-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4045
         SUSE-SU-2019:2859-1 Security update for the Linux Kernel
                        (Live Patch 14 for SLE 15)
                              31 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17133 CVE-2019-10220 

Reference:         ESB-2019.4043

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192859-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 14 for
SLE 15)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2859-1
Rating:            important
References:        #1144903 #1149841 #1153108 #1153158 #1153161
Cross-References:  CVE-2019-10220 CVE-2019-17133
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15-SP1
                   SUSE Linux Enterprise Module for Live Patching 15
                   SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

An update that solves two vulnerabilities and has three fixes is now available.

Description:

This update for the Linux Kernel 4.12.14-150_35 fixes several issues.
The following security issues were fixed:

  o CVE-2019-10220: Fixed a relative path escape in the Samba client module
    (bsc#1144903, bsc#1153108).
  o CVE-2019-17133: Fixed a buffer overflow in cfg80211_mgd_wext_giwessid in
    net/wireless/wext-sme.c caused by long SSID IEs (bsc#1153158).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2019-2865=1
  o SUSE Linux Enterprise Module for Live Patching 15:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2019-2859=1
  o SUSE Linux Enterprise Live Patching 12-SP4:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2019-2849=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):
       kernel-livepatch-4_12_14-197_18-default-2-2.1
  o SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):
       kernel-livepatch-4_12_14-150_35-default-2-2.1
       kernel-livepatch-4_12_14-150_35-default-debuginfo-2-2.1
  o SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64):
       kgraft-patch-4_12_14-95_32-default-2-2.1


References:

  o https://www.suse.com/security/cve/CVE-2019-10220.html
  o https://www.suse.com/security/cve/CVE-2019-17133.html
  o https://bugzilla.suse.com/1144903
  o https://bugzilla.suse.com/1149841
  o https://bugzilla.suse.com/1153108
  o https://bugzilla.suse.com/1153158
  o https://bugzilla.suse.com/1153161

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mdEI
-----END PGP SIGNATURE-----