[SUSE-SU-2020:2513-1] Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP1)

Severity Important
CVEs 7

Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP1)

This update for the Linux Kernel 4.12.14-197_29 fixes several issues.

The following security issues were fixed:

  • CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247).
  • CVE-2020-15780: Fixed a lockdown bypass via injection of malicious ACPI tables via configfs (bsc#1174186).
  • CVE-2019-16746: Fixed a buffer overflow in net/wireless/nl80211.c (bsc#1173659).
  • CVE-2019-9458: Fixed a use-after-free in media/v4l (bsc#1173963).
  • CVE-2020-11668: Fixed a memory corruption issue in the Xirlink camera USB driver (bsc#1173942).
  • CVE-2019-19447: Fixed a use-after-free in ext4_put_super (bsc#1173869).
  • CVE-2019-14895: Fixed a heap-based buffer overflow in the Marvell WiFi driver (bsc#1173100).
ID
SUSE-SU-2020:2513-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2020/suse-su-20202513-1/
Published
2020-09-04T11:33:56
(4 years ago)
Modified
2020-09-04T11:33:56
(4 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...