Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP1)

Announcement ID: SUSE-SU-2019:3233-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-10220 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-10220 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-15917 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15917 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15917 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 3.12.74-60_64_110 fixes several issues.

The following security issues were fixed:

  • CVE-2019-15917: Fixed a use-after-free issue when hci_uart_register_dev() fails in hci_uart_set_proto() in drivers/bluetooth/hci_ldisc.c (bsc#1156334).
  • CVE-2019-10220: Fixed Samba servers that can inject relative paths in directory entry lists (bsc#1153108).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-3234=1 SUSE-SLE-SAP-12-SP1-2019-3235=1 SUSE-SLE-SAP-12-SP1-2019-3236=1 SUSE-SLE-SAP-12-SP1-2019-3233=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-3233=1 SUSE-SLE-SERVER-12-SP1-2019-3234=1 SUSE-SLE-SERVER-12-SP1-2019-3235=1 SUSE-SLE-SERVER-12-SP1-2019-3236=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_110-default-7-2.3
    • kgraft-patch-3_12_74-60_64_115-xen-6-2.3
    • kgraft-patch-3_12_74-60_64_110-xen-7-2.3
    • kgraft-patch-3_12_74-60_64_118-default-4-2.3
    • kgraft-patch-3_12_74-60_64_115-default-6-2.3
    • kgraft-patch-3_12_74-60_64_121-xen-4-2.3
    • kgraft-patch-3_12_74-60_64_118-xen-4-2.3
    • kgraft-patch-3_12_74-60_64_121-default-4-2.3
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_110-default-7-2.3
    • kgraft-patch-3_12_74-60_64_115-xen-6-2.3
    • kgraft-patch-3_12_74-60_64_110-xen-7-2.3
    • kgraft-patch-3_12_74-60_64_118-default-4-2.3
    • kgraft-patch-3_12_74-60_64_115-default-6-2.3
    • kgraft-patch-3_12_74-60_64_121-xen-4-2.3
    • kgraft-patch-3_12_74-60_64_118-xen-4-2.3
    • kgraft-patch-3_12_74-60_64_121-default-4-2.3

References: