SUSE Security Update: Security update for e2fsprogs
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0086-1
Rating:             moderate
References:         #1160571 
Cross-References:   CVE-2019-5188
Affected Products:
                    SUSE CaaS Platform 3.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for e2fsprogs fixes the following issues:

   - CVE-2019-5188: Fixed a code execution vulnerability in the directory
     rehashing functionality (bsc#1160571).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE CaaS Platform 3.0 (x86_64):

      e2fsprogs-1.42.11-16.6.1
      e2fsprogs-debuginfo-1.42.11-16.6.1
      e2fsprogs-debugsource-1.42.11-16.6.1
      libcom_err2-1.42.11-16.6.1
      libcom_err2-debuginfo-1.42.11-16.6.1
      libext2fs2-1.42.11-16.6.1
      libext2fs2-debuginfo-1.42.11-16.6.1


References:

   https://www.suse.com/security/cve/CVE-2019-5188.html
   https://bugzilla.suse.com/1160571

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0086-1 moderate: e2fsprogs

January 13, 2020
An update that fixes one vulnerability is now available

Summary

This update for e2fsprogs fixes the following issues: - CVE-2019-5188: Fixed a code execution vulnerability in the directory rehashing functionality (bsc#1160571). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE CaaS Platform 3.0: To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE CaaS Platform 3.0 (x86_64): e2fsprogs-1.42.11-16.6.1 e2fsprogs-debuginfo-1.42.11-16.6.1 e2fsprogs-debugsource-1.42.11-16.6.1 libcom_err2-1.42.11-16.6.1 libcom_err2-debuginfo-1.42.11-16.6.1 libext2fs2-1.42.11-16.6.1 libext2fs2-debuginfo-1.42.11-16.6.1

References

#1160571

Cross- CVE-2019-5188

Affected Products:

SUSE CaaS Platform 3.0

https://www.suse.com/security/cve/CVE-2019-5188.html

https://bugzilla.suse.com/1160571

Severity
Announcement ID: SUSE-SU-2020:0086-1
Rating: moderate

Related News