-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2754
                   Security updates for the Linux Kernel
                               24 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11478 CVE-2019-11477 CVE-2019-3846

Reference:         ASB-2019.0178
                   ASB-2019.0174
                   ESB-2019.2748
                   ESB-2019.2719

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191948-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20191935-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20191924-1.html

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 28 for
SLE 12 SP2)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1948-1
Rating:            important
References:        #1136446 #1137597 #1140747
Cross-References:  CVE-2019-11477 CVE-2019-11478 CVE-2019-3846
Affected Products:
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.4.121-92_104 fixes several issues.
The following security issues were fixed:

  o CVE-2019-11477: Jonathan Looney discovered that the TCP_SKB_CB(skb)->
    tcp_gso_segs value was subject to an integer overflow when handling TCP
    Selective Acknowledgments (SACKs). A remote attacker could use this to
    cause a denial of service. (bsc#1137586)
  o CVE-2019-11478: Jonathan Looney discovered that the TCP retransmission
    queue implementation in tcp_fragment could be fragmented when handling
    certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker
    could use this to cause a denial of service. (bsc#1137586)
  o CVE-2019-3846: A flaw that allowed an attacker to corrupt memory and
    possibly escalate privileges was found in the mwifiex kernel module while
    connecting to a malicious wireless network (bsc#1136424).


This update contains a regression fix for CVE-2019-11477 and CVE-2019-11478
(bsc#1140747).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-1942=1
    SUSE-SLE-SAP-12-SP3-2019-1943=1 SUSE-SLE-SAP-12-SP3-2019-1944=1
    SUSE-SLE-SAP-12-SP3-2019-1945=1 SUSE-SLE-SAP-12-SP3-2019-1946=1
    SUSE-SLE-SAP-12-SP3-2019-1947=1 SUSE-SLE-SAP-12-SP3-2019-1948=1
    SUSE-SLE-SAP-12-SP3-2019-1949=1 SUSE-SLE-SAP-12-SP3-2019-1950=1
    SUSE-SLE-SAP-12-SP3-2019-1951=1 SUSE-SLE-SAP-12-SP3-2019-1952=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1928=1
    SUSE-SLE-SAP-12-SP2-2019-1929=1 SUSE-SLE-SAP-12-SP2-2019-1931=1
    SUSE-SLE-SAP-12-SP2-2019-1932=1 SUSE-SLE-SAP-12-SP2-2019-1933=1
    SUSE-SLE-SAP-12-SP2-2019-1934=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1942=1
    SUSE-SLE-SERVER-12-SP3-2019-1943=1 SUSE-SLE-SERVER-12-SP3-2019-1944=1
    SUSE-SLE-SERVER-12-SP3-2019-1945=1 SUSE-SLE-SERVER-12-SP3-2019-1946=1
    SUSE-SLE-SERVER-12-SP3-2019-1947=1 SUSE-SLE-SERVER-12-SP3-2019-1948=1
    SUSE-SLE-SERVER-12-SP3-2019-1949=1 SUSE-SLE-SERVER-12-SP3-2019-1950=1
    SUSE-SLE-SERVER-12-SP3-2019-1951=1 SUSE-SLE-SERVER-12-SP3-2019-1952=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1928=1
    SUSE-SLE-SERVER-12-SP2-2019-1929=1 SUSE-SLE-SERVER-12-SP2-2019-1931=1
    SUSE-SLE-SERVER-12-SP2-2019-1932=1 SUSE-SLE-SERVER-12-SP2-2019-1933=1
    SUSE-SLE-SERVER-12-SP2-2019-1934=1
  o SUSE Linux Enterprise Live Patching 12-SP4:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2019-1936=1
    SUSE-SLE-Live-Patching-12-SP4-2019-1937=1
    SUSE-SLE-Live-Patching-12-SP4-2019-1938=1
    SUSE-SLE-Live-Patching-12-SP4-2019-1939=1
    SUSE-SLE-Live-Patching-12-SP4-2019-1940=1

Package List:

  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       kgraft-patch-4_4_140-94_42-default-10-2.1
       kgraft-patch-4_4_140-94_42-default-debuginfo-10-2.1
       kgraft-patch-4_4_143-94_47-default-7-2.1
       kgraft-patch-4_4_143-94_47-default-debuginfo-7-2.1
       kgraft-patch-4_4_155-94_50-default-7-2.1
       kgraft-patch-4_4_155-94_50-default-debuginfo-7-2.1
       kgraft-patch-4_4_156-94_57-default-7-2.1
       kgraft-patch-4_4_156-94_57-default-debuginfo-7-2.1
       kgraft-patch-4_4_156-94_61-default-7-2.1
       kgraft-patch-4_4_156-94_61-default-debuginfo-7-2.1
       kgraft-patch-4_4_156-94_64-default-6-2.1
       kgraft-patch-4_4_156-94_64-default-debuginfo-6-2.1
       kgraft-patch-4_4_162-94_69-default-5-2.1
       kgraft-patch-4_4_162-94_69-default-debuginfo-5-2.1
       kgraft-patch-4_4_162-94_72-default-5-2.1
       kgraft-patch-4_4_162-94_72-default-debuginfo-5-2.1
       kgraft-patch-4_4_175-94_79-default-4-2.1
       kgraft-patch-4_4_175-94_79-default-debuginfo-4-2.1
       kgraft-patch-4_4_176-94_88-default-3-2.1
       kgraft-patch-4_4_176-94_88-default-debuginfo-3-2.1
       kgraft-patch-4_4_178-94_91-default-3-2.1
       kgraft-patch-4_4_178-94_91-default-debuginfo-3-2.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       kgraft-patch-4_4_121-92_101-default-4-2.1
       kgraft-patch-4_4_121-92_104-default-4-2.1
       kgraft-patch-4_4_121-92_109-default-4-2.1
       kgraft-patch-4_4_121-92_95-default-7-2.1
       kgraft-patch-4_4_121-92_98-default-6-2.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       kgraft-patch-4_4_121-92_92-default-8-2.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):
       kgraft-patch-4_4_140-94_42-default-10-2.1
       kgraft-patch-4_4_140-94_42-default-debuginfo-10-2.1
       kgraft-patch-4_4_143-94_47-default-7-2.1
       kgraft-patch-4_4_143-94_47-default-debuginfo-7-2.1
       kgraft-patch-4_4_155-94_50-default-7-2.1
       kgraft-patch-4_4_155-94_50-default-debuginfo-7-2.1
       kgraft-patch-4_4_156-94_57-default-7-2.1
       kgraft-patch-4_4_156-94_57-default-debuginfo-7-2.1
       kgraft-patch-4_4_156-94_61-default-7-2.1
       kgraft-patch-4_4_156-94_61-default-debuginfo-7-2.1
       kgraft-patch-4_4_156-94_64-default-6-2.1
       kgraft-patch-4_4_156-94_64-default-debuginfo-6-2.1
       kgraft-patch-4_4_162-94_69-default-5-2.1
       kgraft-patch-4_4_162-94_69-default-debuginfo-5-2.1
       kgraft-patch-4_4_162-94_72-default-5-2.1
       kgraft-patch-4_4_162-94_72-default-debuginfo-5-2.1
       kgraft-patch-4_4_175-94_79-default-4-2.1
       kgraft-patch-4_4_175-94_79-default-debuginfo-4-2.1
       kgraft-patch-4_4_176-94_88-default-3-2.1
       kgraft-patch-4_4_176-94_88-default-debuginfo-3-2.1
       kgraft-patch-4_4_178-94_91-default-3-2.1
       kgraft-patch-4_4_178-94_91-default-debuginfo-3-2.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le x86_64):
       kgraft-patch-4_4_121-92_101-default-4-2.1
       kgraft-patch-4_4_121-92_104-default-4-2.1
       kgraft-patch-4_4_121-92_109-default-4-2.1
       kgraft-patch-4_4_121-92_95-default-7-2.1
       kgraft-patch-4_4_121-92_98-default-6-2.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):
       kgraft-patch-4_4_121-92_92-default-8-2.1
  o SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64):
       kgraft-patch-4_12_14-94_41-default-6-2.16.1
       kgraft-patch-4_12_14-94_41-default-debuginfo-6-2.16.1
       kgraft-patch-4_12_14-95_13-default-3-2.1
       kgraft-patch-4_12_14-95_16-default-3-2.1
       kgraft-patch-4_12_14-95_3-default-5-2.1
       kgraft-patch-4_12_14-95_6-default-4-2.1
       kgraft-patch-SLE12-SP4_Update_0-debugsource-6-2.16.1


References:

  o https://www.suse.com/security/cve/CVE-2019-11477.html
  o https://www.suse.com/security/cve/CVE-2019-11478.html
  o https://www.suse.com/security/cve/CVE-2019-3846.html
  o https://bugzilla.suse.com/1136446
  o https://bugzilla.suse.com/1137597
  o https://bugzilla.suse.com/1140747


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for the Linux Kernel (Live Patch 34 for
SLE 12 SP1)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1935-1
Rating:            important
References:        #1140747
Cross-References:  CVE-2019-11478
Affected Products:
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_115 fixes one issue.
The following security issue was fixed:
This update contains a regression fix for CVE-2019-11478 (bsc#1140747).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-1953=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1935=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1927=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1953=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1935=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1927=1
  o SUSE Linux Enterprise Live Patching 12-SP4:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2019-1941=1

Package List:

  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       kgraft-patch-4_4_180-94_97-default-3-2.1
       kgraft-patch-4_4_180-94_97-default-debuginfo-3-2.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       kgraft-patch-4_4_121-92_114-default-3-2.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       kgraft-patch-3_12_74-60_64_115-default-3-2.1
       kgraft-patch-3_12_74-60_64_115-xen-3-2.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):
       kgraft-patch-4_4_180-94_97-default-3-2.1
       kgraft-patch-4_4_180-94_97-default-debuginfo-3-2.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le x86_64):
       kgraft-patch-4_4_121-92_114-default-3-2.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):
       kgraft-patch-3_12_74-60_64_115-default-3-2.1
       kgraft-patch-3_12_74-60_64_115-xen-3-2.1
  o SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64):
       kgraft-patch-4_12_14-95_19-default-2-2.1


References:

  o https://www.suse.com/security/cve/CVE-2019-11478.html
  o https://bugzilla.suse.com/1140747


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for the Linux Kernel (Live Patch 31 for
SLE 12 SP1)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1924-1
Rating:            important
References:        #1137597 #1140747
Cross-References:  CVE-2019-11477 CVE-2019-11478
Affected Products:
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_104 fixes several issues.
The following security issues were fixed:

  o CVE-2019-11477: Jonathan Looney discovered that the TCP_SKB_CB(skb)->
    tcp_gso_segs value was subject to an integer overflow when handling TCP
    Selective Acknowledgments (SACKs). A remote attacker could use this to
    cause a denial of service. (bsc#1137586)
  o CVE-2019-11478: Jonathan Looney discovered that the TCP retransmission
    queue implementation in tcp_fragment could be fragmented when handling
    certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker
    could use this to cause a denial of service. (bsc#1137586)


This update contains a regression fix for CVE-2019-11477 and CVE-2019-11478
(bsc#1140747).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1923=1
    SUSE-SLE-SAP-12-SP1-2019-1924=1 SUSE-SLE-SAP-12-SP1-2019-1925=1
    SUSE-SLE-SAP-12-SP1-2019-1926=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1923=1
    SUSE-SLE-SERVER-12-SP1-2019-1924=1 SUSE-SLE-SERVER-12-SP1-2019-1925=1
    SUSE-SLE-SERVER-12-SP1-2019-1926=1

Package List:

  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       kgraft-patch-3_12_74-60_64_104-default-8-2.1
       kgraft-patch-3_12_74-60_64_104-xen-8-2.1
       kgraft-patch-3_12_74-60_64_107-default-8-2.1
       kgraft-patch-3_12_74-60_64_107-xen-8-2.1
       kgraft-patch-3_12_74-60_64_110-default-4-2.1
       kgraft-patch-3_12_74-60_64_110-xen-4-2.1
       kgraft-patch-3_12_74-60_64_99-default-10-2.1
       kgraft-patch-3_12_74-60_64_99-xen-10-2.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):
       kgraft-patch-3_12_74-60_64_104-default-8-2.1
       kgraft-patch-3_12_74-60_64_104-xen-8-2.1
       kgraft-patch-3_12_74-60_64_107-default-8-2.1
       kgraft-patch-3_12_74-60_64_107-xen-8-2.1
       kgraft-patch-3_12_74-60_64_110-default-4-2.1
       kgraft-patch-3_12_74-60_64_110-xen-4-2.1
       kgraft-patch-3_12_74-60_64_99-default-10-2.1
       kgraft-patch-3_12_74-60_64_99-xen-10-2.1


References:

  o https://www.suse.com/security/cve/CVE-2019-11477.html
  o https://www.suse.com/security/cve/CVE-2019-11478.html
  o https://bugzilla.suse.com/1137597
  o https://bugzilla.suse.com/1140747

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gdrN
-----END PGP SIGNATURE-----