Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: SUSE-SU-2019:2600-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP3-LTSS
Datum: Di, 8. Oktober 2019, 18:43
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18379
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14835
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 27
for SLE 12 SP3)
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:2600-1
Rating: important
References: #1145604 #1151021
Cross-References: CVE-2017-18379 CVE-2019-14835
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server 12-SP3-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.4.180-94_100 fixes several issues.

The following security issues were fixed:

- CVE-2019-14835: A buffer overflow flaw was found in the way vhost
functionality, that translates virtqueue buffers to IOVs, logged the
buffer descriptors during migration. A privileged guest user able to
pass descriptors with invalid length to the host when migration is
underway, could use this flaw to increase their privileges on the host
(bsc#1151021).
- CVE-2017-18379: Fixed an out of boundary access that happened in
drivers/nvme/target/fc.c (bsc#1145604).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2599=1
SUSE-SLE-SAP-12-SP3-2019-2600=1 SUSE-SLE-SAP-12-SP3-2019-2602=1 SUSE-SLE-SAP-12-SP3-2019-2603=1 SUSE-SLE-SAP-12-SP3-2019-2606=1 SUSE-SLE-SAP-12-SP3-2019-2607=1 SUSE-SLE-SAP-12-SP3-2019-2608=1 SUSE-SLE-SAP-12-SP3-2019-2609=1 SUSE-SLE-SAP-12-SP3-2019-2610=1 SUSE-SLE-SAP-12-SP3-2019-2611=1 SUSE-SLE-SAP-12-SP3-2019-2612=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2599=1
SUSE-SLE-SERVER-12-SP3-2019-2600=1 SUSE-SLE-SERVER-12-SP3-2019-2602=1 SUSE-SLE-SERVER-12-SP3-2019-2603=1 SUSE-SLE-SERVER-12-SP3-2019-2606=1 SUSE-SLE-SERVER-12-SP3-2019-2607=1 SUSE-SLE-SERVER-12-SP3-2019-2608=1 SUSE-SLE-SERVER-12-SP3-2019-2609=1 SUSE-SLE-SERVER-12-SP3-2019-2610=1 SUSE-SLE-SERVER-12-SP3-2019-2611=1 SUSE-SLE-SERVER-12-SP3-2019-2612=1



Package List:

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

kgraft-patch-4_4_156-94_57-default-8-2.1
kgraft-patch-4_4_156-94_57-default-debuginfo-8-2.1
kgraft-patch-4_4_156-94_61-default-8-2.1
kgraft-patch-4_4_156-94_61-default-debuginfo-8-2.1
kgraft-patch-4_4_156-94_64-default-7-2.1
kgraft-patch-4_4_156-94_64-default-debuginfo-7-2.1
kgraft-patch-4_4_162-94_69-default-6-2.1
kgraft-patch-4_4_162-94_69-default-debuginfo-6-2.1
kgraft-patch-4_4_162-94_72-default-6-2.1
kgraft-patch-4_4_162-94_72-default-debuginfo-6-2.1
kgraft-patch-4_4_175-94_79-default-5-2.1
kgraft-patch-4_4_175-94_79-default-debuginfo-5-2.1
kgraft-patch-4_4_176-94_88-default-4-2.1
kgraft-patch-4_4_176-94_88-default-debuginfo-4-2.1
kgraft-patch-4_4_178-94_91-default-4-2.1
kgraft-patch-4_4_178-94_91-default-debuginfo-4-2.1
kgraft-patch-4_4_180-94_100-default-2-2.1
kgraft-patch-4_4_180-94_100-default-debuginfo-2-2.1
kgraft-patch-4_4_180-94_103-default-2-2.1
kgraft-patch-4_4_180-94_103-default-debuginfo-2-2.1
kgraft-patch-4_4_180-94_97-default-4-2.1
kgraft-patch-4_4_180-94_97-default-debuginfo-4-2.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):

kgraft-patch-4_4_156-94_57-default-8-2.1
kgraft-patch-4_4_156-94_57-default-debuginfo-8-2.1
kgraft-patch-4_4_156-94_61-default-8-2.1
kgraft-patch-4_4_156-94_61-default-debuginfo-8-2.1
kgraft-patch-4_4_156-94_64-default-7-2.1
kgraft-patch-4_4_156-94_64-default-debuginfo-7-2.1
kgraft-patch-4_4_162-94_69-default-6-2.1
kgraft-patch-4_4_162-94_69-default-debuginfo-6-2.1
kgraft-patch-4_4_162-94_72-default-6-2.1
kgraft-patch-4_4_162-94_72-default-debuginfo-6-2.1
kgraft-patch-4_4_175-94_79-default-5-2.1
kgraft-patch-4_4_175-94_79-default-debuginfo-5-2.1
kgraft-patch-4_4_176-94_88-default-4-2.1
kgraft-patch-4_4_176-94_88-default-debuginfo-4-2.1
kgraft-patch-4_4_178-94_91-default-4-2.1
kgraft-patch-4_4_178-94_91-default-debuginfo-4-2.1
kgraft-patch-4_4_180-94_100-default-2-2.1
kgraft-patch-4_4_180-94_100-default-debuginfo-2-2.1
kgraft-patch-4_4_180-94_103-default-2-2.1
kgraft-patch-4_4_180-94_103-default-debuginfo-2-2.1
kgraft-patch-4_4_180-94_97-default-4-2.1
kgraft-patch-4_4_180-94_97-default-debuginfo-4-2.1


References:

https://www.suse.com/security/cve/CVE-2017-18379.html
https://www.suse.com/security/cve/CVE-2019-14835.html
https://bugzilla.suse.com/1145604
https://bugzilla.suse.com/1151021

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung