SUSE-SU-2020:0183-1: important: Security update for the Linux Kernel (Live Patch 0 for SLE 12 SP5)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Jan 22 16:12:09 MST 2020


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 0 for SLE 12 SP5)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0183-1
Rating:             important
References:         #1103203 #1149841 #1151021 #1153108 #1153161 
                    #1157770 #1160467 #1160468 
Cross-References:   CVE-2019-10220 CVE-2019-14835 CVE-2019-14896
                    CVE-2019-14897 CVE-2019-17133
Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP5
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has three fixes
   is now available.

Description:

   This update for the Linux Kernel 4.12.14-120 fixes several issues.

   The following security issues were fixed:

   - CVE-2019-14896: A heap-based buffer overflow vulnerability was found in
     the Marvell WiFi chip driver. A remote attacker could cause a denial of
     service (system crash) or, possibly execute arbitrary code, when the
     lbs_ibss_join_existing function is called after a STA connects to an AP
     (bsc#1157157).
   - CVE-2019-14897: A stack-based buffer overflow was found in the  Marvell
     WiFi chip driver. An attacker was able to cause a denial of service
     (system crash) or, possibly execute arbitrary code, when a STA works in
     IBSS mode (allows connecting stations together without the use of an AP)
     and connects to another STA (bsc#1157155).
   - CVE-2019-10220: The CIFS implementation was vulnerable to a relative
     paths injection in directory entry lists (bsc#1144903).
   - CVE-2019-17133: Fixed a Buffer Overflow in cfg80211_mgd_wext_giwessid()
     in net/wireless/wext-sme.c, because the function did not reject a long
     SSID IE (bsc#1153158).
   - CVE-2019-14835: A buffer overflow flaw was fixed in the vhost
     functionality that translates virtqueue buffers to IOVs, logged the
     buffer descriptors during migration. A privileged guest user able to
     pass descriptors with invalid length to the host when migration is
     underway, could use this flaw to increase their privileges on the host
     (bsc#1150112).
   - xen/pv: Fixed a boot up hang where domain_crash_sync was called from
     entry.S (bsc#1153811).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-183=1



Package List:

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le x86_64):

      kgraft-patch-4_12_14-120-default-2-3.1
      kgraft-patch-4_12_14-120-default-debuginfo-2-3.1
      kgraft-patch-SLE12-SP5_Update_0-debugsource-2-3.1


References:

   https://www.suse.com/security/cve/CVE-2019-10220.html
   https://www.suse.com/security/cve/CVE-2019-14835.html
   https://www.suse.com/security/cve/CVE-2019-14896.html
   https://www.suse.com/security/cve/CVE-2019-14897.html
   https://www.suse.com/security/cve/CVE-2019-17133.html
   https://bugzilla.suse.com/1103203
   https://bugzilla.suse.com/1149841
   https://bugzilla.suse.com/1151021
   https://bugzilla.suse.com/1153108
   https://bugzilla.suse.com/1153161
   https://bugzilla.suse.com/1157770
   https://bugzilla.suse.com/1160467
   https://bugzilla.suse.com/1160468



More information about the sle-security-updates mailing list