SUSE Security Update: Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2499-1
Rating:             important
References:         #1173659 #1173942 #1174247 
Cross-References:   CVE-2019-16746 CVE-2020-11668 CVE-2020-14331
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP2-LTSS
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.4.180-94_116 fixes several issues.

   The following security issues were fixed:

   - CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247).
   - CVE-2019-16746: Fixed a buffer overflow in net/wireless/nl80211.c
     (bsc#1173659).
   - CVE-2020-11668: Fixed a memory corruption issue in the Xirlink camera
     USB driver (bsc#1173942).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2499=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2493=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2499=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2493=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_180-94_116-default-3-2.2
      kgraft-patch-4_4_180-94_116-default-debuginfo-3-2.2

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      kgraft-patch-4_4_121-92_129-default-4-2.2

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):

      kgraft-patch-4_4_180-94_116-default-3-2.2
      kgraft-patch-4_4_180-94_116-default-debuginfo-3-2.2

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le x86_64):

      kgraft-patch-4_4_121-92_129-default-4-2.2


References:

   https://www.suse.com/security/cve/CVE-2019-16746.html
   https://www.suse.com/security/cve/CVE-2020-11668.html
   https://www.suse.com/security/cve/CVE-2020-14331.html
   https://bugzilla.suse.com/1173659
   https://bugzilla.suse.com/1173942
   https://bugzilla.suse.com/1174247

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2499-1 important: the Linux Kernel (Live Patch 31 for SLE 12 SP3)

September 4, 2020
An update that fixes three vulnerabilities is now available

Summary

This update for the Linux Kernel 4.4.180-94_116 fixes several issues. The following security issues were fixed: - CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247). - CVE-2019-16746: Fixed a buffer overflow in net/wireless/nl80211.c (bsc#1173659). - CVE-2020-11668: Fixed a memory corruption issue in the Xirlink camera USB driver (bsc#1173942). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2499=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2493=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2499=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2493=1 Package List: - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): kgraft-patch-4_4_180-94_116-default-3-2.2 kgraft-patch-4_4_180-94_116-default-debuginfo-3-2.2 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): kgraft-patch-4_4_121-92_129-default-4-2.2 - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64): kgraft-patch-4_4_180-94_116-default-3-2.2 kgraft-patch-4_4_180-94_116-default-debuginfo-3-2.2 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le x86_64): kgraft-patch-4_4_121-92_129-default-4-2.2

References

#1173659 #1173942 #1174247

Cross- CVE-2019-16746 CVE-2020-11668 CVE-2020-14331

Affected Products:

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP2-LTSS

https://www.suse.com/security/cve/CVE-2019-16746.html

https://www.suse.com/security/cve/CVE-2020-11668.html

https://www.suse.com/security/cve/CVE-2020-14331.html

https://bugzilla.suse.com/1173659

https://bugzilla.suse.com/1173942

https://bugzilla.suse.com/1174247

Severity
Announcement ID: SUSE-SU-2020:2499-1
Rating: important

Related News