[SUSE-SU-2019:3228-1] Security update for the Linux Kernel (Live Patch 27 for SLE 12 SP3)

Severity Important
Affected Packages 4
CVEs 4

Security update for the Linux Kernel (Live Patch 27 for SLE 12 SP3)

This update for the Linux Kernel 4.4.180-94_100 fixes several issues.

The following security issues were fixed:

  • CVE-2018-20856: Fixed a use-after-free in __blk_drain_queue() due to an improper error handling (bsc#1156331).
  • CVE-2019-13272: Fixed a privilege escalation from user to root due to improper handling of credentials by leveraging certain scenarios with a parent-child process relationship (bsc#1156321).
  • CVE-2019-15239: Fixed a vulnerability where a local attacker could have triggered multiple use-after-free conditions resulted in privilege escalation (bsc#1156317).
  • CVE-2019-10220: Fixed an issue where samba servers could inject relative paths in directory entry lists (bsc#1153108).

The following bugs were fixed:

  • Fixed boot up hang revealed by int3 self test (bsc#1157770).
ID
SUSE-SU-2019:3228-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2019/suse-su-20193228-1/
Published
2019-12-10T09:15:51
(4 years ago)
Modified
2019-12-10T09:15:51
(4 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kgraft-patch-4_4_180-94_97-default?arch=x86_64&distro=sles-12&sp=3 suse kgraft-patch-4_4_180-94_97-default < 6-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-4_4_180-94_97-default?arch=ppc64le&distro=sles-12&sp=3 suse kgraft-patch-4_4_180-94_97-default < 6-2.1 sles-12 ppc64le
Affected pkg:rpm/suse/kgraft-patch-4_4_180-94_100-default?arch=x86_64&distro=sles-12&sp=3 suse kgraft-patch-4_4_180-94_100-default < 4-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-4_4_180-94_100-default?arch=ppc64le&distro=sles-12&sp=3 suse kgraft-patch-4_4_180-94_100-default < 4-2.1 sles-12 ppc64le
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...