SUSE-SU-2020:3670-1: important: Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP5)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Dec 7 13:23:24 MST 2020


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP5)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3670-1
Rating:             important
References:         #1178046 #1178622 #1178700 #1178783 
Cross-References:   CVE-2020-25668 CVE-2020-25705 CVE-2020-8694
                   
Affected Products:
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
                    SUSE Linux Enterprise Live Patching 12-SP5
                    SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for the Linux Kernel 4.12.14-122_29 fixes several issues.

   The following security issues were fixed:

   - CVE-2020-25668: Fixed a concurrency use-after-free in con_font_op
     (bsc#1178622).
   - CVE-2020-8694: Fixed an insufficient access control in the Linux kernel
     driver for some Intel(R) Processors which might have allowed an
     authenticated user to potentially enable information disclosure via
     local access (bsc#1178700).
   - CVE-2020-25705: Fixed a flaw which could have allowed an off-path remote
     user to effectively bypass source port UDP randomization (bsc#1178783).
   - Fixed an issue where system was hanging due to a massive amount of soft
     lockups in btrfs_drop_and_free_fs_root() (bsc#1178046).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-3680=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-3681=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-3682=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-3683=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-3684=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-3685=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-3686=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-3687=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-3688=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-3689=1

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-3663=1 SUSE-SLE-Live-Patching-12-SP5-2020-3664=1 SUSE-SLE-Live-Patching-12-SP5-2020-3665=1 SUSE-SLE-Live-Patching-12-SP5-2020-3666=1 SUSE-SLE-Live-Patching-12-SP5-2020-3667=1 SUSE-SLE-Live-Patching-12-SP5-2020-3668=1 SUSE-SLE-Live-Patching-12-SP5-2020-3669=1 SUSE-SLE-Live-Patching-12-SP5-2020-3670=1 SUSE-SLE-Live-Patching-12-SP5-2020-3671=1 SUSE-SLE-Live-Patching-12-SP5-2020-3672=1 SUSE-SLE-Live-Patching-12-SP5-2020-3673=1 SUSE-SLE-Live-Patching-12-SP5-2020-3674=1

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-3657=1 SUSE-SLE-Live-Patching-12-SP4-2020-3658=1 SUSE-SLE-Live-Patching-12-SP4-2020-3659=1 SUSE-SLE-Live-Patching-12-SP4-2020-3660=1 SUSE-SLE-Live-Patching-12-SP4-2020-3661=1 SUSE-SLE-Live-Patching-12-SP4-2020-3662=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-197_29-default-9-2.2
      kernel-livepatch-4_12_14-197_34-default-8-2.2
      kernel-livepatch-4_12_14-197_37-default-8-2.2
      kernel-livepatch-4_12_14-197_40-default-7-2.2
      kernel-livepatch-4_12_14-197_45-default-5-2.2
      kernel-livepatch-4_12_14-197_48-default-5-2.1
      kernel-livepatch-4_12_14-197_51-default-5-2.1
      kernel-livepatch-4_12_14-197_56-default-4-2.1
      kernel-livepatch-4_12_14-197_61-default-3-2.1
      kernel-livepatch-4_12_14-197_64-default-2-2.1

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_17-default-8-2.2
      kgraft-patch-4_12_14-122_20-default-7-2.2
      kgraft-patch-4_12_14-122_23-default-5-2.2
      kgraft-patch-4_12_14-122_26-default-5-2.2
      kgraft-patch-4_12_14-122_29-default-5-2.1
      kgraft-patch-4_12_14-122_32-default-5-2.1
      kgraft-patch-4_12_14-122_37-default-4-2.1
      kgraft-patch-4_12_14-122_41-default-3-2.1
      kgraft-patch-4_12_14-122_46-default-2-2.1

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le x86_64):

      kgraft-patch-4_12_14-120-default-9-3.2
      kgraft-patch-4_12_14-120-default-debuginfo-9-3.2
      kgraft-patch-4_12_14-122_12-default-9-2.2
      kgraft-patch-4_12_14-122_7-default-9-2.2
      kgraft-patch-SLE12-SP5_Update_0-debugsource-9-3.2

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-95_51-default-7-2.2
      kgraft-patch-4_12_14-95_54-default-5-2.2
      kgraft-patch-4_12_14-95_57-default-5-2.1
      kgraft-patch-4_12_14-95_60-default-4-2.1

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64):

      kgraft-patch-4_12_14-95_45-default-9-2.2
      kgraft-patch-4_12_14-95_48-default-8-2.2


References:

   https://www.suse.com/security/cve/CVE-2020-25668.html
   https://www.suse.com/security/cve/CVE-2020-25705.html
   https://www.suse.com/security/cve/CVE-2020-8694.html
   https://bugzilla.suse.com/1178046
   https://bugzilla.suse.com/1178622
   https://bugzilla.suse.com/1178700
   https://bugzilla.suse.com/1178783



More information about the sle-security-updates mailing list