Oval Definition:oval:org.opensuse.security:def:59403
Revision Date:2020-12-01Version:1
Title:Security update for the Linux Kernel (Important)
Description:



The SUSE Linux Enterprise 12 SP2 LTSS kernel was updated receive various security and bugfixes.

The following security bugs were fixed:

- CVE-2018-5848: In the function wmi_set_ie(), the length validation code did not handle unsigned integer overflow properly. As a result, a large value of the 'ie_len' argument could have caused a buffer overflow (bnc#1097356) - CVE-2018-1000204: Prevent infoleak caused by incorrect handling of the SG_IO ioctl (bsc#1096728). - CVE-2017-18249: The add_free_nid function did not properly track an allocated nid, which allowed local users to cause a denial of service (race condition) or possibly have unspecified other impact via concurrent threads (bnc#1087036) - CVE-2018-3665: Prevent disclosure of FPU registers (including XMM and AVX registers) between processes. These registers might contain encryption keys when doing SSE accelerated AES enc/decryption (bsc#1087086) - CVE-2017-18241: Prevent a NULL pointer dereference by using a noflush_merge option that triggers a NULL value for a flush_cmd_control data structure (bnc#1086400) - CVE-2017-13305: Prevent information disclosure vulnerability in encrypted-keys (bsc#1094353). - CVE-2018-1093: The ext4_valid_block_bitmap function allowed attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image because balloc.c and ialloc.c did not validate bitmap block numbers (bsc#1087095). - CVE-2018-1094: The ext4_fill_super function did not always initialize the crc32c checksum driver, which allowed attackers to cause a denial of service (ext4_xattr_inode_hash NULL pointer dereference and system crash) via a crafted ext4 image (bsc#1087007). - CVE-2018-1092: The ext4_iget function mishandled the case of a root directory with a zero i_links_count, which allowed attackers to cause a denial of service (ext4_process_freed_data NULL pointer dereference and OOPS) via a crafted ext4 image (bsc#1087012). - CVE-2018-1130: NULL pointer dereference in dccp_write_xmit() function that allowed a local user to cause a denial of service by a number of certain crafted system calls (bsc#1092904). - CVE-2018-1065: The netfilter subsystem mishandled the case of a rule blob that contains a jump but lacks a user-defined chain, which allowed local users to cause a denial of service (NULL pointer dereference) by leveraging the CAP_NET_RAW or CAP_NET_ADMIN capability (bsc#1083650). - CVE-2018-5803: Prevent error in the '_sctp_make_chunk()' function when handling SCTP packets length that could have been exploited to cause a kernel crash (bnc#1083900). - CVE-2018-7492: Prevent NULL pointer dereference in the net/rds/rdma.c __rds_rdma_map() function that allowed local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST (bsc#1082962). - CVE-2018-1000199: Prevent vulnerability in modify_user_hw_breakpoint() that could have caused a crash and possibly memory corruption (bsc#1089895).

The following non-security bugs were fixed:

- ALSA: timer: Fix pause event notification (bsc#973378). - Fix excessive newline in /proc/*/status (bsc#1094823). - Fix the patch content (bsc#1085185) - KVM: x86: Sync back MSR_IA32_SPEC_CTRL to VCPU data structure (bsc#1096242, bsc#1096281). - Revert 'bs-upload-kernel: do not set %opensuse_bs' This reverts commit e89e2b8cbef05df6c874ba70af3cb4c57f82a821. - ipv6: add mtu lock check in __ip6_rt_update_pmtu (bsc#1092552). - ipv6: omit traffic class when calculating flow hash (bsc#1095042). - kgraft/bnx2fc: Do not block kGraft in bnx2fc_l2_rcv kthread (bsc#1094033). - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset (bsc#1079152, VM Functionality). - x86/boot: Fix early command-line parsing when partial word matches (bsc#1096140). - x86/bugs: IBRS: make runtime disabling fully dynamic (bsc#1096281). - x86/bugs: Respect retpoline command line option (bsc#1068032). - x86/bugs: correctly force-disable IBRS on !SKL systems (bsc#1092497). - x86/bugs: spec_ctrl must be cleared from cpu_caps_set when being disabled (bsc#1096140). - x86/kaiser: export symbol kaiser_set_shadow_pgd() (bsc#1092813) - xfs: convert XFS_AGFL_SIZE to a helper function (bsc#1090955, bsc#1090534). - xfs: detect agfl count corruption and reset agfl (bsc#1090955, bsc#1090534). - xfs: do not log/recover swapext extent owner changes for deleted inodes (bsc#1090955).
Family:unixClass:patch
Status:Reference(s):1068032
1079152
1082962
1083650
1083900
1085185
1086400
1087007
1087012
1087036
1087086
1087095
1089895
1090534
1090955
1092497
1092552
1092813
1092885
1092904
1094033
1094353
1094823
1095042
1096140
1096223
1096242
1096281
1096728
1097356
1098735
1109412
1109413
1109414
1111996
1112534
1112535
1113247
1113252
1113255
1116827
1118830
1118831
1118987
1120640
1121034
1121035
1121056
1122292
1122293
1122299
1132728
1132729
1132732
1133131
1133135
1133232
1139083
1141780
1141782
1141783
1141785
1141787
1141789
1141913
1142772
1144902
1147021
1154212
1155094
1158442
1159856
1159858
1159860
1160250
1160251
1160937
1162197
1162200
1162224
1162367
1162825
1163102
1163103
1163104
1165894
1175664
1175665
1175671
973378
985657
CVE-2013-4282
CVE-2014-3065
CVE-2014-3566
CVE-2014-4288
CVE-2014-6456
CVE-2014-6457
CVE-2014-6458
CVE-2014-6466
CVE-2014-6476
CVE-2014-6492
CVE-2014-6493
CVE-2014-6502
CVE-2014-6503
CVE-2014-6506
CVE-2014-6511
CVE-2014-6512
CVE-2014-6513
CVE-2014-6515
CVE-2014-6527
CVE-2014-6531
CVE-2014-6532
CVE-2014-6558
CVE-2014-8891
CVE-2014-8892
CVE-2015-0204
CVE-2015-0458
CVE-2015-0459
CVE-2015-0469
CVE-2015-0477
CVE-2015-0478
CVE-2015-0480
CVE-2015-0486
CVE-2015-0488
CVE-2015-0491
CVE-2015-1931
CVE-2015-2590
CVE-2015-2601
CVE-2015-2613
CVE-2015-2619
CVE-2015-2621
CVE-2015-2625
CVE-2015-2632
CVE-2015-2637
CVE-2015-2638
CVE-2015-2664
CVE-2015-2808
CVE-2015-3247
CVE-2015-4000
CVE-2015-4729
CVE-2015-4731
CVE-2015-4732
CVE-2015-4733
CVE-2015-4734
CVE-2015-4748
CVE-2015-4749
CVE-2015-4760
CVE-2015-4803
CVE-2015-4805
CVE-2015-4806
CVE-2015-4810
CVE-2015-4835
CVE-2015-4840
CVE-2015-4842
CVE-2015-4843
CVE-2015-4844
CVE-2015-4860
CVE-2015-4871
CVE-2015-4872
CVE-2015-4882
CVE-2015-4883
CVE-2015-4893
CVE-2015-4902
CVE-2015-4903
CVE-2015-4911
CVE-2015-5006
CVE-2015-5041
CVE-2015-5260
CVE-2015-5261
CVE-2015-7575
CVE-2015-8126
CVE-2015-8472
CVE-2016-0264
CVE-2016-0363
CVE-2016-0376
CVE-2016-0402
CVE-2016-0448
CVE-2016-0466
CVE-2016-0475
CVE-2016-0483
CVE-2016-0494
CVE-2016-0686
CVE-2016-0687
CVE-2016-0749
CVE-2016-2150
CVE-2016-2183
CVE-2016-3189
CVE-2016-3422
CVE-2016-3426
CVE-2016-3427
CVE-2016-3443
CVE-2016-3449
CVE-2016-3485
CVE-2016-3511
CVE-2016-3598
CVE-2016-5542
CVE-2016-5547
CVE-2016-5548
CVE-2016-5549
CVE-2016-5552
CVE-2016-5554
CVE-2016-5556
CVE-2016-5568
CVE-2016-5573
CVE-2016-5597
CVE-2016-9577
CVE-2016-9578
CVE-2016-9840
CVE-2016-9841
CVE-2016-9842
CVE-2016-9843
CVE-2017-1289
CVE-2017-13305
CVE-2017-18241
CVE-2017-18249
CVE-2017-3231
CVE-2017-3241
CVE-2017-3252
CVE-2017-3253
CVE-2017-3259
CVE-2017-3261
CVE-2017-3272
CVE-2017-3289
CVE-2017-3509
CVE-2017-3511
CVE-2017-3512
CVE-2017-3514
CVE-2017-3533
CVE-2017-3539
CVE-2017-3544
CVE-2018-1000199
CVE-2018-1000204
CVE-2018-1000876
CVE-2018-1065
CVE-2018-1092
CVE-2018-1093
CVE-2018-1094
CVE-2018-11212
CVE-2018-11212
CVE-2018-1130
CVE-2018-11805
CVE-2018-11806
CVE-2018-12617
CVE-2018-17358
CVE-2018-17359
CVE-2018-17360
CVE-2018-17985
CVE-2018-18309
CVE-2018-18483
CVE-2018-18484
CVE-2018-18605
CVE-2018-18606
CVE-2018-18607
CVE-2018-19931
CVE-2018-19932
CVE-2018-20623
CVE-2018-20651
CVE-2018-20671
CVE-2018-3639
CVE-2018-3665
CVE-2018-5803
CVE-2018-5848
CVE-2018-7492
CVE-2019-1010180
CVE-2019-10218
CVE-2019-11771
CVE-2019-11772
CVE-2019-11775
CVE-2019-12900
CVE-2019-15604
CVE-2019-15605
CVE-2019-15606
CVE-2019-15691
CVE-2019-15692
CVE-2019-15693
CVE-2019-15694
CVE-2019-15695
CVE-2019-18348
CVE-2019-2422
CVE-2019-2426
CVE-2019-2449
CVE-2019-2602
CVE-2019-2684
CVE-2019-2698
CVE-2019-2762
CVE-2019-2766
CVE-2019-2769
CVE-2019-2786
CVE-2019-2816
CVE-2019-2933
CVE-2019-2945
CVE-2019-2962
CVE-2019-2964
CVE-2019-2973
CVE-2019-2978
CVE-2019-2981
CVE-2019-2983
CVE-2019-2989
CVE-2019-2992
CVE-2019-2999
CVE-2019-4473
CVE-2019-7317
CVE-2019-9674
CVE-2020-15810
CVE-2020-15811
CVE-2020-1930
CVE-2020-1931
CVE-2020-24606
CVE-2020-8492
SUSE-SU-2018:1855-2
SUSE-SU-2018:2973-2
SUSE-SU-2019:1219-1
SUSE-SU-2019:1955-1
SUSE-SU-2019:2371-1
SUSE-SU-2019:2650-1
SUSE-SU-2019:2875-1
SUSE-SU-2020:0051-1
SUSE-SU-2020:0159-1
SUSE-SU-2020:0488-1
SUSE-SU-2020:0810-1
SUSE-SU-2020:0854-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND dnsmasq-2.78-lp150.1 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • libpython2_7-1_0-2.7.14-lp151.10.7 is installed
  • OR libpython2_7-1_0-32bit-2.7.14-lp151.10.7 is installed
  • OR python-2.7.14-lp151.10.7 is installed
  • OR python-32bit-2.7.14-lp151.10.7 is installed
  • OR python-base-2.7.14-lp151.10.7 is installed
  • OR python-base-32bit-2.7.14-lp151.10.7 is installed
  • OR python-curses-2.7.14-lp151.10.7 is installed
  • OR python-demo-2.7.14-lp151.10.7 is installed
  • OR python-devel-2.7.14-lp151.10.7 is installed
  • OR python-doc-2.7.14-lp151.10.7 is installed
  • OR python-doc-pdf-2.7.14-lp151.10.7 is installed
  • OR python-gdbm-2.7.14-lp151.10.7 is installed
  • OR python-idle-2.7.14-lp151.10.7 is installed
  • OR python-tk-2.7.14-lp151.10.7 is installed
  • OR python-xml-2.7.14-lp151.10.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • kernel-default-4.4.121-92.85 is installed
  • OR kernel-default-base-4.4.121-92.85 is installed
  • OR kernel-default-devel-4.4.121-92.85 is installed
  • OR kernel-devel-4.4.121-92.85 is installed
  • OR kernel-macros-4.4.121-92.85 is installed
  • OR kernel-source-4.4.121-92.85 is installed
  • OR kernel-syms-4.4.121-92.85 is installed
  • OR kgraft-patch-4_4_121-92_85-default-1-3.5 is installed
  • OR kgraft-patch-SLE12-SP2_Update_23-1-3.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • kgraft-patch-4_4_103-92_53-default-12-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_16-12-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • java-1_8_0-ibm-1.8.0_sr4.5-29 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr4.5-29 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr4.5-29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • kernel-default-4.4.180-94.103 is installed
  • OR kernel-default-base-4.4.180-94.103 is installed
  • OR kernel-default-devel-4.4.180-94.103 is installed
  • OR kernel-devel-4.4.180-94.103 is installed
  • OR kernel-macros-4.4.180-94.103 is installed
  • OR kernel-source-4.4.180-94.103 is installed
  • OR kernel-syms-4.4.180-94.103 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • libpython2_7-1_0-2.7.13-28.31 is installed
  • OR libpython2_7-1_0-32bit-2.7.13-28.31 is installed
  • OR python-2.7.13-28.31 is installed
  • OR python-32bit-2.7.13-28.31 is installed
  • OR python-base-2.7.13-28.31 is installed
  • OR python-base-32bit-2.7.13-28.31 is installed
  • OR python-curses-2.7.13-28.31 is installed
  • OR python-demo-2.7.13-28.31 is installed
  • OR python-devel-2.7.13-28.31 is installed
  • OR python-doc-2.7.13-28.31 is installed
  • OR python-doc-pdf-2.7.13-28.31 is installed
  • OR python-gdbm-2.7.13-28.31 is installed
  • OR python-idle-2.7.13-28.31 is installed
  • OR python-tk-2.7.13-28.31 is installed
  • OR python-xml-2.7.13-28.31 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • libecpg6-10.9-1.12 is installed
  • OR libpq5-10.9-1.12 is installed
  • OR libpq5-32bit-10.9-1.12 is installed
  • OR postgresql10-10.9-1.12 is installed
  • OR postgresql10-contrib-10.9-1.12 is installed
  • OR postgresql10-docs-10.9-1.12 is installed
  • OR postgresql10-libs-10.9-1.12 is installed
  • OR postgresql10-plperl-10.9-1.12 is installed
  • OR postgresql10-plpython-10.9-1.12 is installed
  • OR postgresql10-pltcl-10.9-1.12 is installed
  • OR postgresql10-server-10.9-1.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • audiofile-0.3.6-11.3 is installed
  • OR libaudiofile1-0.3.6-11.3 is installed
  • OR libaudiofile1-32bit-0.3.6-11.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND busybox-1.21.1-3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • java-1_8_0-ibm-1.8.0_sr5.40-30.54 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.40-30.54 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.40-30.54 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND binutils-2.32-9.33 is installed
  • BACK