Oval Definition:oval:org.opensuse.security:def:104990
Revision Date:2020-09-04Version:1
Title:Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP1) (Important)
Description:

This update for the Linux Kernel 4.12.14-197_18 fixes several issues.

The following security issues were fixed:

- CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247). - CVE-2020-15780: Fixed a lockdown bypass via injection of malicious ACPI tables via configfs (bsc#1174186). - CVE-2019-0155: Fixed a privilege escalation in the i915 graphics driver (bsc#1173663). - CVE-2019-16746: Fixed a buffer overflow in net/wireless/nl80211.c (bsc#1173659). - CVE-2019-9458: Fixed a use-after-free in media/v4l (bsc#1173963). - CVE-2020-11668: Fixed a memory corruption issue in the Xirlink camera USB driver (bsc#1173942). - CVE-2019-15117: Fixed an OOB memory access in the USB sound mixer (bsc#1173934). - CVE-2019-19447: Fixed a use-after-free in ext4_put_super (bsc#1173869). - CVE-2019-14901: Fixed a heap overflow in the Marvell WiFi driver (bsc#1173661). - CVE-2019-14895: Fixed a heap-based buffer overflow in the Marvell WiFi driver (bsc#1173100).
Family:unixClass:patch
Status:Reference(s):1173100
1173659
1173661
1173663
1173869
1173934
1173942
1173963
1174186
1174247
CVE-2019-0155
CVE-2019-14895
CVE-2019-14901
CVE-2019-15117
CVE-2019-16746
CVE-2019-19447
CVE-2019-9458
CVE-2020-11668
CVE-2020-14331
CVE-2020-15780
SUSE-SU-2020:2526-1
Platform(s):SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Live Patching 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 SP1 is installed
  • AND kernel-livepatch-4_12_14-197_18-default-8-2.2 is installed
  • BACK