SUSE Security Update: Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2526-1
Rating:             important
References:         #1173100 #1173659 #1173661 #1173663 #1173869 
                    #1173934 #1173942 #1173963 #1174186 #1174247 
                    
Cross-References:   CVE-2019-0155 CVE-2019-14895 CVE-2019-14901
                    CVE-2019-15117 CVE-2019-16746 CVE-2019-19447
                    CVE-2019-9458 CVE-2020-11668 CVE-2020-14331
                    CVE-2020-15780
Affected Products:
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-197_18 fixes several issues.

   The following security issues were fixed:

   - CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247).
   - CVE-2020-15780: Fixed a lockdown bypass via injection of malicious ACPI
     tables via configfs (bsc#1174186).
   - CVE-2019-0155: Fixed a privilege escalation in the i915 graphics driver
     (bsc#1173663).
   - CVE-2019-16746: Fixed a buffer overflow in net/wireless/nl80211.c
     (bsc#1173659).
   - CVE-2019-9458: Fixed a use-after-free in media/v4l (bsc#1173963).
   - CVE-2020-11668: Fixed a memory corruption issue in the Xirlink camera
     USB driver (bsc#1173942).
   - CVE-2019-15117: Fixed an OOB memory access in the USB sound mixer
     (bsc#1173934).
   - CVE-2019-19447: Fixed a use-after-free in ext4_put_super (bsc#1173869).
   - CVE-2019-14901: Fixed a heap overflow in the Marvell WiFi driver
     (bsc#1173661).
   - CVE-2019-14895: Fixed a heap-based buffer overflow in the Marvell WiFi
     driver (bsc#1173100).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-2526=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-197_18-default-8-2.2


References:

   https://www.suse.com/security/cve/CVE-2019-0155.html
   https://www.suse.com/security/cve/CVE-2019-14895.html
   https://www.suse.com/security/cve/CVE-2019-14901.html
   https://www.suse.com/security/cve/CVE-2019-15117.html
   https://www.suse.com/security/cve/CVE-2019-16746.html
   https://www.suse.com/security/cve/CVE-2019-19447.html
   https://www.suse.com/security/cve/CVE-2019-9458.html
   https://www.suse.com/security/cve/CVE-2020-11668.html
   https://www.suse.com/security/cve/CVE-2020-14331.html
   https://www.suse.com/security/cve/CVE-2020-15780.html
   https://bugzilla.suse.com/1173100
   https://bugzilla.suse.com/1173659
   https://bugzilla.suse.com/1173661
   https://bugzilla.suse.com/1173663
   https://bugzilla.suse.com/1173869
   https://bugzilla.suse.com/1173934
   https://bugzilla.suse.com/1173942
   https://bugzilla.suse.com/1173963
   https://bugzilla.suse.com/1174186
   https://bugzilla.suse.com/1174247

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2526-1 important: the Linux Kernel (Live Patch 5 for SLE 15 SP1)

September 4, 2020
An update that fixes 10 vulnerabilities is now available

Summary

This update for the Linux Kernel 4.12.14-197_18 fixes several issues. The following security issues were fixed: - CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247). - CVE-2020-15780: Fixed a lockdown bypass via injection of malicious ACPI tables via configfs (bsc#1174186). - CVE-2019-0155: Fixed a privilege escalation in the i915 graphics driver (bsc#1173663). - CVE-2019-16746: Fixed a buffer overflow in net/wireless/nl80211.c (bsc#1173659). - CVE-2019-9458: Fixed a use-after-free in media/v4l (bsc#1173963). - CVE-2020-11668: Fixed a memory corruption issue in the Xirlink camera USB driver (bsc#1173942). - CVE-2019-15117: Fixed an OOB memory access in the USB sound mixer (bsc#1173934). - CVE-2019-19447: Fixed a use-after-free in ext4_put_super (bsc#1173869). - CVE-2019-14901: Fixed a heap overflow in the Marvell WiFi driver (bsc#1173661). - CVE-2019-14895: Fixed a heap-based buffer overflow in the Marvell WiFi driver (bsc#1173100). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15-SP1: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-2526=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64): kernel-livepatch-4_12_14-197_18-default-8-2.2

References

#1173100 #1173659 #1173661 #1173663 #1173869

#1173934 #1173942 #1173963 #1174186 #1174247

Cross- CVE-2019-0155 CVE-2019-14895 CVE-2019-14901

CVE-2019-15117 CVE-2019-16746 CVE-2019-19447

CVE-2019-9458 CVE-2020-11668 CVE-2020-14331

CVE-2020-15780

Affected Products:

SUSE Linux Enterprise Module for Live Patching 15-SP1

https://www.suse.com/security/cve/CVE-2019-0155.html

https://www.suse.com/security/cve/CVE-2019-14895.html

https://www.suse.com/security/cve/CVE-2019-14901.html

https://www.suse.com/security/cve/CVE-2019-15117.html

https://www.suse.com/security/cve/CVE-2019-16746.html

https://www.suse.com/security/cve/CVE-2019-19447.html

https://www.suse.com/security/cve/CVE-2019-9458.html

https://www.suse.com/security/cve/CVE-2020-11668.html

https://www.suse.com/security/cve/CVE-2020-14331.html

https://www.suse.com/security/cve/CVE-2020-15780.html

https://bugzilla.suse.com/1173100

https://bugzilla.suse.com/1173659

https://bugzilla.suse.com/1173661

https://bugzilla.suse.com/1173663

https://bugzilla.suse.com/1173869

https://bugzilla.suse.com/1173934

https://bugzilla.suse.com/1173942

https://bugzilla.suse.com/1173963

https://bugzilla.suse.com/1174186

https://bugzilla.suse.com/1174247

Severity
Announcement ID: SUSE-SU-2020:2526-1
Rating: important

Related News