1134395 #1134835
                   #1135650 #1136424 #1137194 #1138943 #1139751
Cross-References:  CVE-2018-20836 CVE-2018-5390 CVE-2019-12614 CVE-2019-3459
                   CVE-2019-3460 CVE-2019-3846 CVE-2019-3896
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Server 11-EXTRA
                   SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that solves 7 vulnerabilities and has four fixes is now available.

Description:


The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security
and bugfixes.
The following security bugs were fixed:

  o CVE-2019-3459: A heap address information leak while using
    L2CAP_GET_CONF_OPT was discovered in the Linux kernel(bnc#1120758).
  o CVE-2019-3460: A heap data infoleak in multiple locations including
    L2CAP_PARSE_CONF_RSP was found in the Linux kernel before (bnc#1120758).
  o CVE-2019-3896: A double-free could happen in idr_remove_all() in lib/idr.c
    in the Linux kernel. An unprivileged local attacker could use this flaw for
    a privilege escalation or for a system crash and a denial of service (DoS)
    (bnc#1138943).
  o CVE-2018-5390: The Linux kernel could be forced to make very expensive
    calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every
    incoming packet which could lead to a denial of service (bnc#1102340).
  o CVE-2018-20836: An issue was discovered in the Linux kernel There was a
    race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/
    libsas/sas_expander.c, leading to a use-after-free (bnc#1134395).
  o CVE-2019-12614: An issue was discovered in dlpar_parse_cc_property in arch/
    powerpc/platforms/pseries/dlpar.c in the Linux kernel There was an
    unchecked kstrdup of prop-name, which might allow an attacker to cause a
    denial of service (NULL pointer dereference and system crash) (bnc#
    1137194).
  o CVE-2019-3846: A flaw that allowed an attacker to corrupt memory and
    possibly escalate privileges was found in the mwifiex kernel module while
    connecting to a malicious wireless network (bnc#1136424 1136446).


The following non-security bugs were fixed:

  o KEYS: do not let add_key() update an uninstantiated key (bnc#1063416).
  o fnic: Fix to cleanup aborted IO to avoid device being offlined by mid-layer
    (bsc#1134835).
  o signal: give SEND_SIG_FORCED more power to beat SIGNAL_UNKILLABLE (bsc#
    1135650).
  o signal: oom_kill_task: use SEND_SIG_FORCED instead of force_sig() (bsc#
    1135650).
  o tcp: a regression in the previous fix for the TCP SACK issue was fixed (bnc
    #1139751)

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-kernel-source-14127=1
  o SUSE Linux Enterprise Server 11-EXTRA:
    zypper in -t patch slexsp3-kernel-source-14127=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-kernel-source-14127=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
       kernel-default-3.0.101-108.98.1
       kernel-default-base-3.0.101-108.98.1
       kernel-default-devel-3.0.101-108.98.1
       kernel-source-3.0.101-108.98.1
       kernel-syms-3.0.101-108.98.1
       kernel-trace-3.0.101-108.98.1
       kernel-trace-base-3.0.101-108.98.1
       kernel-trace-devel-3.0.101-108.98.1
  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 x86_64):
       kernel-ec2-3.0.101-108.98.1
       kernel-ec2-base-3.0.101-108.98.1
       kernel-ec2-devel-3.0.101-108.98.1
       kernel-xen-3.0.101-108.98.1
       kernel-xen-base-3.0.101-108.98.1
       kernel-xen-devel-3.0.101-108.98.1
  o SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64):
       kernel-bigmem-3.0.101-108.98.1
       kernel-bigmem-base-3.0.101-108.98.1
       kernel-bigmem-devel-3.0.101-108.98.1
       kernel-ppc64-3.0.101-108.98.1
       kernel-ppc64-base-3.0.101-108.98.1
       kernel-ppc64-devel-3.0.101-108.98.1
  o SUSE Linux Enterprise Server 11-SP4-LTSS (s390x):
       kernel-default-man-3.0.101-108.98.1
  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586):
       kernel-pae-3.0.101-108.98.1
       kernel-pae-base-3.0.101-108.98.1
       kernel-pae-devel-3.0.101-108.98.1
  o SUSE Linux Enterprise Server 11-EXTRA (i586 ia64 ppc64 s390x x86_64):
       kernel-default-extra-3.0.101-108.98.1
  o SUSE Linux Enterprise Server 11-EXTRA (i586 x86_64):
       kernel-xen-extra-3.0.101-108.98.1
  o SUSE Linux Enterprise Server 11-EXTRA (x86_64):
       kernel-trace-extra-3.0.101-108.98.1
  o SUSE Linux Enterprise Server 11-EXTRA (ppc64):
       kernel-ppc64-extra-3.0.101-108.98.1
  o SUSE Linux Enterprise Server 11-EXTRA (i586):
       kernel-pae-extra-3.0.101-108.98.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):
       kernel-default-debuginfo-3.0.101-108.98.1
       kernel-default-debugsource-3.0.101-108.98.1
       kernel-trace-debuginfo-3.0.101-108.98.1
       kernel-trace-debugsource-3.0.101-108.98.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 s390x x86_64):
       kernel-default-devel-debuginfo-3.0.101-108.98.1
       kernel-trace-devel-debuginfo-3.0.101-108.98.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):
       kernel-ec2-debuginfo-3.0.101-108.98.1
       kernel-ec2-debugsource-3.0.101-108.98.1
       kernel-xen-debuginfo-3.0.101-108.98.1
       kernel-xen-debugsource-3.0.101-108.98.1
       kernel-xen-devel-debuginfo-3.0.101-108.98.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64):
       kernel-bigmem-debuginfo-3.0.101-108.98.1
       kernel-bigmem-debugsource-3.0.101-108.98.1
       kernel-ppc64-debuginfo-3.0.101-108.98.1
       kernel-ppc64-debugsource-3.0.101-108.98.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586):
       kernel-pae-debuginfo-3.0.101-108.98.1
       kernel-pae-debugsource-3.0.101-108.98.1
       kernel-pae-devel-debuginfo-3.0.101-108.98.1


References:

  o https://www.suse.com/security/cve/CVE-2018-20836.html
  o https://www.suse.com/security/cve/CVE-2018-5390.html
  o https://www.suse.com/security/cve/CVE-2019-12614.html
  o https://www.suse.com/security/cve/CVE-2019-3459.html
  o https://www.suse.com/security/cve/CVE-2019-3460.html
  o https://www.suse.com/security/cve/CVE-2019-3846.html
  o https://www.suse.com/security/cve/CVE-2019-3896.html
  o https://bugzilla.suse.com/1063416
  o https://bugzilla.suse.com/1090078
  o https://bugzilla.suse.com/1102340
  o https://bugzilla.suse.com/1120758
  o https://bugzilla.suse.com/1134395
  o https://bugzilla.suse.com/1134835
  o https://bugzilla.suse.com/1135650
  o https://bugzilla.suse.com/1136424
  o https://bugzilla.suse.com/1137194
  o https://bugzilla.suse.com/1138943
  o https://bugzilla.suse.com/1139751

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LJ40
-----END PGP SIGNATURE-----