SUSE-SU-2019:2859-1: important: Security update for the Linux Kernel (Live Patch 14 for SLE 15)

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Oct 30 11:16:03 MDT 2019


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 14 for SLE 15)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2859-1
Rating:             important
References:         #1144903 #1149841 #1153108 #1153158 #1153161 
                    
Cross-References:   CVE-2019-10220 CVE-2019-17133
Affected Products:
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
                    SUSE Linux Enterprise Module for Live Patching 15
                    SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

   An update that solves two vulnerabilities and has three
   fixes is now available.

Description:

   This update for the Linux Kernel 4.12.14-150_35 fixes several issues.

   The following security issues were fixed:

   - CVE-2019-10220: Fixed a relative path escape in the Samba client module
     (bsc#1144903, bsc#1153108).
   - CVE-2019-17133: Fixed a buffer overflow in cfg80211_mgd_wext_giwessid in
     net/wireless/wext-sme.c caused by long SSID IEs (bsc#1153158).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2019-2865=1

   - SUSE Linux Enterprise Module for Live Patching 15:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2019-2859=1

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2019-2849=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-197_18-default-2-2.1

   - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

      kernel-livepatch-4_12_14-150_35-default-2-2.1
      kernel-livepatch-4_12_14-150_35-default-debuginfo-2-2.1

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64):

      kgraft-patch-4_12_14-95_32-default-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2019-10220.html
   https://www.suse.com/security/cve/CVE-2019-17133.html
   https://bugzilla.suse.com/1144903
   https://bugzilla.suse.com/1149841
   https://bugzilla.suse.com/1153108
   https://bugzilla.suse.com/1153158
   https://bugzilla.suse.com/1153161



More information about the sle-updates mailing list