Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: SUSE-SU-2019:0709-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server 12-SP2-LTSS
Datum: Fr, 22. März 2019, 21:22
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6974
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7221
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 26
for SLE 12 SP2)
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:0709-1
Rating: important
References: #1124729 #1124734 #1128378
Cross-References: CVE-2019-6974 CVE-2019-7221 CVE-2019-9213

Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP2-LTSS
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.4.121-92_98 fixes several issues.

The following security issues were fixed:

- CVE-2019-9213: Expand_downwards in mm/mmap.c lacked a check for the mmap
minimum address, which made it easier for attackers to exploit kernel
NULL pointer dereferences on non-SMAP platforms. This is related to a
capability check for the wrong task (bsc#1128378).
- CVE-2019-7221: Fixed a user-after-free vulnerability in the KVM
hypervisor related to the emulation of a preemption timer, allowing an
guest user/process to crash the host kernel. (bsc#1124734).
- CVE-2019-6974: kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandled
reference counting because of a race condition, leading to a
use-after-free (bsc#1124729).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-709=1
SUSE-SLE-SAP-12-SP2-2019-710=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-709=1
SUSE-SLE-SERVER-12-SP2-2019-710=1



Package List:

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

kgraft-patch-4_4_121-92_98-default-4-2.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

kgraft-patch-4_4_121-92_92-default-6-2.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le x86_64):

kgraft-patch-4_4_121-92_98-default-4-2.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

kgraft-patch-4_4_121-92_92-default-6-2.1


References:

https://www.suse.com/security/cve/CVE-2019-6974.html
https://www.suse.com/security/cve/CVE-2019-7221.html
https://www.suse.com/security/cve/CVE-2019-9213.html
https://bugzilla.suse.com/1124729
https://bugzilla.suse.com/1124734
https://bugzilla.suse.com/1128378

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung