Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Live Patch 11 SLE 12 SP4)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Live Patch 11 SLE 12 SP4)
ID: SUSE-SU-2020:2506-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Live Patching 12-SP4, SUSE Linux Enterprise Live Patching 12-SP5
Datum: Fr, 4. September 2020, 18:40
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14331
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11668
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19447
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14895
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 11
for SLE 12 SP4)
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:2506-1
Rating: important
References: #1173100 #1173659 #1173661 #1173869 #1173942
#1173963 #1174186 #1174247
Cross-References: CVE-2019-14895 CVE-2019-14901 CVE-2019-16746
CVE-2019-19447 CVE-2019-9458 CVE-2020-11668
CVE-2020-14331 CVE-2020-15780
Affected Products:
SUSE Linux Enterprise Live Patching 12-SP5
SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-95_45 fixes several issues.

The following security issues were fixed:

- CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247).
- CVE-2020-15780: Fixed a lockdown bypass via injection of malicious ACPI
tables via configfs (bsc#1174186).
- CVE-2019-16746: Fixed a buffer overflow in net/wireless/nl80211.c
(bsc#1173659).
- CVE-2019-9458: Fixed a use-after-free in media/v4l (bsc#1173963).
- CVE-2020-11668: Fixed a memory corruption issue in the Xirlink camera
USB driver (bsc#1173942).
- CVE-2019-19447: Fixed a use-after-free in ext4_put_super (bsc#1173869).
- CVE-2019-14901: Fixed a heap overflow in the Marvell WiFi driver
(bsc#1173661).
- CVE-2019-14895: Fixed a heap-based buffer overflow in the Marvell WiFi
driver (bsc#1173100).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Live Patching 12-SP5:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-2512=1

- SUSE Linux Enterprise Live Patching 12-SP4:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-2506=1



Package List:

- SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le x86_64):

kgraft-patch-4_12_14-122_7-default-6-2.2

- SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64):

kgraft-patch-4_12_14-95_45-default-6-2.2


References:

https://www.suse.com/security/cve/CVE-2019-14895.html
https://www.suse.com/security/cve/CVE-2019-14901.html
https://www.suse.com/security/cve/CVE-2019-16746.html
https://www.suse.com/security/cve/CVE-2019-19447.html
https://www.suse.com/security/cve/CVE-2019-9458.html
https://www.suse.com/security/cve/CVE-2020-11668.html
https://www.suse.com/security/cve/CVE-2020-14331.html
https://www.suse.com/security/cve/CVE-2020-15780.html
https://bugzilla.suse.com/1173100
https://bugzilla.suse.com/1173659
https://bugzilla.suse.com/1173661
https://bugzilla.suse.com/1173869
https://bugzilla.suse.com/1173942
https://bugzilla.suse.com/1173963
https://bugzilla.suse.com/1174186
https://bugzilla.suse.com/1174247

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung