-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2285
         SUSE-SU-2019:1692-1 Security update for the Linux Kernel
                               25 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Existing Account            
                   Reduced Security                -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11884 CVE-2019-11833 CVE-2019-11479
                   CVE-2019-11478 CVE-2019-11477 CVE-2019-11190
                   CVE-2019-5489 CVE-2019-3846 CVE-2018-17972

Reference:         ESB-2019.2256
                   ESB-2019.2231
                   ESB-2019.2185
                   ESB-2019.2183
                   ESB-2019.2182
                   ESB-2019.2171

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191692-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1692-1
Rating:            important
References:        #1090078 #1110785 #1113769 #1120843 #1120885 #1125580
                   #1125931 #1131543 #1131587 #1132374 #1132472 #1134848
                   #1135281 #1136424 #1136446 #1137586
Cross-References:  CVE-2018-17972 CVE-2019-11190 CVE-2019-11477 CVE-2019-11478
                   CVE-2019-11479 CVE-2019-11833 CVE-2019-11884 CVE-2019-3846
                   CVE-2019-5489
Affected Products:
                   SUSE Linux Enterprise Server 12-LTSS
                   SUSE Linux Enterprise Module for Public Cloud 12
______________________________________________________________________________

An update that solves 9 vulnerabilities and has 7 fixes is now available.

Description:


The SUSE Linux Enterprise 12 kernel version 3.12.61 was updated to receive
various security and bugfixes.
The following security bugs were fixed:

  o CVE-2019-11477: A sequence of SACKs may have been crafted by a remote
    attacker such that one can trigger an integer overflow, leading to a kernel
    panic. (bsc#1137586).


  o CVE-2019-11478: It was possible to send a crafted sequence of SACKs which
    would fragment the TCP retransmission queue. A remote attacker may have
    been able to further exploit the fragmented queue to cause an expensive
    linked-list walk for subsequent SACKs received for that same TCP
    connection.


  o CVE-2019-11479: It was possible to send a crafted sequence of SACKs which
    would fragment the RACK send map. A remote attacker may have been able to
    further exploit the fragmented send map to cause an expensive linked-list
    walk for subsequent SACKs received for that same TCP connection. This would
    have resulted in excess resource consumption due to low mss values.


  o CVE-2019-3846: A flaw that allowed an attacker to corrupt memory and
    possibly escalate privileges was found in the mwifiex kernel module while
    connecting to a malicious wireless network. (bnc#1136424)


  o CVE-2019-5489: The mincore() implementation in mm/mincore.c in the Linux
    kernel allowed local attackers to observe page cache access patterns of
    other processes on the same system, potentially allowing sniffing of secret
    information. (Fixing this affects the output of the fincore program.)
    Limited remote exploitation may have been possible, as demonstrated by
    latency differences in accessing public files from an Apache HTTP Server.
    (bnc#1120843)


  o CVE-2019-11833: fs/ext4/extents.c in the Linux kernel did not zero out the
    unused memory region in the extent tree block, which might have allowed
    local users to obtain sensitive information by reading uninitialized data
    in the filesystem. (bnc#1135281)


  o CVE-2019-11190: The Linux kernel allowed local users to bypass ASLR on
    setuid programs (such as /bin/su) because install_exec_creds() is called
    too late in load_elf_binary() in fs/binfmt_elf.c, and thus the
    ptrace_may_access() check has a race condition when reading /proc/pid/stat.
    (bnc#1131543)


  o CVE-2019-11884: The do_hidp_sock_ioctl function in net/bluetooth/hidp/
    sock.c in the Linux kernel allowed a local user to obtain potentially
    sensitive information from kernel stack memory via a HIDPCONNADD command,
    because a name field may not end with a '\0' character. (bnc#1134848)


  o CVE-2018-17972: An issue was discovered in the proc_pid_stack function in
    fs/proc/base.c in the Linux kernel It did not ensure that only root may
    inspect the kernel stack of an arbitrary task, allowing a local attacker to
    exploit racy stack unwinding and leak kernel task stack contents. (bnc#
    1110785)


The following non-security bugs were fixed:

  o kabi: drop LINUX_MIB_TCPWQUEUETOOBIG snmp counter (bsc#1137586).
  o lib: add "on"/"off" support to strtobool (bsc#1125931).
  o powerpc/tm: Add commandline option to disable hardware transactional memory
    (bsc#1125580).
  o powerpc/tm: Add TM Unavailable Exception (bsc#1125580).
  o powerpc/tm: Flip the HTM switch default to disabled (bsc#1125580).
  o powerpc/vdso32: fix CLOCK_MONOTONIC on PPC64 (bsc#1131587).
  o powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038 (bsc#
    1131587).
  o tcp: add tcp_min_snd_mss sysctl (bsc#1137586).
  o tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() (bsc#1137586).
  o tcp: limit payload size of sacked skbs (bsc#1137586).
  o tcp: tcp_fragment() should apply sane memory limits (bsc#1137586).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-2019-1692=1
  o SUSE Linux Enterprise Module for Public Cloud 12:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2019-1692=1

Package List:

  o SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):
       kernel-default-3.12.61-52.154.1
       kernel-default-base-3.12.61-52.154.1
       kernel-default-base-debuginfo-3.12.61-52.154.1
       kernel-default-debuginfo-3.12.61-52.154.1
       kernel-default-debugsource-3.12.61-52.154.1
       kernel-default-devel-3.12.61-52.154.1
       kernel-syms-3.12.61-52.154.1
  o SUSE Linux Enterprise Server 12-LTSS (noarch):
       kernel-devel-3.12.61-52.154.1
       kernel-macros-3.12.61-52.154.1
       kernel-source-3.12.61-52.154.1
  o SUSE Linux Enterprise Server 12-LTSS (x86_64):
       kernel-xen-3.12.61-52.154.1
       kernel-xen-base-3.12.61-52.154.1
       kernel-xen-base-debuginfo-3.12.61-52.154.1
       kernel-xen-debuginfo-3.12.61-52.154.1
       kernel-xen-debugsource-3.12.61-52.154.1
       kernel-xen-devel-3.12.61-52.154.1
       kgraft-patch-3_12_61-52_154-default-1-1.5.1
       kgraft-patch-3_12_61-52_154-xen-1-1.5.1
  o SUSE Linux Enterprise Server 12-LTSS (s390x):
       kernel-default-man-3.12.61-52.154.1
  o SUSE Linux Enterprise Module for Public Cloud 12 (x86_64):
       kernel-ec2-3.12.61-52.154.1
       kernel-ec2-debuginfo-3.12.61-52.154.1
       kernel-ec2-debugsource-3.12.61-52.154.1
       kernel-ec2-devel-3.12.61-52.154.1
       kernel-ec2-extra-3.12.61-52.154.1
       kernel-ec2-extra-debuginfo-3.12.61-52.154.1


References:

  o https://www.suse.com/security/cve/CVE-2018-17972.html
  o https://www.suse.com/security/cve/CVE-2019-11190.html
  o https://www.suse.com/security/cve/CVE-2019-11477.html
  o https://www.suse.com/security/cve/CVE-2019-11478.html
  o https://www.suse.com/security/cve/CVE-2019-11479.html
  o https://www.suse.com/security/cve/CVE-2019-11833.html
  o https://www.suse.com/security/cve/CVE-2019-11884.html
  o https://www.suse.com/security/cve/CVE-2019-3846.html
  o https://www.suse.com/security/cve/CVE-2019-5489.html
  o https://bugzilla.suse.com/1090078
  o https://bugzilla.suse.com/1110785
  o https://bugzilla.suse.com/1113769
  o https://bugzilla.suse.com/1120843
  o https://bugzilla.suse.com/1120885
  o https://bugzilla.suse.com/1125580
  o https://bugzilla.suse.com/1125931
  o https://bugzilla.suse.com/1131543
  o https://bugzilla.suse.com/1131587
  o https://bugzilla.suse.com/1132374
  o https://bugzilla.suse.com/1132472
  o https://bugzilla.suse.com/1134848
  o https://bugzilla.suse.com/1135281
  o https://bugzilla.suse.com/1136424
  o https://bugzilla.suse.com/1136446
  o https://bugzilla.suse.com/1137586

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gOkE
-----END PGP SIGNATURE-----