[SUSE-SU-2019:0683-1] Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP2)

Severity Important
Affected Packages 4
CVEs 3

Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP2)

This update for the Linux Kernel 4.4.121-92_80 fixes several issues.

The following security issues were fixed:

  • CVE-2019-9213: Expand_downwards in mm/mmap.c lacked a check for the mmap minimum address, which made it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task (bsc#1128378).
  • CVE-2019-7221: Fixed a user-after-free vulnerability in the KVM hypervisor related to the emulation of a preemption timer, allowing an guest user/process to crash the host kernel. (bsc#1124734).
  • CVE-2019-6974: kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandled reference counting because of a race condition, leading to a use-after-free (bsc#1124729).
ID
SUSE-SU-2019:0683-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2019/suse-su-20190683-1/
Published
2019-03-21T15:37:14
(5 years ago)
Modified
2019-03-21T15:37:14
(5 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kgraft-patch-4_4_121-92_85-default?arch=x86_64&distro=sles-12&sp=2 suse kgraft-patch-4_4_121-92_85-default < 7-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-4_4_121-92_80-default?arch=x86_64&distro=sles-12&sp=2 suse kgraft-patch-4_4_121-92_80-default < 10-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-4_4_121-92_73-default?arch=x86_64&distro=sles-12&sp=2 suse kgraft-patch-4_4_121-92_73-default < 10-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-4_4_120-92_70-default?arch=x86_64&distro=sles-12&sp=2 suse kgraft-patch-4_4_120-92_70-default < 11-2.1 sles-12 x86_64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...