SUSE Security Update: Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2531-1
Rating:             important
References:         #1173942 #1173963 #1174186 #1174247 
Cross-References:   CVE-2019-9458 CVE-2020-11668 CVE-2020-14331
                    CVE-2020-15780
Affected Products:
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
                    SUSE Linux Enterprise Live Patching 12-SP5
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-197_37 fixes several issues.

   The following security issues were fixed:

   - CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247).
   - CVE-2020-15780: Fixed a lockdown bypass via injection of malicious ACPI
     tables via configfs (bsc#1174186).
   - CVE-2019-9458: Fixed a use-after-free in media/v4l (bsc#1173963).
   - CVE-2020-11668: Fixed a memory corruption issue in the Xirlink camera
     USB driver (bsc#1173942).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-2530=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-2531=1

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-2514=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-197_34-default-5-2.2
      kernel-livepatch-4_12_14-197_37-default-5-2.2

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_17-default-5-2.2


References:

   https://www.suse.com/security/cve/CVE-2019-9458.html
   https://www.suse.com/security/cve/CVE-2020-11668.html
   https://www.suse.com/security/cve/CVE-2020-14331.html
   https://www.suse.com/security/cve/CVE-2020-15780.html
   https://bugzilla.suse.com/1173942
   https://bugzilla.suse.com/1173963
   https://bugzilla.suse.com/1174186
   https://bugzilla.suse.com/1174247

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2531-1 important: the Linux Kernel (Live Patch 10 for SLE 15 SP1)

September 4, 2020
An update that fixes four vulnerabilities is now available

Summary

This update for the Linux Kernel 4.12.14-197_37 fixes several issues. The following security issues were fixed: - CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247). - CVE-2020-15780: Fixed a lockdown bypass via injection of malicious ACPI tables via configfs (bsc#1174186). - CVE-2019-9458: Fixed a use-after-free in media/v4l (bsc#1173963). - CVE-2020-11668: Fixed a memory corruption issue in the Xirlink camera USB driver (bsc#1173942). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15-SP1: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-2530=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-2531=1 - SUSE Linux Enterprise Live Patching 12-SP5: zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-2514=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64): kernel-livepatch-4_12_14-197_34-default-5-2.2 kernel-livepatch-4_12_14-197_37-default-5-2.2 - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64): kgraft-patch-4_12_14-122_17-default-5-2.2

References

#1173942 #1173963 #1174186 #1174247

Cross- CVE-2019-9458 CVE-2020-11668 CVE-2020-14331

CVE-2020-15780

Affected Products:

SUSE Linux Enterprise Module for Live Patching 15-SP1

SUSE Linux Enterprise Live Patching 12-SP5

https://www.suse.com/security/cve/CVE-2019-9458.html

https://www.suse.com/security/cve/CVE-2020-11668.html

https://www.suse.com/security/cve/CVE-2020-14331.html

https://www.suse.com/security/cve/CVE-2020-15780.html

https://bugzilla.suse.com/1173942

https://bugzilla.suse.com/1173963

https://bugzilla.suse.com/1174186

https://bugzilla.suse.com/1174247

Severity
Announcement ID: SUSE-SU-2020:2531-1
Rating: important

Related News