SUSE-SU-2019:3228-1: important: Security update for the Linux Kernel (Live Patch 27 for SLE 12 SP3)

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Dec 10 07:18:37 MST 2019


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 27 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:3228-1
Rating:             important
References:         #1153108 #1156317 #1156321 #1156331 #1157770 
                    
Cross-References:   CVE-2018-20856 CVE-2019-10220 CVE-2019-13272
                    CVE-2019-15239
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP3-LTSS
______________________________________________________________________________

   An update that solves four vulnerabilities and has one
   errata is now available.

Description:

   This update for the Linux Kernel 4.4.180-94_100 fixes several issues.

   The following security issues were fixed:

   - CVE-2018-20856: Fixed a use-after-free in __blk_drain_queue() due to an
     improper error handling (bsc#1156331).
   - CVE-2019-13272: Fixed a privilege escalation from user to root due to
     improper handling of credentials by leveraging certain scenarios with a
     parent-child process relationship (bsc#1156321).
   - CVE-2019-15239: Fixed a vulnerability where a local attacker could have
     triggered multiple use-after-free conditions resulted in privilege
     escalation (bsc#1156317).
   - CVE-2019-10220: Fixed an issue where samba servers could inject relative
     paths in directory entry lists (bsc#1153108).

   The following bugs were fixed:

   - Fixed boot up hang revealed by int3 self test (bsc#1157770).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-3228=1 SUSE-SLE-SAP-12-SP3-2019-3229=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-3228=1 SUSE-SLE-SERVER-12-SP3-2019-3229=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_180-94_100-default-4-2.1
      kgraft-patch-4_4_180-94_100-default-debuginfo-4-2.1
      kgraft-patch-4_4_180-94_97-default-6-2.1
      kgraft-patch-4_4_180-94_97-default-debuginfo-6-2.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):

      kgraft-patch-4_4_180-94_100-default-4-2.1
      kgraft-patch-4_4_180-94_100-default-debuginfo-4-2.1
      kgraft-patch-4_4_180-94_97-default-6-2.1
      kgraft-patch-4_4_180-94_97-default-debuginfo-6-2.1


References:

   https://www.suse.com/security/cve/CVE-2018-20856.html
   https://www.suse.com/security/cve/CVE-2019-10220.html
   https://www.suse.com/security/cve/CVE-2019-13272.html
   https://www.suse.com/security/cve/CVE-2019-15239.html
   https://bugzilla.suse.com/1153108
   https://bugzilla.suse.com/1156317
   https://bugzilla.suse.com/1156321
   https://bugzilla.suse.com/1156331
   https://bugzilla.suse.com/1157770



More information about the sle-updates mailing list