SUSE Security Update: Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2864-1
Rating:             important
References:         #1103203 #1144903 #1149841 #1151021 #1153108 
                    #1153158 #1153161 #904970 #907150 #920615 
                    #920633 #930408 
Cross-References:   CVE-2019-10220 CVE-2019-14835 CVE-2019-17133
                   
Affected Products:
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
______________________________________________________________________________

   An update that solves three vulnerabilities and has 9 fixes
   is now available.

Description:

   This update for the Linux Kernel 4.12.14-197_15 fixes several issues.

   The following security issues were fixed:

   - CVE-2019-10220: Fixed a relative path escape in the Samba client module
     (bsc#1144903, bsc#1153108).
   - CVE-2019-17133: Fixed a buffer overflow in cfg80211_mgd_wext_giwessid in
     net/wireless/wext-sme.c caused by long SSID IEs (bsc#1153158).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2019-2864=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-197_15-default-3-2.1


References:

   https://www.suse.com/security/cve/CVE-2019-10220.html
   https://www.suse.com/security/cve/CVE-2019-14835.html
   https://www.suse.com/security/cve/CVE-2019-17133.html
   https://bugzilla.suse.com/1103203
   https://bugzilla.suse.com/1144903
   https://bugzilla.suse.com/1149841
   https://bugzilla.suse.com/1151021
   https://bugzilla.suse.com/1153108
   https://bugzilla.suse.com/1153158
   https://bugzilla.suse.com/1153161
   https://bugzilla.suse.com/904970
   https://bugzilla.suse.com/907150
   https://bugzilla.suse.com/920615
   https://bugzilla.suse.com/920633
   https://bugzilla.suse.com/930408

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2864-1 important: the Linux Kernel (Live Patch 4 for SLE 15 SP1)

October 30, 2019
An update that solves three vulnerabilities and has 9 fixes is now available

Summary

This update for the Linux Kernel 4.12.14-197_15 fixes several issues. The following security issues were fixed: - CVE-2019-10220: Fixed a relative path escape in the Samba client module (bsc#1144903, bsc#1153108). - CVE-2019-17133: Fixed a buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c caused by long SSID IEs (bsc#1153158). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15-SP1: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2019-2864=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64): kernel-livepatch-4_12_14-197_15-default-3-2.1

References

#1103203 #1144903 #1149841 #1151021 #1153108

#1153158 #1153161 #904970 #907150 #920615

#920633 #930408

Cross- CVE-2019-10220 CVE-2019-14835 CVE-2019-17133

Affected Products:

SUSE Linux Enterprise Module for Live Patching 15-SP1

https://www.suse.com/security/cve/CVE-2019-10220.html

https://www.suse.com/security/cve/CVE-2019-14835.html

https://www.suse.com/security/cve/CVE-2019-17133.html

https://bugzilla.suse.com/1103203

https://bugzilla.suse.com/1144903

https://bugzilla.suse.com/1149841

https://bugzilla.suse.com/1151021

https://bugzilla.suse.com/1153108

https://bugzilla.suse.com/1153158

https://bugzilla.suse.com/1153161

https://bugzilla.suse.com/904970

https://bugzilla.suse.com/907150

https://bugzilla.suse.com/920615

https://bugzilla.suse.com/920633

https://bugzilla.suse.com/930408

Severity
Announcement ID: SUSE-SU-2019:2864-1
Rating: important

Related News