SUSE-SU-2020:1596-1: important: Security update for the Linux Kernel

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Jun 10 07:20:00 MDT 2020


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1596-1
Rating:             important
References:         #1154824 #1161951 #1164871 #1169025 #1169625 
                    #1170383 #1170618 #1170620 #1171098 #1171195 
                    #1171202 #1171218 #1171219 #1171689 #1171698 
                    #1172032 #1172221 #1172317 
Cross-References:   CVE-2020-0543 CVE-2020-10757 CVE-2020-12114
                    CVE-2020-12652 CVE-2020-12653 CVE-2020-12654
                    CVE-2020-12656
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise High Availability 12-SP3
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that solves 7 vulnerabilities and has 11 fixes is
   now available.

Description:

   The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various
   security and bugfixes.

   The following security bugs were fixed:

   - CVE-2020-0543: Fixed a side channel attack against special registers
     which could have resulted in leaking of read values to cores other than
     the one which called it. This attack is known as Special Register Buffer
     Data Sampling (SRBDS) or "CrossTalk" (bsc#1154824).
   - CVE-2020-12652: Fixed an issue which could have allowed local users to
     hold an incorrect lock during the ioctl operation and trigger a race
     condition (bsc#1171218).
   - CVE-2020-12653: Fixed an issue in the wifi driver which could have
     allowed local users to gain privileges or cause a denial of service
     (bsc#1171195).
   - CVE-2020-12654: Fixed an issue in he wifi driver which could have
     allowed a remote AP to trigger a heap-based buffer overflow
     (bsc#1171202).
   - CVE-2020-12656: Fixed an improper handling of certain domain_release
     calls leadingch could have led to a memory leak (bsc#1171219).
   - CVE-2020-12114: Fixed A pivot_root race condition which could have
     allowed local users to cause a denial of service (panic) by corrupting a
     mountpoint reference counter (bsc#1171098).
   - CVE-2020-10757: Fixed an issue where remaping hugepage DAX to anon mmap
     could have caused user PTE access (bsc#1172317).

   The following non-security bugs were fixed:

   - can, slip: Protect tty->disc_data in write_wakeup and close with RCU
     (bsc#1171698).
   - clocksource/drivers/hyper-v: Set TSC clocksource as default w/
     InvariantTSC (bsc#1170620).
   - Drivers: HV: Send one page worth of kmsg dump over Hyper-V during panic
     (bsc#1170618).
   - Drivers: hv: vmbus: Fix the issue with freeing up hv_ctl_table_hdr
     (bsc#1170618).
   - Drivers: hv: vmbus: Get rid of MSR access from vmbus_drv.c (bsc#1170618).
   - Drivers: hv: vmbus: Make panic reporting to be more useful (bsc#1170618).
   - Drivers: hv: vmus: Fix the check for return value from kmsg get dump
     buffer (bsc#1170618).
   - EDAC: Convert to new X86 CPU match macros
   - ibmvfc: do not send implicit logouts prior to NPIV login (bsc#1169625
     ltc#184611).
   - ibmvfc: Fix NULL return compiler warning (bsc#1161951 ltc#183551).
   - KEYS: reaching the keys quotas correctly (bsc#1171689).
   - NFS: Cleanup if nfs_match_client is interrupted (bsc#1169025).
   - NFS: Fix a double unlock from nfs_match,get_client (bsc#1169025).
   - NFS: make nfs_match_client killable (bsc#1169025).
   - NFS: Unlock requests must never fail (bsc#1172032).
   - random: always use batched entropy for get_random_u{32,64} (bsc#1164871).
   - Revert "ipc,sem: remove uneeded sem_undo_list lock usage in exit_sem()"
     (bsc#1172221).
   - scsi: ibmvfc: Avoid loss of all paths during SVC node reboot
     (bsc#1161951 ltc#183551).
   - scsi: ibmvfc: Fix NULL return compiler warning (bsc#1161951 ltc#183551).
   - x86/dumpstack/64: Handle faults when printing the "Stack: " part of an
     OOPS (bsc#1170383).
   - x86/hyperv: Allow guests to enable InvariantTSC (bsc#1170620).
   - x86/Hyper-V: Free hv_panic_page when fail to register kmsg dump
     (bsc#1170618).
   - x86/Hyper-V: Report crash data in die() when panic_on_oops is set
     (bsc#1170618).
   - x86/Hyper-V: Report crash register data or kmsg before running crash
     kernel (bsc#1170618).
   - x86/Hyper-V: Report crash register data when sysctl_record_panic_msg is
     not set (bsc#1170618).
   - x86: hyperv: report value of misc_features (git fixes).
   - x86/Hyper-V: Trigger crash enlightenment only once during system crash
     (bsc#1170618).
   - x86/Hyper-V: Unload vmbus channel in hv panic callback (bsc#1170618).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1596=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1596=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1596=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1596=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1596=1

   - SUSE Linux Enterprise High Availability 12-SP3:

      zypper in -t patch SUSE-SLE-HA-12-SP3-2020-1596=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-1596=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-1596=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      kernel-devel-4.4.180-94.121.1
      kernel-macros-4.4.180-94.121.1
      kernel-source-4.4.180-94.121.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      kernel-default-4.4.180-94.121.1
      kernel-default-base-4.4.180-94.121.1
      kernel-default-base-debuginfo-4.4.180-94.121.1
      kernel-default-debuginfo-4.4.180-94.121.1
      kernel-default-debugsource-4.4.180-94.121.1
      kernel-default-devel-4.4.180-94.121.1
      kernel-default-kgraft-4.4.180-94.121.1
      kernel-syms-4.4.180-94.121.1
      kgraft-patch-4_4_180-94_121-default-1-4.5.1
      kgraft-patch-4_4_180-94_121-default-debuginfo-1-4.5.1

   - SUSE OpenStack Cloud 8 (noarch):

      kernel-devel-4.4.180-94.121.1
      kernel-macros-4.4.180-94.121.1
      kernel-source-4.4.180-94.121.1

   - SUSE OpenStack Cloud 8 (x86_64):

      kernel-default-4.4.180-94.121.1
      kernel-default-base-4.4.180-94.121.1
      kernel-default-base-debuginfo-4.4.180-94.121.1
      kernel-default-debuginfo-4.4.180-94.121.1
      kernel-default-debugsource-4.4.180-94.121.1
      kernel-default-devel-4.4.180-94.121.1
      kernel-default-kgraft-4.4.180-94.121.1
      kernel-syms-4.4.180-94.121.1
      kgraft-patch-4_4_180-94_121-default-1-4.5.1
      kgraft-patch-4_4_180-94_121-default-debuginfo-1-4.5.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      kernel-default-4.4.180-94.121.1
      kernel-default-base-4.4.180-94.121.1
      kernel-default-base-debuginfo-4.4.180-94.121.1
      kernel-default-debuginfo-4.4.180-94.121.1
      kernel-default-debugsource-4.4.180-94.121.1
      kernel-default-devel-4.4.180-94.121.1
      kernel-default-kgraft-4.4.180-94.121.1
      kernel-syms-4.4.180-94.121.1
      kgraft-patch-4_4_180-94_121-default-1-4.5.1
      kgraft-patch-4_4_180-94_121-default-debuginfo-1-4.5.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

      kernel-devel-4.4.180-94.121.1
      kernel-macros-4.4.180-94.121.1
      kernel-source-4.4.180-94.121.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      kernel-default-4.4.180-94.121.1
      kernel-default-base-4.4.180-94.121.1
      kernel-default-base-debuginfo-4.4.180-94.121.1
      kernel-default-debuginfo-4.4.180-94.121.1
      kernel-default-debugsource-4.4.180-94.121.1
      kernel-default-devel-4.4.180-94.121.1
      kernel-syms-4.4.180-94.121.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):

      kernel-default-kgraft-4.4.180-94.121.1
      kgraft-patch-4_4_180-94_121-default-1-4.5.1
      kgraft-patch-4_4_180-94_121-default-debuginfo-1-4.5.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

      kernel-devel-4.4.180-94.121.1
      kernel-macros-4.4.180-94.121.1
      kernel-source-4.4.180-94.121.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x):

      kernel-default-man-4.4.180-94.121.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      kernel-default-4.4.180-94.121.1
      kernel-default-base-4.4.180-94.121.1
      kernel-default-base-debuginfo-4.4.180-94.121.1
      kernel-default-debuginfo-4.4.180-94.121.1
      kernel-default-debugsource-4.4.180-94.121.1
      kernel-default-devel-4.4.180-94.121.1
      kernel-syms-4.4.180-94.121.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

      kernel-devel-4.4.180-94.121.1
      kernel-macros-4.4.180-94.121.1
      kernel-source-4.4.180-94.121.1

   - SUSE Linux Enterprise High Availability 12-SP3 (ppc64le s390x x86_64):

      cluster-md-kmp-default-4.4.180-94.121.1
      cluster-md-kmp-default-debuginfo-4.4.180-94.121.1
      dlm-kmp-default-4.4.180-94.121.1
      dlm-kmp-default-debuginfo-4.4.180-94.121.1
      gfs2-kmp-default-4.4.180-94.121.1
      gfs2-kmp-default-debuginfo-4.4.180-94.121.1
      kernel-default-debuginfo-4.4.180-94.121.1
      kernel-default-debugsource-4.4.180-94.121.1
      ocfs2-kmp-default-4.4.180-94.121.1
      ocfs2-kmp-default-debuginfo-4.4.180-94.121.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      kernel-default-4.4.180-94.121.1
      kernel-default-base-4.4.180-94.121.1
      kernel-default-base-debuginfo-4.4.180-94.121.1
      kernel-default-debuginfo-4.4.180-94.121.1
      kernel-default-debugsource-4.4.180-94.121.1
      kernel-default-devel-4.4.180-94.121.1
      kernel-syms-4.4.180-94.121.1

   - SUSE Enterprise Storage 5 (x86_64):

      kernel-default-kgraft-4.4.180-94.121.1
      kgraft-patch-4_4_180-94_121-default-1-4.5.1
      kgraft-patch-4_4_180-94_121-default-debuginfo-1-4.5.1

   - SUSE Enterprise Storage 5 (noarch):

      kernel-devel-4.4.180-94.121.1
      kernel-macros-4.4.180-94.121.1
      kernel-source-4.4.180-94.121.1

   - HPE Helion Openstack 8 (noarch):

      kernel-devel-4.4.180-94.121.1
      kernel-macros-4.4.180-94.121.1
      kernel-source-4.4.180-94.121.1

   - HPE Helion Openstack 8 (x86_64):

      kernel-default-4.4.180-94.121.1
      kernel-default-base-4.4.180-94.121.1
      kernel-default-base-debuginfo-4.4.180-94.121.1
      kernel-default-debuginfo-4.4.180-94.121.1
      kernel-default-debugsource-4.4.180-94.121.1
      kernel-default-devel-4.4.180-94.121.1
      kernel-default-kgraft-4.4.180-94.121.1
      kernel-syms-4.4.180-94.121.1
      kgraft-patch-4_4_180-94_121-default-1-4.5.1
      kgraft-patch-4_4_180-94_121-default-debuginfo-1-4.5.1


References:

   https://www.suse.com/security/cve/CVE-2020-0543.html
   https://www.suse.com/security/cve/CVE-2020-10757.html
   https://www.suse.com/security/cve/CVE-2020-12114.html
   https://www.suse.com/security/cve/CVE-2020-12652.html
   https://www.suse.com/security/cve/CVE-2020-12653.html
   https://www.suse.com/security/cve/CVE-2020-12654.html
   https://www.suse.com/security/cve/CVE-2020-12656.html
   https://bugzilla.suse.com/1154824
   https://bugzilla.suse.com/1161951
   https://bugzilla.suse.com/1164871
   https://bugzilla.suse.com/1169025
   https://bugzilla.suse.com/1169625
   https://bugzilla.suse.com/1170383
   https://bugzilla.suse.com/1170618
   https://bugzilla.suse.com/1170620
   https://bugzilla.suse.com/1171098
   https://bugzilla.suse.com/1171195
   https://bugzilla.suse.com/1171202
   https://bugzilla.suse.com/1171218
   https://bugzilla.suse.com/1171219
   https://bugzilla.suse.com/1171689
   https://bugzilla.suse.com/1171698
   https://bugzilla.suse.com/1172032
   https://bugzilla.suse.com/1172221
   https://bugzilla.suse.com/1172317



More information about the sle-security-updates mailing list