File _patchinfo of Package patchinfo.16278

<patchinfo incident="16278">
  <issue id="1173942" tracker="bnc">VUL-1: CVE-2020-11668: kernel live patch: malicious USB device pretending to be Xirlink camera can corrupt random kernel memory</issue>
  <issue id="1173963" tracker="bnc">VUL-0: CVE-2019-9458: kernel live patch: use-after-free due to race condition in the video driver leads to local privilege escalation</issue>
  <issue id="1174186" tracker="bnc">VUL-0: CVE-2020-15780: kernel live patch: lockdown bypass for loading unsigned modules using ACPI table injection</issue>
  <issue id="1174247" tracker="bnc">VUL-0: CVE-2020-14331: kernel live patch: buffer over write in vgacon_scroll</issue>
  <issue id="2019-9458" tracker="cve" />
  <issue id="2020-11668" tracker="cve" />
  <issue id="2020-14331" tracker="cve" />
  <issue id="2020-15780" tracker="cve" />
  <category>security</category>
  <rating>important</rating>
  <packager>nstange</packager>
  <description>This update for the Linux Kernel 4.12.14-197_34 fixes several issues.

The following security issues were fixed:

- CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll (bsc#1174247).
- CVE-2020-15780: Fixed a lockdown bypass via injection of malicious ACPI tables via configfs (bsc#1174186).
- CVE-2019-9458: Fixed a use-after-free in media/v4l (bsc#1173963).
- CVE-2020-11668: Fixed a memory corruption issue in the Xirlink camera USB driver (bsc#1173942).
</description>
<summary>Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP1)</summary>
</patchinfo>
openSUSE Build Service is sponsored by