SUSE-SU-2020:2526-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:2526-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:2526-1
Related
Published
2020-09-04T11:33:34Z
Modified
2020-09-04T11:33:34Z
Summary
Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP1)
Details

This update for the Linux Kernel 4.12.14-197_18 fixes several issues.

The following security issues were fixed:

  • CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247).
  • CVE-2020-15780: Fixed a lockdown bypass via injection of malicious ACPI tables via configfs (bsc#1174186).
  • CVE-2019-0155: Fixed a privilege escalation in the i915 graphics driver (bsc#1173663).
  • CVE-2019-16746: Fixed a buffer overflow in net/wireless/nl80211.c (bsc#1173659).
  • CVE-2019-9458: Fixed a use-after-free in media/v4l (bsc#1173963).
  • CVE-2020-11668: Fixed a memory corruption issue in the Xirlink camera USB driver (bsc#1173942).
  • CVE-2019-15117: Fixed an OOB memory access in the USB sound mixer (bsc#1173934).
  • CVE-2019-19447: Fixed a use-after-free in ext4putsuper (bsc#1173869).
  • CVE-2019-14901: Fixed a heap overflow in the Marvell WiFi driver (bsc#1173661).
  • CVE-2019-14895: Fixed a heap-based buffer overflow in the Marvell WiFi driver (bsc#1173100).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-livepatch-SLE15-SP1_Update_5

Package

Name
kernel-livepatch-SLE15-SP1_Update_5
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP1_Update_5&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
8-2.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-livepatch-4_12_14-197_18-default": "8-2.2"
        }
    ]
}