SUSE-SU-2019:2864-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:2864-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:2864-1
Related
Published
2019-10-30T11:44:17Z
Modified
2019-10-30T11:44:17Z
Summary
Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP1)
Details

This update for the Linux Kernel 4.12.14-197_15 fixes several issues.

The following security issues were fixed:

  • CVE-2019-10220: Fixed a relative path escape in the Samba client module (bsc#1144903, bsc#1153108).
  • CVE-2019-17133: Fixed a buffer overflow in cfg80211mgdwext_giwessid in net/wireless/wext-sme.c caused by long SSID IEs (bsc#1153158).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-livepatch-SLE15-SP1_Update_4

Package

Name
kernel-livepatch-SLE15-SP1_Update_4
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP1_Update_4&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-livepatch-4_12_14-197_15-default": "3-2.1"
        }
    ]
}