Oval Definition:oval:org.opensuse.security:def:52788
Revision Date:2020-12-01Version:1
Title:Security update for the Linux Kernel (Live Patch 20 for SLE 15) (Important)
Description:

This update for the Linux Kernel 4.12.14-150_58 fixes several issues.

The following security issues were fixed:

- CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011). - CVE-2020-0431: In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. (bsc#1176722) - CVE-2020-25212: A TOCTOU mismatch in the NFS client code could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c (bsc#1176381). - CVE-2020-11668: Fixed an out of bounds write to the heap in drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) caused by mishandling invalid descriptors (bsc#1168952).
Family:unixClass:patch
Status:Reference(s):1171252
1171254
1173942
1176012
1176382
1176896
873351
876282
880891
896400
904627
906117
906194
911442
911556
915911
915912
915913
915914
919229
937766
945582
953817
955210
962075
CVE-2004-0801
CVE-2009-0688
CVE-2009-1210
CVE-2009-1267
CVE-2009-1268
CVE-2009-1269
CVE-2009-1886
CVE-2009-1888
CVE-2009-2813
CVE-2009-2906
CVE-2009-2948
CVE-2009-3241
CVE-2009-3242
CVE-2009-3243
CVE-2010-0547
CVE-2010-0728
CVE-2010-0787
CVE-2010-0926
CVE-2010-1455
CVE-2010-1635
CVE-2010-1642
CVE-2010-2063
CVE-2010-2993
CVE-2010-3069
CVE-2010-3445
CVE-2010-4267
CVE-2010-4300
CVE-2010-4301
CVE-2010-4538
CVE-2010-5298
CVE-2011-0024
CVE-2011-0421
CVE-2011-0538
CVE-2011-0713
CVE-2011-0719
CVE-2011-1138
CVE-2011-1139
CVE-2011-1140
CVE-2011-1143
CVE-2011-1590
CVE-2011-1591
CVE-2011-1592
CVE-2011-1957
CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
CVE-2011-2522
CVE-2011-2597
CVE-2011-2694
CVE-2011-2697
CVE-2011-2698
CVE-2011-2722
CVE-2011-3266
CVE-2011-3360
CVE-2011-3483
CVE-2012-0817
CVE-2012-0870
CVE-2012-1162
CVE-2012-1163
CVE-2012-1182
CVE-2012-2111
CVE-2012-2392
CVE-2012-2393
CVE-2012-2394
CVE-2012-3548
CVE-2012-4048
CVE-2012-4049
CVE-2012-4285
CVE-2012-4286
CVE-2012-4287
CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
CVE-2012-4293
CVE-2012-4294
CVE-2012-4295
CVE-2012-4296
CVE-2012-4297
CVE-2012-4298
CVE-2012-5237
CVE-2012-5238
CVE-2012-5239
CVE-2012-5240
CVE-2012-5592
CVE-2012-5593
CVE-2012-5594
CVE-2012-5595
CVE-2012-5596
CVE-2012-5597
CVE-2012-5598
CVE-2012-5599
CVE-2012-5600
CVE-2012-5601
CVE-2012-5602
CVE-2012-5615
CVE-2012-6150
CVE-2013-0172
CVE-2013-0213
CVE-2013-0214
CVE-2013-0454
CVE-2013-1572
CVE-2013-1573
CVE-2013-1574
CVE-2013-1575
CVE-2013-1576
CVE-2013-1577
CVE-2013-1578
CVE-2013-1579
CVE-2013-1580
CVE-2013-1581
CVE-2013-1582
CVE-2013-1583
CVE-2013-1584
CVE-2013-1585
CVE-2013-1586
CVE-2013-1587
CVE-2013-1588
CVE-2013-1589
CVE-2013-1590
CVE-2013-1863
CVE-2013-1991
CVE-2013-2000
CVE-2013-2475
CVE-2013-2476
CVE-2013-2477
CVE-2013-2478
CVE-2013-2479
CVE-2013-2480
CVE-2013-2481
CVE-2013-2482
CVE-2013-2483
CVE-2013-2484
CVE-2013-2485
CVE-2013-2486
CVE-2013-2487
CVE-2013-2488
CVE-2013-3555
CVE-2013-3556
CVE-2013-3557
CVE-2013-3558
CVE-2013-3559
CVE-2013-3560
CVE-2013-3561
CVE-2013-3562
CVE-2013-4083
CVE-2013-4124
CVE-2013-4325
CVE-2013-4408
CVE-2013-4475
CVE-2013-4476
CVE-2013-4496
CVE-2013-4920
CVE-2013-4921
CVE-2013-4922
CVE-2013-4923
CVE-2013-4924
CVE-2013-4925
CVE-2013-4926
CVE-2013-4927
CVE-2013-4928
CVE-2013-4929
CVE-2013-4930
CVE-2013-4931
CVE-2013-4932
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
CVE-2013-4936
CVE-2013-5717
CVE-2013-5718
CVE-2013-5719
CVE-2013-5720
CVE-2013-5721
CVE-2013-5722
CVE-2013-6336
CVE-2013-6337
CVE-2013-6338
CVE-2013-6339
CVE-2013-6340
CVE-2013-6402
CVE-2013-6427
CVE-2013-6442
CVE-2013-7112
CVE-2013-7113
CVE-2013-7114
CVE-2014-0178
CVE-2014-0195
CVE-2014-0198
CVE-2014-0221
CVE-2014-0224
CVE-2014-0239
CVE-2014-0244
CVE-2014-2281
CVE-2014-2282
CVE-2014-2283
CVE-2014-2299
CVE-2014-2494
CVE-2014-2907
CVE-2014-3230
CVE-2014-3470
CVE-2014-3493
CVE-2014-3560
CVE-2014-4020
CVE-2014-4207
CVE-2014-4258
CVE-2014-4260
CVE-2014-4274
CVE-2014-4287
CVE-2014-5161
CVE-2014-5162
CVE-2014-5163
CVE-2014-5164
CVE-2014-5165
CVE-2014-6463
CVE-2014-6464
CVE-2014-6469
CVE-2014-6474
CVE-2014-6478
CVE-2014-6484
CVE-2014-6489
CVE-2014-6491
CVE-2014-6494
CVE-2014-6495
CVE-2014-6496
CVE-2014-6500
CVE-2014-6505
CVE-2014-6507
CVE-2014-6520
CVE-2014-6530
CVE-2014-6551
CVE-2014-6555
CVE-2014-6559
CVE-2014-6564
CVE-2014-6568
CVE-2014-8143
CVE-2014-8964
CVE-2015-0240
CVE-2015-0374
CVE-2015-0381
CVE-2015-0382
CVE-2015-0391
CVE-2015-0411
CVE-2015-0432
CVE-2015-2325
CVE-2015-2327
CVE-2015-2328
CVE-2015-2331
CVE-2015-3210
CVE-2015-3217
CVE-2015-4000
CVE-2015-5073
CVE-2015-6908
CVE-2015-8023
CVE-2015-8380
CVE-2016-0728
CVE-2016-1283
CVE-2016-3191
CVE-2016-5759
CVE-2016-6354
CVE-2020-0431
CVE-2020-11668
CVE-2020-12653
CVE-2020-12654
CVE-2020-14381
CVE-2020-25212
SUSE-SU-2015:0743-1
SUSE-SU-2015:2183-1
SUSE-SU-2016:0205-1
SUSE-SU-2016:0224-1
SUSE-SU-2020:3178-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for Live Patching 15
SUSE Linux Enterprise Module for Live Patching 15 SP1
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 6-LTSS
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND kdebase4-workspace-libs-4.11.22-lp150.7 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • kconf_update5-5.32.0-7 is installed
  • OR kconfig-5.32.0-7 is installed
  • OR kconfig-devel-5.32.0-7 is installed
  • OR kconfig-devel-32bit-5.55.0-lp151.2.5 is installed
  • OR kconfig-devel-64bit-5.32.0-7 is installed
  • OR kdelibs4-4.14.33-7 is installed
  • OR kdelibs4-apidocs-4.14.33-7 is installed
  • OR kdelibs4-branding-upstream-4.14.33-7 is installed
  • OR kdelibs4-core-4.14.33-7 is installed
  • OR kdelibs4-doc-4.14.33-7 is installed
  • OR libKF5ConfigCore5-5.32.0-7 is installed
  • OR libKF5ConfigCore5-32bit-5.55.0-lp151.2.5 is installed
  • OR libKF5ConfigCore5-64bit-5.32.0-7 is installed
  • OR libKF5ConfigCore5-lang-5.32.0-7 is installed
  • OR libKF5ConfigGui5-5.32.0-7 is installed
  • OR libKF5ConfigGui5-32bit-5.55.0-lp151.2.5 is installed
  • OR libKF5ConfigGui5-64bit-5.32.0-7 is installed
  • OR libkde4-4.14.33-7 is installed
  • OR libkde4-32bit-4.14.38-lp151.9.5 is installed
  • OR libkde4-64bit-4.14.33-7 is installed
  • OR libkde4-devel-4.14.33-7 is installed
  • OR libkdecore4-4.14.33-7 is installed
  • OR libkdecore4-32bit-4.14.38-lp151.9.5 is installed
  • OR libkdecore4-64bit-4.14.33-7 is installed
  • OR libkdecore4-devel-4.14.33-7 is installed
  • OR libksuseinstall-devel-4.14.33-7 is installed
  • OR libksuseinstall1-4.14.33-7 is installed
  • OR libksuseinstall1-32bit-4.14.38-lp151.9.5 is installed
  • OR libksuseinstall1-64bit-4.14.33-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • perl-5.10.0-64.61.61 is installed
  • OR perl-32bit-5.10.0-64.61.61 is installed
  • OR perl-base-5.10.0-64.61.61 is installed
  • OR perl-doc-5.10.0-64.61.61 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-17.0.9esr-0.7 is installed
  • OR MozillaFirefox-translations-17.0.9esr-0.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • flash-player-11.2.202.554-0.29 is installed
  • OR flash-player-gnome-11.2.202.554-0.29 is installed
  • OR flash-player-kde4-11.2.202.554-0.29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND wireshark-1.10.9-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • hplip-3.14.6-3 is installed
  • OR hplip-hpijs-3.14.6-3 is installed
  • OR hplip-sane-3.14.6-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • at-3.1.14-7 is installed
  • OR libQtWebKit4-4.8.6+2.3.3-3 is installed
  • OR libQtWebKit4-32bit-4.8.6+2.3.3-3 is installed
  • OR libbonobo-2.32.1-16 is installed
  • OR libbonobo-32bit-2.32.1-16 is installed
  • OR libbonobo-lang-2.32.1-16 is installed
  • OR libkde4-4.12.0-7 is installed
  • OR libkde4-32bit-4.12.0-7 is installed
  • OR libkdecore4-4.12.0-7 is installed
  • OR libkdecore4-32bit-4.12.0-7 is installed
  • OR libksuseinstall1-4.12.0-7 is installed
  • OR libksuseinstall1-32bit-4.12.0-7 is installed
  • OR libnetpbm11-10.66.3-4 is installed
  • OR libnetpbm11-32bit-10.66.3-4 is installed
  • OR netpbm-10.66.3-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • cyrus-sasl-2.1.26-8.7 is installed
  • OR cyrus-sasl-32bit-2.1.26-8.7 is installed
  • OR cyrus-sasl-crammd5-2.1.26-8.7 is installed
  • OR cyrus-sasl-crammd5-32bit-2.1.26-8.7 is installed
  • OR cyrus-sasl-digestmd5-2.1.26-8.7 is installed
  • OR cyrus-sasl-digestmd5-32bit-2.1.26-8.7 is installed
  • OR cyrus-sasl-gssapi-2.1.26-8.7 is installed
  • OR cyrus-sasl-gssapi-32bit-2.1.26-8.7 is installed
  • OR cyrus-sasl-plain-2.1.26-8.7 is installed
  • OR cyrus-sasl-plain-32bit-2.1.26-8.7 is installed
  • OR cyrus-sasl-saslauthd-2.1.26-8.7 is installed
  • OR libsasl2-3-2.1.26-8.7 is installed
  • OR libsasl2-3-32bit-2.1.26-8.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 is installed
  • AND Package Information
  • kernel-livepatch-4_12_14-150_58-default-2-2 is installed
  • OR kernel-livepatch-SLE15_Update_20-2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 SP1 is installed
  • AND Package Information
  • kernel-livepatch-4_12_14-197_18-default-6-2 is installed
  • OR kernel-livepatch-SLE15-SP1_Update_5-6-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • cvs-1.12.12-181 is installed
  • OR cvs-doc-1.12.12-181 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND unrar-5.0.14-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • accountsservice-0.6.42-14 is installed
  • OR accountsservice-lang-0.6.42-14 is installed
  • OR libaccountsservice0-0.6.42-14 is installed
  • OR typelib-1_0-AccountsService-1_0-0.6.42-14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • ghostscript-9.26-23.16 is installed
  • OR ghostscript-x11-9.26-23.16 is installed
  • OR libspectre-0.2.7-12.4 is installed
  • OR libspectre1-0.2.7-12.4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND clamav-0.100.1-33.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_59-92_17-default-10-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_7-10-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND git-core-2.12.3-26 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • xen-4.9.4_04-3.56 is installed
  • OR xen-doc-html-4.9.4_04-3.56 is installed
  • OR xen-libs-4.9.4_04-3.56 is installed
  • OR xen-libs-32bit-4.9.4_04-3.56 is installed
  • OR xen-tools-4.9.4_04-3.56 is installed
  • OR xen-tools-domU-4.9.4_04-3.56 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • MozillaFirefox-60.8.0-109.83 is installed
  • OR MozillaFirefox-translations-common-60.8.0-109.83 is installed
  • OR libfreebl3-3.44.1-58.28 is installed
  • OR libfreebl3-32bit-3.44.1-58.28 is installed
  • OR libfreebl3-hmac-3.44.1-58.28 is installed
  • OR libfreebl3-hmac-32bit-3.44.1-58.28 is installed
  • OR libsoftokn3-3.44.1-58.28 is installed
  • OR libsoftokn3-32bit-3.44.1-58.28 is installed
  • OR libsoftokn3-hmac-3.44.1-58.28 is installed
  • OR libsoftokn3-hmac-32bit-3.44.1-58.28 is installed
  • OR mozilla-nss-3.44.1-58.28 is installed
  • OR mozilla-nss-32bit-3.44.1-58.28 is installed
  • OR mozilla-nss-certs-3.44.1-58.28 is installed
  • OR mozilla-nss-certs-32bit-3.44.1-58.28 is installed
  • OR mozilla-nss-sysinit-3.44.1-58.28 is installed
  • OR mozilla-nss-sysinit-32bit-3.44.1-58.28 is installed
  • OR mozilla-nss-tools-3.44.1-58.28 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • postgresql96-9.6.15-3.29 is installed
  • OR postgresql96-contrib-9.6.15-3.29 is installed
  • OR postgresql96-docs-9.6.15-3.29 is installed
  • OR postgresql96-libs-9.6.15-3.29 is installed
  • OR postgresql96-plperl-9.6.15-3.29 is installed
  • OR postgresql96-plpython-9.6.15-3.29 is installed
  • OR postgresql96-pltcl-9.6.15-3.29 is installed
  • OR postgresql96-server-9.6.15-3.29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libspice-client-glib-2_0-8-0.33-3.6 is installed
  • OR libspice-client-glib-helper-0.33-3.6 is installed
  • OR libspice-client-gtk-3_0-5-0.33-3.6 is installed
  • OR libspice-controller0-0.33-3.6 is installed
  • OR spice-gtk-0.33-3.6 is installed
  • OR typelib-1_0-SpiceClientGlib-2_0-0.33-3.6 is installed
  • OR typelib-1_0-SpiceClientGtk-3_0-0.33-3.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND SuSEfirewall2-3.6.312.333-3.13 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6-LTSS is installed
  • AND python-PyYAML-5.1.2-26.12 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • bzip2-1.0.6-30.5 is installed
  • OR bzip2-doc-1.0.6-30.5 is installed
  • OR libbz2-1-1.0.6-30.5 is installed
  • OR libbz2-1-32bit-1.0.6-30.5 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND slf4j-1.7.12-3.3 is installed
  • BACK