-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3771
         SUSE-SU-2019:2613-1 Security update for the Linux Kernel
                      (Live Patch 32 for SLE 12 SP1)
                              9 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14835  

Reference:         ESB-2019.3769
                   ESB-2019.3768

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192613-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 32 for
SLE 12 SP1)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2613-1
Rating:            important
References:        #1151021
Cross-References:  CVE-2019-14835
Affected Products:
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for the Linux Kernel 3.12.74-60_64_107 fixes one issue.
The following security issue was fixed:

  o CVE-2019-14835: A buffer overflow flaw was found in the way vhost
    functionality, that translates virtqueue buffers to IOVs, logged the buffer
    descriptors during migration. A privileged guest user able to pass
    descriptors with invalid length to the host when migration is underway,
    could use this flaw to increase their privileges on the host (bsc#1151021).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2593=1
    SUSE-SLE-SAP-12-SP2-2019-2594=1 SUSE-SLE-SAP-12-SP2-2019-2604=1
    SUSE-SLE-SAP-12-SP2-2019-2605=1 SUSE-SLE-SAP-12-SP2-2019-2613=1
    SUSE-SLE-SAP-12-SP2-2019-2614=1 SUSE-SLE-SAP-12-SP2-2019-2615=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2592=1
    SUSE-SLE-SAP-12-SP1-2019-2595=1 SUSE-SLE-SAP-12-SP1-2019-2596=1
    SUSE-SLE-SAP-12-SP1-2019-2597=1 SUSE-SLE-SAP-12-SP1-2019-2598=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2593=1
    SUSE-SLE-SERVER-12-SP2-2019-2594=1 SUSE-SLE-SERVER-12-SP2-2019-2604=1
    SUSE-SLE-SERVER-12-SP2-2019-2605=1 SUSE-SLE-SERVER-12-SP2-2019-2613=1
    SUSE-SLE-SERVER-12-SP2-2019-2614=1 SUSE-SLE-SERVER-12-SP2-2019-2615=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2592=1
    SUSE-SLE-SERVER-12-SP1-2019-2595=1 SUSE-SLE-SERVER-12-SP1-2019-2596=1
    SUSE-SLE-SERVER-12-SP1-2019-2597=1 SUSE-SLE-SERVER-12-SP1-2019-2598=1

Package List:

  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       kgraft-patch-4_4_121-92_101-default-5-2.1
       kgraft-patch-4_4_121-92_104-default-5-2.1
       kgraft-patch-4_4_121-92_109-default-5-2.1
       kgraft-patch-4_4_121-92_114-default-4-2.1
       kgraft-patch-4_4_121-92_117-default-3-2.1
       kgraft-patch-4_4_121-92_95-default-8-2.1
       kgraft-patch-4_4_121-92_98-default-7-2.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       kgraft-patch-3_12_74-60_64_107-default-9-2.1
       kgraft-patch-3_12_74-60_64_107-xen-9-2.1
       kgraft-patch-3_12_74-60_64_110-default-5-2.1
       kgraft-patch-3_12_74-60_64_110-xen-5-2.1
       kgraft-patch-3_12_74-60_64_115-default-4-2.1
       kgraft-patch-3_12_74-60_64_115-xen-4-2.1
       kgraft-patch-3_12_74-60_64_118-default-2-2.1
       kgraft-patch-3_12_74-60_64_118-xen-2-2.1
       kgraft-patch-3_12_74-60_64_121-default-2-2.1
       kgraft-patch-3_12_74-60_64_121-xen-2-2.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le x86_64):
       kgraft-patch-4_4_121-92_101-default-5-2.1
       kgraft-patch-4_4_121-92_104-default-5-2.1
       kgraft-patch-4_4_121-92_109-default-5-2.1
       kgraft-patch-4_4_121-92_114-default-4-2.1
       kgraft-patch-4_4_121-92_117-default-3-2.1
       kgraft-patch-4_4_121-92_95-default-8-2.1
       kgraft-patch-4_4_121-92_98-default-7-2.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):
       kgraft-patch-3_12_74-60_64_107-default-9-2.1
       kgraft-patch-3_12_74-60_64_107-xen-9-2.1
       kgraft-patch-3_12_74-60_64_110-default-5-2.1
       kgraft-patch-3_12_74-60_64_110-xen-5-2.1
       kgraft-patch-3_12_74-60_64_115-default-4-2.1
       kgraft-patch-3_12_74-60_64_115-xen-4-2.1
       kgraft-patch-3_12_74-60_64_118-default-2-2.1
       kgraft-patch-3_12_74-60_64_118-xen-2-2.1
       kgraft-patch-3_12_74-60_64_121-default-2-2.1
       kgraft-patch-3_12_74-60_64_121-xen-2-2.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14835.html
  o https://bugzilla.suse.com/1151021

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VgJ3
-----END PGP SIGNATURE-----