Oval Definition:oval:org.opensuse.security:def:58974
Revision Date:2020-12-01Version:1
Title:Security update for the Linux Kernel (Live Patch 8 for SLE 12 SP2) (Important)
Description:

This update for the Linux Kernel 4.4.59-92_20 fixes several issues.

The following security issues were fixed:

- CVE-2017-13166: Prevent elevation of privilege vulnerability in the v4l2 video driver (bsc#1085447). - CVE-2018-1068: A flaw in the implementation of 32-bit syscall interface for bridging allowed a privileged user to arbitrarily write to a limited range of kernel memory (bsc#1085114). - CVE-2018-7566: Prevent buffer overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local user (bsc#1083488). - CVE-2018-1000004: Prevent race condition in the sound system that could have lead to a deadlock and denial of service condition (bsc#1076017).
Family:unixClass:patch
Status:Reference(s):1073230
1076017
1083488
1085114
1085447
1092548
1099310
1115375
1117951
1129346
1130721
1130847
1133191
1135902
1136446
1136935
1137597
1140402
1141780
1141782
1141783
1141784
1141785
1141786
1141787
1141789
1143794
1144903
1150003
1150011
1150250
1153108
1153158
1153161
1158328
1158809
1160163
1171352
1174157
1175664
1175665
1175671
1177943
CVE-2012-1174
CVE-2013-4288
CVE-2016-10156
CVE-2016-6252
CVE-2016-7795
CVE-2017-13166
CVE-2018-1000004
CVE-2018-1068
CVE-2018-5150
CVE-2018-5154
CVE-2018-5155
CVE-2018-5157
CVE-2018-5158
CVE-2018-5159
CVE-2018-5168
CVE-2018-5174
CVE-2018-5178
CVE-2018-5183
CVE-2018-7566
CVE-2019-10220
CVE-2019-11477
CVE-2019-11478
CVE-2019-11487
CVE-2019-11745
CVE-2019-12155
CVE-2019-13164
CVE-2019-13722
CVE-2019-14378
CVE-2019-14822
CVE-2019-1547
CVE-2019-1551
CVE-2019-1563
CVE-2019-17005
CVE-2019-17008
CVE-2019-17009
CVE-2019-17010
CVE-2019-17011
CVE-2019-17012
CVE-2019-17133
CVE-2019-1787
CVE-2019-1788
CVE-2019-1789
CVE-2019-2745
CVE-2019-2762
CVE-2019-2766
CVE-2019-2769
CVE-2019-2786
CVE-2019-2816
CVE-2019-2842
CVE-2019-3846
CVE-2019-7317
CVE-2019-9636
CVE-2019-9948
CVE-2020-14556
CVE-2020-14577
CVE-2020-14578
CVE-2020-14579
CVE-2020-14581
CVE-2020-14583
CVE-2020-14593
CVE-2020-14621
CVE-2020-14779
CVE-2020-14781
CVE-2020-14782
CVE-2020-14792
CVE-2020-14796
CVE-2020-14797
CVE-2020-14798
CVE-2020-14803
CVE-2020-15810
CVE-2020-15811
CVE-2020-24606
SUSE-SU-2018:1019-1
SUSE-SU-2018:1334-1
SUSE-SU-2018:1997-2
SUSE-SU-2019:0897-1
SUSE-SU-2019:2036-1
SUSE-SU-2019:2157-1
SUSE-SU-2019:2389-1
SUSE-SU-2019:2413-1
SUSE-SU-2020:2471-1
SUSE-SU-2020:3191-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND sudo-1.8.22-lp150.2 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • chromedriver-75.0.3770.80-lp151.2.6 is installed
  • OR chromium-75.0.3770.80-lp151.2.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND shadow-4.2.1-27.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • libpython2_7-1_0-2.7.13-28.26 is installed
  • OR libpython2_7-1_0-32bit-2.7.13-28.26 is installed
  • OR python-2.7.13-28.26 is installed
  • OR python-32bit-2.7.13-28.26 is installed
  • OR python-base-2.7.13-28.26 is installed
  • OR python-base-32bit-2.7.13-28.26 is installed
  • OR python-curses-2.7.13-28.26 is installed
  • OR python-demo-2.7.13-28.26 is installed
  • OR python-devel-2.7.13-28.26 is installed
  • OR python-doc-2.7.13-28.26 is installed
  • OR python-doc-pdf-2.7.13-28.26 is installed
  • OR python-gdbm-2.7.13-28.26 is installed
  • OR python-idle-2.7.13-28.26 is installed
  • OR python-tk-2.7.13-28.26 is installed
  • OR python-xml-2.7.13-28.26 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_59-92_20-default-10-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_8-10-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • libsystemd0-228-142 is installed
  • OR libsystemd0-32bit-228-142 is installed
  • OR libudev1-228-142 is installed
  • OR libudev1-32bit-228-142 is installed
  • OR systemd-228-142 is installed
  • OR systemd-32bit-228-142 is installed
  • OR systemd-bash-completion-228-142 is installed
  • OR systemd-sysvinit-228-142 is installed
  • OR udev-228-142 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • apache2-2.4.23-29.54 is installed
  • OR apache2-doc-2.4.23-29.54 is installed
  • OR apache2-example-pages-2.4.23-29.54 is installed
  • OR apache2-prefork-2.4.23-29.54 is installed
  • OR apache2-utils-2.4.23-29.54 is installed
  • OR apache2-worker-2.4.23-29.54 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • kgraft-patch-4_4_180-94_113-default-4-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_30-4-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_180-94_97-default-3-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_26-3-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • gdk-pixbuf-2.34.0-19.17 is installed
  • OR gdk-pixbuf-lang-2.34.0-19.17 is installed
  • OR gdk-pixbuf-query-loaders-2.34.0-19.17 is installed
  • OR gdk-pixbuf-query-loaders-32bit-2.34.0-19.17 is installed
  • OR libgdk_pixbuf-2_0-0-2.34.0-19.17 is installed
  • OR libgdk_pixbuf-2_0-0-32bit-2.34.0-19.17 is installed
  • OR typelib-1_0-GdkPixbuf-2_0-2.34.0-19.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • java-1_7_0-openjdk-1.7.0.181-43.15 is installed
  • OR java-1_7_0-openjdk-demo-1.7.0.181-43.15 is installed
  • OR java-1_7_0-openjdk-devel-1.7.0.181-43.15 is installed
  • OR java-1_7_0-openjdk-headless-1.7.0.181-43.15 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • java-1_8_0-openjdk-1.8.0.222-27.35 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.222-27.35 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.222-27.35 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.222-27.35 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • libpython2_7-1_0-2.7.13-28.31 is installed
  • OR libpython2_7-1_0-32bit-2.7.13-28.31 is installed
  • OR python-2.7.13-28.31 is installed
  • OR python-32bit-2.7.13-28.31 is installed
  • OR python-base-2.7.13-28.31 is installed
  • OR python-base-32bit-2.7.13-28.31 is installed
  • OR python-curses-2.7.13-28.31 is installed
  • OR python-demo-2.7.13-28.31 is installed
  • OR python-devel-2.7.13-28.31 is installed
  • OR python-doc-2.7.13-28.31 is installed
  • OR python-doc-pdf-2.7.13-28.31 is installed
  • OR python-gdbm-2.7.13-28.31 is installed
  • OR python-idle-2.7.13-28.31 is installed
  • OR python-tk-2.7.13-28.31 is installed
  • OR python-xml-2.7.13-28.31 is installed
  • BACK