SUSE Security Update: Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2491-1
Rating:             important
References:         #1173100 #1173659 #1173661 #1173663 #1173664 
                    #1173665 #1173666 #1173867 #1173869 #1173942 
                    #1173963 #1174247 
Cross-References:   CVE-2019-0155 CVE-2019-14814 CVE-2019-14815
                    CVE-2019-14816 CVE-2019-14895 CVE-2019-14901
                    CVE-2019-16746 CVE-2019-18680 CVE-2019-19447
                    CVE-2019-9458 CVE-2020-11668 CVE-2020-14331
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP2-LTSS
______________________________________________________________________________

   An update that fixes 12 vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.4.121-92_120 fixes several issues.

   The following security issues were fixed:

   - CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247).
   - CVE-2019-0155: Fixed a privilege escalation in the i915 graphics driver
     (bsc#1173663).
   - CVE-2019-16746: Fixed a buffer overflow in net/wireless/nl80211.c
     (bsc#1173659).
   - CVE-2019-9458: Fixed a use-after-free in media/v4l (bsc#1173963).
   - CVE-2020-11668: Fixed a memory corruption issue in the Xirlink camera
     USB driver (bsc#1173942).
   - CVE-2019-19447: Fixed a use-after-free in ext4_put_super (bsc#1173869).
   - CVE-2019-18680: Fixed a NULL pointer dereference in rds_tcp_kill_sock()
     in net/rds/tcp.c (bsc#1173867).
   - CVE-2019-14816: Fixed a heap-based buffer overflow in the Marvell WiFi
     driver (bsc#1173666).
   - CVE-2019-14814: Fixed a heap-based buffer overflow in the Marvell WiFi
     driver (bsc#1173664).
   - CVE-2019-14815: Fixed a heap-based buffer overflow in the Marvell WiFi
     driver (bsc#1173665).
   - CVE-2019-14901: Fixed a heap overflow in the Marvell WiFi driver
     (bsc#1173661).
   - CVE-2019-14895: Fixed a heap-based buffer overflow in the Marvell WiFi
     driver (bsc#1173100).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2496=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2491=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2496=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2491=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_180-94_103-default-9-2.2
      kgraft-patch-4_4_180-94_103-default-debuginfo-9-2.2

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      kgraft-patch-4_4_121-92_120-default-9-2.2

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):

      kgraft-patch-4_4_180-94_103-default-9-2.2
      kgraft-patch-4_4_180-94_103-default-debuginfo-9-2.2

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le x86_64):

      kgraft-patch-4_4_121-92_120-default-9-2.2


References:

   https://www.suse.com/security/cve/CVE-2019-0155.html
   https://www.suse.com/security/cve/CVE-2019-14814.html
   https://www.suse.com/security/cve/CVE-2019-14815.html
   https://www.suse.com/security/cve/CVE-2019-14816.html
   https://www.suse.com/security/cve/CVE-2019-14895.html
   https://www.suse.com/security/cve/CVE-2019-14901.html
   https://www.suse.com/security/cve/CVE-2019-16746.html
   https://www.suse.com/security/cve/CVE-2019-18680.html
   https://www.suse.com/security/cve/CVE-2019-19447.html
   https://www.suse.com/security/cve/CVE-2019-9458.html
   https://www.suse.com/security/cve/CVE-2020-11668.html
   https://www.suse.com/security/cve/CVE-2020-14331.html
   https://bugzilla.suse.com/1173100
   https://bugzilla.suse.com/1173659
   https://bugzilla.suse.com/1173661
   https://bugzilla.suse.com/1173663
   https://bugzilla.suse.com/1173664
   https://bugzilla.suse.com/1173665
   https://bugzilla.suse.com/1173666
   https://bugzilla.suse.com/1173867
   https://bugzilla.suse.com/1173869
   https://bugzilla.suse.com/1173942
   https://bugzilla.suse.com/1173963
   https://bugzilla.suse.com/1174247

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2491-1 important: the Linux Kernel (Live Patch 32 for SLE 12 SP2)

September 4, 2020
An update that fixes 12 vulnerabilities is now available

Summary

This update for the Linux Kernel 4.4.121-92_120 fixes several issues. The following security issues were fixed: - CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247). - CVE-2019-0155: Fixed a privilege escalation in the i915 graphics driver (bsc#1173663). - CVE-2019-16746: Fixed a buffer overflow in net/wireless/nl80211.c (bsc#1173659). - CVE-2019-9458: Fixed a use-after-free in media/v4l (bsc#1173963). - CVE-2020-11668: Fixed a memory corruption issue in the Xirlink camera USB driver (bsc#1173942). - CVE-2019-19447: Fixed a use-after-free in ext4_put_super (bsc#1173869). - CVE-2019-18680: Fixed a NULL pointer dereference in rds_tcp_kill_sock() in net/rds/tcp.c (bsc#1173867). - CVE-2019-14816: Fixed a heap-based buffer overflow in the Marvell WiFi driver (bsc#1173666). - CVE-2019-14814: Fixed a heap-based buffer overflow in the Marvell WiFi driver (bsc#1173664). - CVE-2019-14815: Fixed a heap-based buffer overflow in the Marvell WiFi driver (bsc#1173665). - CVE-2019-14901: Fixed a heap overflow in the Marvell WiFi driver (bsc#1173661). - CVE-2019-14895: Fixed a heap-based buffer overflow in the Marvell WiFi driver (bsc#1173100). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2496=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2491=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2496=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2491=1 Package List: - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): kgraft-patch-4_4_180-94_103-default-9-2.2 kgraft-patch-4_4_180-94_103-default-debuginfo-9-2.2 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): kgraft-patch-4_4_121-92_120-default-9-2.2 - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64): kgraft-patch-4_4_180-94_103-default-9-2.2 kgraft-patch-4_4_180-94_103-default-debuginfo-9-2.2 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le x86_64): kgraft-patch-4_4_121-92_120-default-9-2.2

References

#1173100 #1173659 #1173661 #1173663 #1173664

#1173665 #1173666 #1173867 #1173869 #1173942

#1173963 #1174247

Cross- CVE-2019-0155 CVE-2019-14814 CVE-2019-14815

CVE-2019-14816 CVE-2019-14895 CVE-2019-14901

CVE-2019-16746 CVE-2019-18680 CVE-2019-19447

CVE-2019-9458 CVE-2020-11668 CVE-2020-14331

Affected Products:

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP2-LTSS

https://www.suse.com/security/cve/CVE-2019-0155.html

https://www.suse.com/security/cve/CVE-2019-14814.html

https://www.suse.com/security/cve/CVE-2019-14815.html

https://www.suse.com/security/cve/CVE-2019-14816.html

https://www.suse.com/security/cve/CVE-2019-14895.html

https://www.suse.com/security/cve/CVE-2019-14901.html

https://www.suse.com/security/cve/CVE-2019-16746.html

https://www.suse.com/security/cve/CVE-2019-18680.html

https://www.suse.com/security/cve/CVE-2019-19447.html

https://www.suse.com/security/cve/CVE-2019-9458.html

https://www.suse.com/security/cve/CVE-2020-11668.html

https://www.suse.com/security/cve/CVE-2020-14331.html

https://bugzilla.suse.com/1173100

https://bugzilla.suse.com/1173659

https://bugzilla.suse.com/1173661

https://bugzilla.suse.com/1173663

https://bugzilla.suse.com/1173664

https://bugzilla.suse.com/1173665

https://bugzilla.suse.com/1173666

https://bugzilla.suse.com/1173867

https://bugzilla.suse.com/1173869

https://bugzilla.suse.com/1173942

https://bugzilla.suse.com/1173963

https://bugzilla.suse.com/1174247

Severity
Announcement ID: SUSE-SU-2020:2491-1
Rating: important

Related News