Oval Definition:oval:org.opensuse.security:def:59324
Revision Date:2020-12-01Version:1
Title:Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP2) (Important)
Description:

This update for the Linux Kernel 4.4.121-92_129 fixes several issues.

The following security issues were fixed:

- CVE-2020-0429: In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with system execution privileges needed. User interaction is not needed for exploitation. (bsc#1176724) - CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011). - CVE-2020-0431: In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. (bsc#1176722) - CVE-2020-25212: A TOCTOU mismatch in the NFS client code could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c (bsc#1176381). - CVE-2020-14386: Fixed a memory corruption which could have lead to an attacker gaining root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity (bsc#1176069).
Family:unixClass:patch
Status:Reference(s):1010399
1010405
1010406
1010408
1010409
1010421
1010423
1010424
1010425
1010426
1012382
1025108
1042286
1043008
1047281
1054979
1062604
1064232
1065364
1074235
1077445
1082063
1082210
1082519
1082863
1083417
1083420
1083422
1083424
1083426
1084536
1085042
1088810
1089066
1092611
1092903
1094466
1095344
1096449
1096547
1097104
1099498
1099597
1099811
1099813
1099844
1099845
1099846
1099849
1099863
1099864
1099922
1099993
1099999
1100000
1100001
1100152
1102517
1102715
1102870
1103445
1104319
1104495
1105292
1105296
1105322
1105348
1105396
1105536
1106016
1106095
1106369
1106509
1106511
1106512
1106594
1107689
1107735
1107966
1108239
1108399
1109333
1115245
1117751
1117776
1118460
1118462
1118463
1120374
1125623
1125666
1126230
1136082
1137990
1149429
1154738
1157607
1159819
1161096
1162553
1163985
1168669
1169746
1170771
1170908
1171670
1171921
1171960
1171961
1171963
1171978
1173022
1173144
1174628
1176012
1176072
1176382
1176896
1176931
1178682
959933
983922
CVE-2010-0624
CVE-2014-9645
CVE-2015-5276
CVE-2016-1549
CVE-2016-2830
CVE-2016-5289
CVE-2016-5292
CVE-2016-6321
CVE-2016-9063
CVE-2016-9067
CVE-2016-9068
CVE-2016-9069
CVE-2016-9071
CVE-2016-9073
CVE-2016-9075
CVE-2016-9076
CVE-2016-9077
CVE-2017-7789
CVE-2018-10853
CVE-2018-10876
CVE-2018-10877
CVE-2018-10878
CVE-2018-10879
CVE-2018-10880
CVE-2018-10881
CVE-2018-10882
CVE-2018-10883
CVE-2018-10902
CVE-2018-10938
CVE-2018-10940
CVE-2018-12896
CVE-2018-13093
CVE-2018-13094
CVE-2018-13095
CVE-2018-14617
CVE-2018-14678
CVE-2018-15572
CVE-2018-15594
CVE-2018-16276
CVE-2018-16658
CVE-2018-17182
CVE-2018-19636
CVE-2018-19637
CVE-2018-19638
CVE-2018-19639
CVE-2018-19640
CVE-2018-5150
CVE-2018-5151
CVE-2018-5152
CVE-2018-5153
CVE-2018-5154
CVE-2018-5155
CVE-2018-5157
CVE-2018-5158
CVE-2018-5159
CVE-2018-5160
CVE-2018-5163
CVE-2018-5164
CVE-2018-5165
CVE-2018-5166
CVE-2018-5167
CVE-2018-5168
CVE-2018-5169
CVE-2018-5172
CVE-2018-5173
CVE-2018-5174
CVE-2018-5175
CVE-2018-5176
CVE-2018-5177
CVE-2018-5178
CVE-2018-5179
CVE-2018-5180
CVE-2018-5181
CVE-2018-5182
CVE-2018-5183
CVE-2018-6126
CVE-2018-6554
CVE-2018-6555
CVE-2018-7170
CVE-2018-7182
CVE-2018-7183
CVE-2018-7184
CVE-2018-7185
CVE-2018-7480
CVE-2018-7757
CVE-2018-9363
CVE-2019-11757
CVE-2019-11758
CVE-2019-11759
CVE-2019-11760
CVE-2019-11761
CVE-2019-11762
CVE-2019-11763
CVE-2019-11764
CVE-2019-15903
CVE-2019-17006
CVE-2020-0429
CVE-2020-0431
CVE-2020-10753
CVE-2020-12243
CVE-2020-12399
CVE-2020-12402
CVE-2020-14344
CVE-2020-14381
CVE-2020-14386
CVE-2020-1720
CVE-2020-25212
CVE-2020-25708
CVE-2020-8163
SUSE-SU-2018:1765-2
SUSE-SU-2018:3084-1
SUSE-SU-2019:1122-1
SUSE-SU-2019:2872-1
SUSE-SU-2020:0586-1
SUSE-SU-2020:1748-1
SUSE-SU-2020:1839-1
SUSE-SU-2020:2117-1
SUSE-SU-2020:2140-1
SUSE-SU-2020:3550-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP4-ESPOS
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud Crowbar 9
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND mozilla-nspr-4.19-lp150.1 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • aubio-0.4.6-lp151.6.3 is installed
  • OR aubio-tools-0.4.6-lp151.6.3 is installed
  • OR libaubio-devel-0.4.6-lp151.6.3 is installed
  • OR libaubio5-0.4.6-lp151.6.3 is installed
  • OR libaubio5-32bit-0.4.6-lp151.6.3 is installed
  • OR python-aubio-0.4.6-lp151.6.3 is installed
  • OR python2-aubio-0.4.6-lp151.6.3 is installed
  • OR python3-aubio-0.4.6-lp151.6.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • ntp-4.2.8p11-64.5 is installed
  • OR ntp-doc-4.2.8p11-64.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • MozillaFirefox-52.8.1esr-109.34 is installed
  • OR MozillaFirefox-devel-52.8.1esr-109.34 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_121-92_129-default-5-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_34-5-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND busybox-1.21.1-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • curl-7.37.0-37.43 is installed
  • OR libcurl4-7.37.0-37.43 is installed
  • OR libcurl4-32bit-7.37.0-37.43 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • libopenssl-devel-1.0.2j-60.55 is installed
  • OR libopenssl1_0_0-1.0.2j-60.55 is installed
  • OR libopenssl1_0_0-32bit-1.0.2j-60.55 is installed
  • OR libopenssl1_0_0-hmac-1.0.2j-60.55 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.55 is installed
  • OR openssl-1.0.2j-60.55 is installed
  • OR openssl-doc-1.0.2j-60.55 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • libecpg6-10.9-1.12 is installed
  • OR libpq5-10.9-1.12 is installed
  • OR libpq5-32bit-10.9-1.12 is installed
  • OR postgresql10-10.9-1.12 is installed
  • OR postgresql10-contrib-10.9-1.12 is installed
  • OR postgresql10-docs-10.9-1.12 is installed
  • OR postgresql10-libs-10.9-1.12 is installed
  • OR postgresql10-plperl-10.9-1.12 is installed
  • OR postgresql10-plpython-10.9-1.12 is installed
  • OR postgresql10-pltcl-10.9-1.12 is installed
  • OR postgresql10-server-10.9-1.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • cups-1.7.5-20.17 is installed
  • OR cups-client-1.7.5-20.17 is installed
  • OR cups-libs-1.7.5-20.17 is installed
  • OR cups-libs-32bit-1.7.5-20.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND SuSEfirewall2-3.6.312.333-3.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4-ESPOS is installed
  • AND squid-3.5.21-26.29 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • postgresql96-9.6.17-3.33 is installed
  • OR postgresql96-contrib-9.6.17-3.33 is installed
  • OR postgresql96-docs-9.6.17-3.33 is installed
  • OR postgresql96-libs-9.6.17-3.33 is installed
  • OR postgresql96-plperl-9.6.17-3.33 is installed
  • OR postgresql96-plpython-9.6.17-3.33 is installed
  • OR postgresql96-pltcl-9.6.17-3.33 is installed
  • OR postgresql96-server-9.6.17-3.33 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • ceph-12.2.13+git.1592168685.85110a3e9d-2.50 is installed
  • OR ceph-common-12.2.13+git.1592168685.85110a3e9d-2.50 is installed
  • OR libcephfs2-12.2.13+git.1592168685.85110a3e9d-2.50 is installed
  • OR librados2-12.2.13+git.1592168685.85110a3e9d-2.50 is installed
  • OR libradosstriper1-12.2.13+git.1592168685.85110a3e9d-2.50 is installed
  • OR librbd1-12.2.13+git.1592168685.85110a3e9d-2.50 is installed
  • OR librgw2-12.2.13+git.1592168685.85110a3e9d-2.50 is installed
  • OR python-cephfs-12.2.13+git.1592168685.85110a3e9d-2.50 is installed
  • OR python-rados-12.2.13+git.1592168685.85110a3e9d-2.50 is installed
  • OR python-rbd-12.2.13+git.1592168685.85110a3e9d-2.50 is installed
  • OR python-rgw-12.2.13+git.1592168685.85110a3e9d-2.50 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 9 is installed
  • AND python-urllib3-1.23-3.6 is installed
  • BACK