[SUSE-SU-2019:2864-1] Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP1)

Severity Important
CVEs 3

Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP1)

This update for the Linux Kernel 4.12.14-197_15 fixes several issues.

The following security issues were fixed:

  • CVE-2019-10220: Fixed a relative path escape in the Samba client module (bsc#1144903, bsc#1153108).
  • CVE-2019-17133: Fixed a buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c caused by long SSID IEs (bsc#1153158).
ID
SUSE-SU-2019:2864-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2019/suse-su-20192864-1/
Published
2019-10-30T11:44:17
(4 years ago)
Modified
2019-10-30T11:44:17
(4 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...