Oval Definition:oval:org.opensuse.security:def:52771
Revision Date:2020-12-01Version:1
Title:Security update for the Linux Kernel (Live Patch 16 for SLE 15) (Important)
Description:

This update for the Linux Kernel 4.12.14-150_41 fixes several issues.

The following security issues were fixed:

- CVE-2019-14896: A heap-based buffer overflow vulnerability was found in the Marvell WiFi chip driver. A remote attacker could cause a denial of service (system crash) or, possibly execute arbitrary code, when the lbs_ibss_join_existing function is called after a STA connects to an AP (bsc#1157157). - CVE-2019-14897: A stack-based buffer overflow was found in the Marvell WiFi chip driver. An attacker was able to cause a denial of service (system crash) or, possibly execute arbitrary code, when a STA works in IBSS mode (allows connecting stations together without the use of an AP) and connects to another STA (bsc#1157155).
Family:unixClass:patch
Status:Reference(s):1046299
1046303
1046305
1050244
1050536
1050545
1051510
1055186
1061840
1064802
1065600
1066129
1073513
1082635
1083647
1086323
1087092
1089644
1090631
1093205
1096254
1097583
1097584
1097585
1097586
1097587
1097588
1098291
1101674
1103203
1109158
1111666
1112178
1113994
1114279
1117665
1119461
1119465
1123034
1123080
1133140
1134303
1135642
1135854
1135873
1135967
1137040
1137799
1137861
1138190
1139073
1140090
1140729
1140845
1140883
1141600
1142635
1142667
1143706
1144338
1144375
1144449
1144903
1145099
1146612
1148410
1149119
1149853
1150452
1150457
1150465
1150875
1151508
1151807
1152033
1152624
1152665
1152685
1152696
1152697
1152788
1152790
1152791
1153112
1153158
1153236
1153263
1153476
1153509
1153607
1153646
1153681
1153713
1153717
1153718
1153719
1153811
1153969
1154108
1154189
1154242
1154268
1154354
1154372
1154521
1154578
1154607
1154608
1154610
1154611
1154651
1154737
1154747
1154848
1154858
1154905
1154956
1155061
1155178
1155179
1155184
1155186
1155671
1160467
1160468
470073
802154
806250
814594
829430
861318
86241
87222
882089
890735
895528
900186
900877
901488
903680
904255
906996
907966
910254
910681
910805
910806
912011
913042
914911
914938
915996
916181
918852
918995
918998
919098
919409
919448
919464
919663
926375
929793
934423
936188
936190
940838
943075
945692
958324
987367
998153
CVE-2007-5970
CVE-2008-7247
CVE-2009-4019
CVE-2009-4028
CVE-2009-4030
CVE-2010-0405
CVE-2010-5298
CVE-2011-3146
CVE-2012-4425
CVE-2012-5615
CVE-2013-1881
CVE-2013-1976
CVE-2013-1983
CVE-2013-3571
CVE-2014-0019
CVE-2014-0195
CVE-2014-0198
CVE-2014-0221
CVE-2014-0224
CVE-2014-1545
CVE-2014-2494
CVE-2014-3470
CVE-2014-3615
CVE-2014-4207
CVE-2014-4258
CVE-2014-4260
CVE-2014-4274
CVE-2014-4287
CVE-2014-4910
CVE-2014-6463
CVE-2014-6464
CVE-2014-6469
CVE-2014-6474
CVE-2014-6478
CVE-2014-6484
CVE-2014-6489
CVE-2014-6491
CVE-2014-6494
CVE-2014-6495
CVE-2014-6496
CVE-2014-6500
CVE-2014-6505
CVE-2014-6507
CVE-2014-6520
CVE-2014-6530
CVE-2014-6551
CVE-2014-6555
CVE-2014-6559
CVE-2014-6564
CVE-2014-6568
CVE-2014-8146
CVE-2014-8147
CVE-2014-8964
CVE-2014-9065
CVE-2014-9066
CVE-2014-9640
CVE-2015-0361
CVE-2015-0374
CVE-2015-0381
CVE-2015-0382
CVE-2015-0391
CVE-2015-0411
CVE-2015-0432
CVE-2015-0433
CVE-2015-0441
CVE-2015-0499
CVE-2015-0501
CVE-2015-0505
CVE-2015-1774
CVE-2015-2044
CVE-2015-2045
CVE-2015-2151
CVE-2015-2152
CVE-2015-2325
CVE-2015-2326
CVE-2015-2568
CVE-2015-2571
CVE-2015-2573
CVE-2015-3152
CVE-2015-4551
CVE-2015-4792
CVE-2015-4802
CVE-2015-4807
CVE-2015-4815
CVE-2015-4826
CVE-2015-4830
CVE-2015-4836
CVE-2015-4858
CVE-2015-4861
CVE-2015-4870
CVE-2015-4913
CVE-2015-5212
CVE-2015-5213
CVE-2015-5214
CVE-2015-5969
CVE-2015-7183
CVE-2015-8045
CVE-2015-8047
CVE-2015-8048
CVE-2015-8049
CVE-2015-8050
CVE-2015-8055
CVE-2015-8056
CVE-2015-8057
CVE-2015-8058
CVE-2015-8059
CVE-2015-8060
CVE-2015-8061
CVE-2015-8062
CVE-2015-8063
CVE-2015-8064
CVE-2015-8065
CVE-2015-8066
CVE-2015-8067
CVE-2015-8068
CVE-2015-8069
CVE-2015-8070
CVE-2015-8071
CVE-2015-8079
CVE-2015-8401
CVE-2015-8402
CVE-2015-8403
CVE-2015-8404
CVE-2015-8405
CVE-2015-8406
CVE-2015-8407
CVE-2015-8408
CVE-2015-8409
CVE-2015-8410
CVE-2015-8411
CVE-2015-8412
CVE-2015-8413
CVE-2015-8414
CVE-2015-8415
CVE-2015-8416
CVE-2015-8417
CVE-2015-8418
CVE-2015-8419
CVE-2015-8420
CVE-2015-8421
CVE-2015-8422
CVE-2015-8423
CVE-2015-8424
CVE-2015-8425
CVE-2015-8426
CVE-2015-8427
CVE-2015-8428
CVE-2015-8429
CVE-2015-8430
CVE-2015-8431
CVE-2015-8432
CVE-2015-8433
CVE-2015-8434
CVE-2015-8435
CVE-2015-8436
CVE-2015-8437
CVE-2015-8438
CVE-2015-8439
CVE-2015-8440
CVE-2015-8441
CVE-2015-8442
CVE-2015-8443
CVE-2015-8444
CVE-2015-8445
CVE-2015-8446
CVE-2015-8447
CVE-2015-8448
CVE-2015-8449
CVE-2015-8450
CVE-2015-8451
CVE-2015-8452
CVE-2015-8453
CVE-2015-8454
CVE-2015-8455
CVE-2016-0505
CVE-2016-0546
CVE-2016-0596
CVE-2016-0597
CVE-2016-0598
CVE-2016-0600
CVE-2016-0606
CVE-2016-0608
CVE-2016-0609
CVE-2016-0616
CVE-2016-0640
CVE-2016-0641
CVE-2016-0642
CVE-2016-0643
CVE-2016-0644
CVE-2016-0646
CVE-2016-0647
CVE-2016-0648
CVE-2016-0649
CVE-2016-0650
CVE-2016-0651
CVE-2016-0655
CVE-2016-0666
CVE-2016-0668
CVE-2016-2047
CVE-2016-3477
CVE-2016-3492
CVE-2016-3521
CVE-2016-3615
CVE-2016-5440
CVE-2016-5584
CVE-2016-5624
CVE-2016-5626
CVE-2016-5629
CVE-2016-6662
CVE-2016-6663
CVE-2016-6664
CVE-2016-7440
CVE-2016-8283
CVE-2016-9811
CVE-2017-10268
CVE-2017-10378
CVE-2017-3238
CVE-2017-3243
CVE-2017-3244
CVE-2017-3257
CVE-2017-3258
CVE-2017-3265
CVE-2017-3291
CVE-2017-3302
CVE-2017-3308
CVE-2017-3309
CVE-2017-3312
CVE-2017-3313
CVE-2017-3317
CVE-2017-3318
CVE-2017-3453
CVE-2017-3456
CVE-2017-3464
CVE-2017-3636
CVE-2017-3641
CVE-2017-3653
CVE-2017-5837
CVE-2017-5839
CVE-2017-5842
CVE-2017-5844
CVE-2018-12207
CVE-2018-2562
CVE-2018-2612
CVE-2018-2622
CVE-2018-2640
CVE-2018-2665
CVE-2018-2668
CVE-2018-2755
CVE-2018-2761
CVE-2018-2766
CVE-2018-2767
CVE-2018-2771
CVE-2018-2781
CVE-2018-2782
CVE-2018-2784
CVE-2018-2787
CVE-2018-2813
CVE-2018-2817
CVE-2018-2819
CVE-2019-10220
CVE-2019-11135
CVE-2019-14896
CVE-2019-14897
CVE-2019-16232
CVE-2019-16233
CVE-2019-16234
CVE-2019-16995
CVE-2019-17056
CVE-2019-17133
CVE-2019-17666
SUSE-SU-2015:0367-1
SUSE-SU-2015:0613-1
SUSE-SU-2015:1915-1
SUSE-SU-2015:2247-1
SUSE-SU-2019:2947-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for Live Patching 15
SUSE Linux Enterprise Module for Live Patching 15 SP1
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 6
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • gstreamer-1.12.5-lp150.1 is installed
  • OR gstreamer-lang-1.12.5-lp150.1 is installed
  • OR gstreamer-utils-1.12.5-lp150.1 is installed
  • OR libgstreamer-1_0-0-1.12.5-lp150.1 is installed
  • OR typelib-1_0-Gst-1_0-1.12.5-lp150.1 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • ImageMagick-7.0.7.34-lp151.7.6 is installed
  • OR ImageMagick-config-7-SUSE-7.0.7.34-lp151.7.6 is installed
  • OR ImageMagick-config-7-upstream-7.0.7.34-lp151.7.6 is installed
  • OR ImageMagick-devel-7.0.7.34-lp151.7.6 is installed
  • OR ImageMagick-devel-32bit-7.0.7.34-lp151.7.6 is installed
  • OR ImageMagick-doc-7.0.7.34-lp151.7.6 is installed
  • OR ImageMagick-extra-7.0.7.34-lp151.7.6 is installed
  • OR libMagick++-7_Q16HDRI4-7.0.7.34-lp151.7.6 is installed
  • OR libMagick++-7_Q16HDRI4-32bit-7.0.7.34-lp151.7.6 is installed
  • OR libMagick++-devel-7.0.7.34-lp151.7.6 is installed
  • OR libMagick++-devel-32bit-7.0.7.34-lp151.7.6 is installed
  • OR libMagickCore-7_Q16HDRI6-7.0.7.34-lp151.7.6 is installed
  • OR libMagickCore-7_Q16HDRI6-32bit-7.0.7.34-lp151.7.6 is installed
  • OR libMagickWand-7_Q16HDRI6-7.0.7.34-lp151.7.6 is installed
  • OR libMagickWand-7_Q16HDRI6-32bit-7.0.7.34-lp151.7.6 is installed
  • OR perl-PerlMagick-7.0.7.34-lp151.7.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND permissions-2013.1.7-0.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-31.8.0esr-0.10 is installed
  • OR MozillaFirefox-translations-31.8.0esr-0.10 is installed
  • OR libfreebl3-3.19.2_CKBI_1.98-0.10 is installed
  • OR libfreebl3-32bit-3.19.2_CKBI_1.98-0.10 is installed
  • OR libsoftokn3-3.19.2_CKBI_1.98-0.10 is installed
  • OR libsoftokn3-32bit-3.19.2_CKBI_1.98-0.10 is installed
  • OR mozilla-nspr-4.10.8-0.5 is installed
  • OR mozilla-nspr-32bit-4.10.8-0.5 is installed
  • OR mozilla-nss-3.19.2_CKBI_1.98-0.10 is installed
  • OR mozilla-nss-32bit-3.19.2_CKBI_1.98-0.10 is installed
  • OR mozilla-nss-tools-3.19.2_CKBI_1.98-0.10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • compat-openssl097g-0.9.7g-146.22.41 is installed
  • OR compat-openssl097g-32bit-0.9.7g-146.22.41 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND socat-1.7.2.4-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • gdk-pixbuf-loader-rsvg-2.40.2-1 is installed
  • OR librsvg-2-2-2.40.2-1 is installed
  • OR librsvg-2-2-32bit-2.40.2-1 is installed
  • OR rsvg-view-2.40.2-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • libQt5WebKit5-5.6.1-9 is installed
  • OR libQt5WebKit5-imports-5.6.1-9 is installed
  • OR libQt5WebKitWidgets5-5.6.1-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • bzip2-1.0.6-29 is installed
  • OR libbz2-1-1.0.6-29 is installed
  • OR libbz2-1-32bit-1.0.6-29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 is installed
  • AND Package Information
  • kernel-livepatch-4_12_14-150_41-default-2-2 is installed
  • OR kernel-livepatch-SLE15_Update_16-2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 SP1 is installed
  • AND Package Information
  • kernel-default-4.12.14-197.26 is installed
  • OR kernel-default-livepatch-4.12.14-197.26 is installed
  • OR kernel-default-livepatch-devel-4.12.14-197.26 is installed
  • OR kernel-livepatch-4_12_14-197_26-default-1-3.5 is installed
  • OR kernel-livepatch-SLE15-SP1_Update_7-1-3.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • bash-4.2-75 is installed
  • OR bash-doc-4.2-75 is installed
  • OR libreadline6-6.2-75 is installed
  • OR libreadline6-32bit-6.2-75 is installed
  • OR readline-doc-6.2-75 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • res-signingkeys-3.0.37-52.23 is installed
  • OR smt-3.0.37-52.23 is installed
  • OR smt-support-3.0.37-52.23 is installed
  • OR yast2-smt-3.0.14-10.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • rsyslog-8.4.0-14 is installed
  • OR rsyslog-diag-tools-8.4.0-14 is installed
  • OR rsyslog-doc-8.4.0-14 is installed
  • OR rsyslog-module-gssapi-8.4.0-14 is installed
  • OR rsyslog-module-gtls-8.4.0-14 is installed
  • OR rsyslog-module-mysql-8.4.0-14 is installed
  • OR rsyslog-module-pgsql-8.4.0-14 is installed
  • OR rsyslog-module-relp-8.4.0-14 is installed
  • OR rsyslog-module-snmp-8.4.0-14 is installed
  • OR rsyslog-module-udpspoof-8.4.0-14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • kernel-default-4.4.121-92.95 is installed
  • OR kernel-default-base-4.4.121-92.95 is installed
  • OR kernel-default-devel-4.4.121-92.95 is installed
  • OR kernel-devel-4.4.121-92.95 is installed
  • OR kernel-macros-4.4.121-92.95 is installed
  • OR kernel-source-4.4.121-92.95 is installed
  • OR kernel-syms-4.4.121-92.95 is installed
  • OR lttng-modules-2.7.1-9.6 is installed
  • OR lttng-modules-kmp-default-2.7.1_k4.4.121_92.95-9.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • java-1_8_0-openjdk-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.171-27.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_59-92_17-default-10-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_7-10-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • elfutils-0.158-6 is installed
  • OR libasm1-0.158-6 is installed
  • OR libasm1-32bit-0.158-6 is installed
  • OR libdw1-0.158-6 is installed
  • OR libdw1-32bit-0.158-6 is installed
  • OR libebl1-0.158-6 is installed
  • OR libebl1-32bit-0.158-6 is installed
  • OR libelf1-0.158-6 is installed
  • OR libelf1-32bit-0.158-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • kernel-default-4.4.180-94.103 is installed
  • OR kernel-default-base-4.4.180-94.103 is installed
  • OR kernel-default-devel-4.4.180-94.103 is installed
  • OR kernel-devel-4.4.180-94.103 is installed
  • OR kernel-macros-4.4.180-94.103 is installed
  • OR kernel-source-4.4.180-94.103 is installed
  • OR kernel-syms-4.4.180-94.103 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • kgraft-patch-4_4_156-94_61-default-8-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_19-8-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_162-94_72-default-5-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_22-5-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libsndfile-1.0.25-36.16 is installed
  • OR libsndfile1-1.0.25-36.16 is installed
  • OR libsndfile1-32bit-1.0.25-36.16 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • aaa_base-13.2+git20140911.61c1681-38.8 is installed
  • OR aaa_base-extras-13.2+git20140911.61c1681-38.8 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND crowbar-openstack-3.0+git.1521471181.2b39130da-39.10 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND squid-3.5.21-26.20 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND cobbler-2.6.6-49.14 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND python-urllib3-1.22-5.6 is installed
  • BACK