-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2698
           Security updates for the Linux Kernel (Live Patches)
                               19 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
                   Denial of Service    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11478 CVE-2019-11477 CVE-2019-3846

Reference:         ESB-2019.2661
                   ESB-2019.2626

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191882-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20191888-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20191889-1.html

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (L

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1882-1
Rating:            important
References:        #1136446 #1137597 #1140747
Cross-References:  CVE-2019-11477 CVE-2019-11478 CVE-2019-3846
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15
______________________________________________________________________________

ive Patch 9 for
SLE 15)

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-150_14 fixes several issues.
The following security issues were fixed:

  o CVE-2019-11477: Jonathan Looney discovered that the TCP_SKB_CB(skb)->
    tcp_gso_segs value was subject to an integer overflow when handling TCP
    Selective Acknowledgments (SACKs). A remote attacker could use this to
    cause a denial of service. (bsc#1137586)
  o CVE-2019-11478: Jonathan Looney discovered that the TCP retransmission
    queue implementation in tcp_fragment could be fragmented when handling
    certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker
    could use this to cause a denial of service. (bsc#1137586)
  o CVE-2019-3846: A flaw that allowed an attacker to corrupt memory and
    possibly escalate privileges was found in the mwifiex kernel module while
    connecting to a malicious wireless network (bsc#1136424).


This update contains a regression fix for CVE-2019-11477 and CVE-2019-11478
(bsc#1140747).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2019-1878=1
    SUSE-SLE-Module-Live-Patching-15-2019-1879=1
    SUSE-SLE-Module-Live-Patching-15-2019-1880=1
    SUSE-SLE-Module-Live-Patching-15-2019-1881=1
    SUSE-SLE-Module-Live-Patching-15-2019-1882=1
    SUSE-SLE-Module-Live-Patching-15-2019-1883=1
    SUSE-SLE-Module-Live-Patching-15-2019-1884=1
    SUSE-SLE-Module-Live-Patching-15-2019-1885=1
    SUSE-SLE-Module-Live-Patching-15-2019-1886=1
    SUSE-SLE-Module-Live-Patching-15-2019-1887=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):
       kernel-livepatch-4_12_14-150_14-default-3-2.1
       kernel-livepatch-4_12_14-150_14-default-debuginfo-3-2.1
       kernel-livepatch-4_12_14-150_17-default-3-2.1
       kernel-livepatch-4_12_14-150_17-default-debuginfo-3-2.1
       kernel-livepatch-4_12_14-25_13-default-8-2.1
       kernel-livepatch-4_12_14-25_13-default-debuginfo-8-2.1
       kernel-livepatch-4_12_14-25_16-default-7-2.1
       kernel-livepatch-4_12_14-25_16-default-debuginfo-7-2.1
       kernel-livepatch-4_12_14-25_19-default-7-2.1
       kernel-livepatch-4_12_14-25_19-default-debuginfo-7-2.1
       kernel-livepatch-4_12_14-25_22-default-6-2.1
       kernel-livepatch-4_12_14-25_22-default-debuginfo-6-2.1
       kernel-livepatch-4_12_14-25_25-default-5-2.1
       kernel-livepatch-4_12_14-25_25-default-debuginfo-5-2.1
       kernel-livepatch-4_12_14-25_28-default-4-2.1
       kernel-livepatch-4_12_14-25_28-default-debuginfo-4-2.1
       kernel-livepatch-4_12_14-25_3-default-11-2.1
       kernel-livepatch-4_12_14-25_3-default-debuginfo-11-2.1
       kernel-livepatch-4_12_14-25_6-default-10-2.1
       kernel-livepatch-4_12_14-25_6-default-debuginfo-10-2.1


References:

  o https://www.suse.com/security/cve/CVE-2019-11477.html
  o https://www.suse.com/security/cve/CVE-2019-11478.html
  o https://www.suse.com/security/cve/CVE-2019-3846.html
  o https://bugzilla.suse.com/1136446
  o https://bugzilla.suse.com/1137597
  o https://bugzilla.suse.com/1140747

- -----------------------------------------------------------------------------

SUSE Security Update: Security update for the Linux Kernel (Live 

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1888-1
Rating:            important
References:        #1140747
Cross-References:  CVE-2019-11478
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15-SP1
                   SUSE Linux Enterprise Module for Live Patching 15
______________________________________________________________________________

Patch 2 for
SLE 15 SP1)

An update that fixes one vulnerability is now available.

Description:

This update for the Linux Kernel 4.12.14-197_7 fixes one issue.
The following security issue was fixed:
This update contains a regression fix for CVE-2019-11477 and CVE-2019-11478
(bsc#1140747).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2019-1890=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2019-1891=1
  o SUSE Linux Enterprise Module for Live Patching 15:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2019-1888=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):
       kernel-livepatch-4_12_14-197_4-default-3-2.1
       kernel-livepatch-4_12_14-197_7-default-2-2.1
  o SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):
       kernel-livepatch-4_12_14-150_22-default-2-2.1
       kernel-livepatch-4_12_14-150_22-default-debuginfo-2-2.1


References:

  o https://www.suse.com/security/cve/CVE-2019-11478.html
  o https://bugzilla.suse.com/1140747

- ------------------------------------------------------------------------------

SUSE Security Update: Security update for the Linux Kernel (Live 

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1889-1
Rating:            important
References:        #1137597 #1140747
Cross-References:  CVE-2019-11477 CVE-2019-11478
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15-SP1
______________________________________________________________________________

Patch 0 for
SLE 15 SP1)

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-195 fixes several issues.
The following security issues were fixed:

  o CVE-2019-11477: Jonathan Looney discovered that the TCP_SKB_CB(skb)->
    tcp_gso_segs value was subject to an integer overflow when handling TCP
    Selective Acknowledgments (SACKs). A remote attacker could use this to
    cause a denial of service. (bsc#1137586)
  o CVE-2019-11478: Jonathan Looney discovered that the TCP retransmission
    queue implementation in tcp_fragment could be fragmented when handling
    certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker
    could use this to cause a denial of service. (bsc#1137586)


This update contains a regression fix for CVE-2019-11477 and CVE-2019-11478
(bsc#1140747).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2019-1889=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):
       kernel-livepatch-4_12_14-195-default-4-10.1


References:

  o https://www.suse.com/security/cve/CVE-2019-11477.html
  o https://www.suse.com/security/cve/CVE-2019-11478.html
  o https://bugzilla.suse.com/1137597
  o https://bugzilla.suse.com/1140747

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GM/W
-----END PGP SIGNATURE-----