Oval Definition:oval:org.opensuse.security:def:95763
Revision Date:2021-02-10Version:1
Title:Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP2) (Important)
Description:

This update for the Linux Kernel 5.3.18-24_43 fixes several issues.

The following security issues were fixed:

- CVE-2020-29373: Fixed an issue where kernel unsafely handles the root directory during path lookups, and thus a process inside a mount namespace can escape to unintended filesystem locations (bsc#1179779). - CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180562). - CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180032. - CVE-2020-29569: Fixed a use after free due to a logic error (bsc#1180008). - CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bsc#1179877). - CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179877). - CVE-2020-29368: Fixed an issue in copy-on-write implementation which could grant unintended write access because of a race condition in a THP mapcount check (bsc#1179664).
Family:unixClass:patch
Status:Reference(s):1179664
1179779
1179877
1180008
1180032
1180562
CVE-2020-0466
CVE-2020-29368
CVE-2020-29373
CVE-2020-29569
CVE-2020-29660
CVE-2020-29661
CVE-2020-36158
SUSE-SU-2021:0362-1
Platform(s):SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Live Patching 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 SP2 is installed
  • AND kernel-livepatch-5_3_18-24_43-default-2-2.1 is installed
  • BACK