SUSE-SU-2020:0868-1: important: Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP1)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Apr 3 07:19:25 MDT 2020


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0868-1
Rating:             important
References:         #1159913 #1165631 
Cross-References:   CVE-2019-5108 CVE-2020-1749
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
                    SUSE Linux Enterprise Module for Live Patching 15
                    SUSE Linux Enterprise Live Patching 12-SP5
                    SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 3.12.74-60_64_124 fixes several issues.

   The following security issues were fixed:

   - CVE-2020-1749: Fixed an issue in the networking protocols in encrypted
     IPsec tunnel (bsc#1165631)
   - CVE-2019-5108: Fixed an issue where by triggering AP to send IAPP
     location updates for stations before the required authentication process
     has completed could have led to denial-of-service (bsc#1159913).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-861=1 SUSE-SLE-SAP-12-SP3-2020-903=1 SUSE-SLE-SAP-12-SP3-2020-904=1 SUSE-SLE-SAP-12-SP3-2020-905=1 SUSE-SLE-SAP-12-SP3-2020-906=1 SUSE-SLE-SAP-12-SP3-2020-907=1 SUSE-SLE-SAP-12-SP3-2020-908=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-862=1 SUSE-SLE-SAP-12-SP2-2020-863=1 SUSE-SLE-SAP-12-SP2-2020-864=1 SUSE-SLE-SAP-12-SP2-2020-865=1 SUSE-SLE-SAP-12-SP2-2020-866=1 SUSE-SLE-SAP-12-SP2-2020-867=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-868=1 SUSE-SLE-SAP-12-SP1-2020-869=1 SUSE-SLE-SAP-12-SP1-2020-870=1 SUSE-SLE-SAP-12-SP1-2020-871=1 SUSE-SLE-SAP-12-SP1-2020-872=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-861=1 SUSE-SLE-SERVER-12-SP3-2020-903=1 SUSE-SLE-SERVER-12-SP3-2020-904=1 SUSE-SLE-SERVER-12-SP3-2020-905=1 SUSE-SLE-SERVER-12-SP3-2020-906=1 SUSE-SLE-SERVER-12-SP3-2020-907=1 SUSE-SLE-SERVER-12-SP3-2020-908=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-862=1 SUSE-SLE-SERVER-12-SP2-2020-863=1 SUSE-SLE-SERVER-12-SP2-2020-864=1 SUSE-SLE-SERVER-12-SP2-2020-865=1 SUSE-SLE-SERVER-12-SP2-2020-866=1 SUSE-SLE-SERVER-12-SP2-2020-867=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-868=1 SUSE-SLE-SERVER-12-SP1-2020-869=1 SUSE-SLE-SERVER-12-SP1-2020-870=1 SUSE-SLE-SERVER-12-SP1-2020-871=1 SUSE-SLE-SERVER-12-SP1-2020-872=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-874=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-875=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-876=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-877=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-878=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-879=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-880=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-881=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-882=1

   - SUSE Linux Enterprise Module for Live Patching 15:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2020-883=1 SUSE-SLE-Module-Live-Patching-15-2020-884=1 SUSE-SLE-Module-Live-Patching-15-2020-885=1 SUSE-SLE-Module-Live-Patching-15-2020-886=1 SUSE-SLE-Module-Live-Patching-15-2020-887=1 SUSE-SLE-Module-Live-Patching-15-2020-888=1 SUSE-SLE-Module-Live-Patching-15-2020-889=1 SUSE-SLE-Module-Live-Patching-15-2020-890=1

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-892=1 SUSE-SLE-Live-Patching-12-SP5-2020-893=1 SUSE-SLE-Live-Patching-12-SP5-2020-909=1

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-895=1 SUSE-SLE-Live-Patching-12-SP4-2020-896=1 SUSE-SLE-Live-Patching-12-SP4-2020-897=1 SUSE-SLE-Live-Patching-12-SP4-2020-898=1 SUSE-SLE-Live-Patching-12-SP4-2020-899=1 SUSE-SLE-Live-Patching-12-SP4-2020-900=1 SUSE-SLE-Live-Patching-12-SP4-2020-901=1 SUSE-SLE-Live-Patching-12-SP4-2020-902=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_176-94_88-default-8-2.1
      kgraft-patch-4_4_176-94_88-default-debuginfo-8-2.1
      kgraft-patch-4_4_178-94_91-default-8-2.1
      kgraft-patch-4_4_178-94_91-default-debuginfo-8-2.1
      kgraft-patch-4_4_180-94_100-default-6-2.1
      kgraft-patch-4_4_180-94_100-default-debuginfo-6-2.1
      kgraft-patch-4_4_180-94_103-default-6-2.1
      kgraft-patch-4_4_180-94_103-default-debuginfo-6-2.1
      kgraft-patch-4_4_180-94_107-default-4-2.1
      kgraft-patch-4_4_180-94_107-default-debuginfo-4-2.1
      kgraft-patch-4_4_180-94_113-default-3-2.1
      kgraft-patch-4_4_180-94_113-default-debuginfo-3-2.1
      kgraft-patch-4_4_180-94_97-default-8-2.1
      kgraft-patch-4_4_180-94_97-default-debuginfo-8-2.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      kgraft-patch-4_4_121-92_104-default-9-2.1
      kgraft-patch-4_4_121-92_109-default-9-2.1
      kgraft-patch-4_4_121-92_114-default-8-2.1
      kgraft-patch-4_4_121-92_117-default-7-2.1
      kgraft-patch-4_4_121-92_120-default-6-2.1
      kgraft-patch-4_4_121-92_125-default-4-2.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      kgraft-patch-3_12_74-60_64_110-default-9-2.1
      kgraft-patch-3_12_74-60_64_110-xen-9-2.1
      kgraft-patch-3_12_74-60_64_115-default-8-2.1
      kgraft-patch-3_12_74-60_64_115-xen-8-2.1
      kgraft-patch-3_12_74-60_64_118-default-6-2.1
      kgraft-patch-3_12_74-60_64_118-xen-6-2.1
      kgraft-patch-3_12_74-60_64_121-default-6-2.1
      kgraft-patch-3_12_74-60_64_121-xen-6-2.1
      kgraft-patch-3_12_74-60_64_124-default-4-2.1
      kgraft-patch-3_12_74-60_64_124-xen-4-2.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):

      kgraft-patch-4_4_176-94_88-default-8-2.1
      kgraft-patch-4_4_176-94_88-default-debuginfo-8-2.1
      kgraft-patch-4_4_178-94_91-default-8-2.1
      kgraft-patch-4_4_178-94_91-default-debuginfo-8-2.1
      kgraft-patch-4_4_180-94_100-default-6-2.1
      kgraft-patch-4_4_180-94_100-default-debuginfo-6-2.1
      kgraft-patch-4_4_180-94_103-default-6-2.1
      kgraft-patch-4_4_180-94_103-default-debuginfo-6-2.1
      kgraft-patch-4_4_180-94_107-default-4-2.1
      kgraft-patch-4_4_180-94_107-default-debuginfo-4-2.1
      kgraft-patch-4_4_180-94_113-default-3-2.1
      kgraft-patch-4_4_180-94_113-default-debuginfo-3-2.1
      kgraft-patch-4_4_180-94_97-default-8-2.1
      kgraft-patch-4_4_180-94_97-default-debuginfo-8-2.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le x86_64):

      kgraft-patch-4_4_121-92_104-default-9-2.1
      kgraft-patch-4_4_121-92_109-default-9-2.1
      kgraft-patch-4_4_121-92_114-default-8-2.1
      kgraft-patch-4_4_121-92_117-default-7-2.1
      kgraft-patch-4_4_121-92_120-default-6-2.1
      kgraft-patch-4_4_121-92_125-default-4-2.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      kgraft-patch-3_12_74-60_64_110-default-9-2.1
      kgraft-patch-3_12_74-60_64_110-xen-9-2.1
      kgraft-patch-3_12_74-60_64_115-default-8-2.1
      kgraft-patch-3_12_74-60_64_115-xen-8-2.1
      kgraft-patch-3_12_74-60_64_118-default-6-2.1
      kgraft-patch-3_12_74-60_64_118-xen-6-2.1
      kgraft-patch-3_12_74-60_64_121-default-6-2.1
      kgraft-patch-3_12_74-60_64_121-xen-6-2.1
      kgraft-patch-3_12_74-60_64_124-default-4-2.1
      kgraft-patch-3_12_74-60_64_124-xen-4-2.1

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-195-default-10-28.2
      kernel-livepatch-4_12_14-197_10-default-6-2.1
      kernel-livepatch-4_12_14-197_15-default-6-2.1
      kernel-livepatch-4_12_14-197_18-default-5-2.1
      kernel-livepatch-4_12_14-197_21-default-5-2.1
      kernel-livepatch-4_12_14-197_26-default-3-2.1
      kernel-livepatch-4_12_14-197_29-default-3-2.1
      kernel-livepatch-4_12_14-197_4-default-9-2.1
      kernel-livepatch-4_12_14-197_7-default-8-2.1

   - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

      kernel-livepatch-4_12_14-150_14-default-8-2.1
      kernel-livepatch-4_12_14-150_14-default-debuginfo-8-2.1
      kernel-livepatch-4_12_14-150_17-default-8-2.1
      kernel-livepatch-4_12_14-150_17-default-debuginfo-8-2.1
      kernel-livepatch-4_12_14-150_22-default-7-2.1
      kernel-livepatch-4_12_14-150_22-default-debuginfo-7-2.1
      kernel-livepatch-4_12_14-150_27-default-6-2.1
      kernel-livepatch-4_12_14-150_27-default-debuginfo-6-2.1
      kernel-livepatch-4_12_14-150_32-default-6-2.1
      kernel-livepatch-4_12_14-150_32-default-debuginfo-6-2.1
      kernel-livepatch-4_12_14-150_35-default-5-2.1
      kernel-livepatch-4_12_14-150_35-default-debuginfo-5-2.1
      kernel-livepatch-4_12_14-150_38-default-5-2.1
      kernel-livepatch-4_12_14-150_38-default-debuginfo-5-2.1
      kernel-livepatch-4_12_14-150_47-default-3-2.1
      kernel-livepatch-4_12_14-150_47-default-debuginfo-3-2.1

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le x86_64):

      kgraft-patch-4_12_14-120-default-3-6.2
      kgraft-patch-4_12_14-120-default-debuginfo-3-6.2
      kgraft-patch-4_12_14-122_12-default-3-2.1
      kgraft-patch-4_12_14-122_7-default-3-2.1
      kgraft-patch-SLE12-SP5_Update_0-debugsource-3-6.2

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64):

      kgraft-patch-4_12_14-95_16-default-8-2.1
      kgraft-patch-4_12_14-95_19-default-7-2.1
      kgraft-patch-4_12_14-95_24-default-6-2.1
      kgraft-patch-4_12_14-95_29-default-6-2.1
      kgraft-patch-4_12_14-95_32-default-5-2.1
      kgraft-patch-4_12_14-95_37-default-4-2.1
      kgraft-patch-4_12_14-95_40-default-3-2.1
      kgraft-patch-4_12_14-95_45-default-3-2.1


References:

   https://www.suse.com/security/cve/CVE-2019-5108.html
   https://www.suse.com/security/cve/CVE-2020-1749.html
   https://bugzilla.suse.com/1159913
   https://bugzilla.suse.com/1165631



More information about the sle-security-updates mailing list