SUSE-SU-2019:3252-1: important: Security update for the Linux Kernel (Live Patch 0 for SLE 12 SP4)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Dec 11 07:11:20 MST 2019


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 0 for SLE 12 SP4)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:3252-1
Rating:             important
References:         #1153108 #1156320 #1156321 #1156331 #1156334 
                    
Cross-References:   CVE-2018-16871 CVE-2018-20856 CVE-2019-10220
                    CVE-2019-13272 CVE-2019-15917
Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-94_41 fixes several issues.

   The following security issues were fixed:

   - CVE-2019-15917: Fixed a use-after-free when hci_uart_register_dev()
     fails in hci_uart_set_proto() (bsc#1156334).
   - CVE-2018-20856: Fixed a use-after-free in block/blk-core.c due to
     improper error handling (bsc#1156331).
   - CVE-2019-13272: Fixed a privilege escalation from user to root due to
     improper handling of credentials by leveraging certain scenarios with a
     parent-child process relationship (bsc#1156321).
   - CVE-2018-16871: Fixed an issue where an attacker, who could mount an
     exported NFS filesystem, was able to trigger a null pointer dereference
     by using an invalid NFS sequence leading to kernel panic and deny of
     access to the NFS server (bsc#1156320).
   - CVE-2019-10220: Fixed an issue where samba servers could inject relative
     paths in directory entry lists (bsc#1153108).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2019-3252=1 SUSE-SLE-Live-Patching-12-SP4-2019-3253=1



Package List:

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64):

      kgraft-patch-4_12_14-94_41-default-9-2.25.1
      kgraft-patch-4_12_14-94_41-default-debuginfo-9-2.25.1
      kgraft-patch-4_12_14-95_3-default-8-2.5
      kgraft-patch-SLE12-SP4_Update_0-debugsource-9-2.25.1


References:

   https://www.suse.com/security/cve/CVE-2018-16871.html
   https://www.suse.com/security/cve/CVE-2018-20856.html
   https://www.suse.com/security/cve/CVE-2019-10220.html
   https://www.suse.com/security/cve/CVE-2019-13272.html
   https://www.suse.com/security/cve/CVE-2019-15917.html
   https://bugzilla.suse.com/1153108
   https://bugzilla.suse.com/1156320
   https://bugzilla.suse.com/1156321
   https://bugzilla.suse.com/1156331
   https://bugzilla.suse.com/1156334



More information about the sle-security-updates mailing list