SUSE-SU-2020:3210-1: important: Security update for the Linux Kernel (Live Patch 6 for SLE 12 SP5)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Nov 6 13:42:31 MST 2020


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 6 for SLE 12 SP5)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3210-1
Rating:             important
References:         #1175992 #1176012 #1176072 #1176382 
Cross-References:   CVE-2020-14381 CVE-2020-14386 CVE-2020-24394
                    CVE-2020-25212
Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP5
                    SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-122_26 fixes several issues.

   The following security issues were fixed:

   - CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex)
     wait operation, which could have lead to memory corruption and possibly
     privilege escalation (bsc#1176011).
   - CVE-2020-25212: A TOCTOU mismatch in the NFS client code could be used
     by local attackers to corrupt memory or possibly have unspecified other
     impact because a size check is in fs/nfs/nfs4proc.c instead of
     fs/nfs/nfs4xdr.c (bsc#1176381).
   - CVE-2020-14386: Fixed a memory corruption which could have lead to an
     attacker gaining root privileges from unprivileged processes. The
     highest threat from this vulnerability is to data confidentiality and
     integrity (bsc#1176069).
   - CVE-2020-24394: The NFS server code can set incorrect permissions on new
     filesystem objects when the filesystem lacks ACL support. This occurs
     because the current umask is not considered (bsc#1175518).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-3203=1 SUSE-SLE-Live-Patching-12-SP5-2020-3223=1 SUSE-SLE-Live-Patching-12-SP5-2020-3224=1 SUSE-SLE-Live-Patching-12-SP5-2020-3232=1

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-3210=1 SUSE-SLE-Live-Patching-12-SP4-2020-3212=1



Package List:

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_23-default-3-2.2
      kgraft-patch-4_12_14-122_26-default-3-2.2
      kgraft-patch-4_12_14-122_29-default-3-2.1
      kgraft-patch-4_12_14-122_32-default-3-2.1

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-95_54-default-3-2.2
      kgraft-patch-4_12_14-95_57-default-3-2.1


References:

   https://www.suse.com/security/cve/CVE-2020-14381.html
   https://www.suse.com/security/cve/CVE-2020-14386.html
   https://www.suse.com/security/cve/CVE-2020-24394.html
   https://www.suse.com/security/cve/CVE-2020-25212.html
   https://bugzilla.suse.com/1175992
   https://bugzilla.suse.com/1176012
   https://bugzilla.suse.com/1176072
   https://bugzilla.suse.com/1176382



More information about the sle-security-updates mailing list