Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux (Live Patch 13 SLE 15 SP1)
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux (Live Patch 13 SLE 15 SP1)
ID: SUSE-SU-2020:2534-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Live Patching 12-SP4, SUSE Linux Enterprise Module for Live Patching 15-SP1, SUSE Linux Enterprise Live Patching 12-SP5
Datum: Fr, 4. September 2020, 18:43
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14331
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 13
for SLE 15 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:2534-1
Rating: important
References: #1165631 #1174247
Cross-References: CVE-2020-14331 CVE-2020-1749
Affected Products:
SUSE Linux Enterprise Module for Live Patching 15-SP1
SUSE Linux Enterprise Live Patching 12-SP5
SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-197_48 fixes several issues.

The following security issues were fixed:

- CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247).
- CVE-2020-1749: Fixed a flaw in IPsec where some IPv6 protocols were not
encrypted (bsc#1165631).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Live Patching 15-SP1:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-2534=1
SUSE-SLE-Module-Live-Patching-15-SP1-2020-2535=1

- SUSE Linux Enterprise Live Patching 12-SP5:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-2518=1
SUSE-SLE-Live-Patching-12-SP5-2020-2519=1

- SUSE Linux Enterprise Live Patching 12-SP4:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-2510=1



Package List:

- SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

kernel-livepatch-4_12_14-197_48-default-2-2.2
kernel-livepatch-4_12_14-197_51-default-2-2.2

- SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

kgraft-patch-4_12_14-122_29-default-2-2.2
kgraft-patch-4_12_14-122_32-default-2-2.2

- SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):

kgraft-patch-4_12_14-95_57-default-2-2.2


References:

https://www.suse.com/security/cve/CVE-2020-14331.html
https://www.suse.com/security/cve/CVE-2020-1749.html
https://bugzilla.suse.com/1165631
https://bugzilla.suse.com/1174247

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung