SUSE-SU-2020:2579-1: important: Security update for the Linux Kernel

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Sep 9 04:41:32 MDT 2020


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2579-1
Rating:             important
References:         #1058115 #1112178 #1136666 #1171558 #1173060 
                    #1175691 #1176069 
Cross-References:   CVE-2020-14386
Affected Products:
                    SUSE Linux Enterprise Module for Public Cloud 15-SP1
______________________________________________________________________________

   An update that solves one vulnerability and has 6 fixes is
   now available.

Description:

   The SUSE Linux Enterprise 15 SP1 Azure kernel was updated to receive
   various security and bugfixes.

   The following security bug was fixed:

   - CVE-2020-14386: Fixed a potential local privilege escalation via memory
     corruption (bsc#1176069).

   The following non-security bugs were fixed:

   - EDAC: Fix reference count leaks (bsc#1112178).
   - KVM: SVM: fix svn_pin_memory()'s use of get_user_pages_fast()
     (bsc#1112178).
   - mm, vmstat: reduce zone->lock holding time by /proc/pagetypeinfo
     (bsc#1175691).
   - sched/deadline: Initialize ->dl_boosted (bsc#1112178).
   - scsi: lpfc: Add and rename a whole bunch of function parameter
     descriptions (bsc#1171558 bsc#1136666).
   - scsi: lpfc: Add description for lpfc_release_rpi()'s 'ndlpl param
     (bsc#1171558 bsc#1136666).
   - scsi: lpfc: Add missing misc_deregister() for lpfc_init() (bsc#1171558
     bsc#1136666).
   - scsi: lpfc: Ensure variable has the same stipulations as code using it
     (bsc#1171558 bsc#1136666).
   - scsi: lpfc: Fix a bunch of kerneldoc misdemeanors (bsc#1171558
     bsc#1136666).
   - scsi: lpfc: Fix FCoE speed reporting (bsc#1171558 bsc#1136666).
   - scsi: lpfc: Fix kerneldoc parameter formatting/misnaming/missing issues
     (bsc#1171558 bsc#1136666).
   - scsi: lpfc: Fix LUN loss after cable pull (bsc#1171558 bsc#1136666).
   - scsi: lpfc: Fix no message shown for lpfc_hdw_queue out of range value
     (bsc#1171558 bsc#1136666).
   - scsi: lpfc: Fix oops when unloading driver while running mds diags
     (bsc#1171558 bsc#1136666).
   - scsi: lpfc: Fix retry of PRLI when status indicates its unsupported
     (bsc#1171558 bsc#1136666).
   - scsi: lpfc: Fix RSCN timeout due to incorrect gidft counter (bsc#1171558
     bsc#1136666).
   - scsi: lpfc: Fix some function parameter descriptions (bsc#1171558
     bsc#1136666).
   - scsi: lpfc: Fix typo in comment for ULP (bsc#1171558 bsc#1136666).
   - scsi: lpfc: Fix-up around 120 documentation issues (bsc#1171558
     bsc#1136666).
   - scsi: lpfc: Fix-up formatting/docrot where appropriate (bsc#1171558
     bsc#1136666).
   - scsi: lpfc: Fix validation of bsg reply lengths (bsc#1171558
     bsc#1136666).
   - scsi: lpfc: NVMe remote port devloss_tmo from lldd (bsc#1171558
     bsc#1136666 bsc#1173060).
   - scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying
     targetport (bsc#1171558 bsc#1136666).
   - scsi: lpfc: Provide description for lpfc_mem_alloc()'s 'align' param
     (bsc#1171558 bsc#1136666).
   - scsi: lpfc: Quieten some printks (bsc#1171558 bsc#1136666).
   - scsi: lpfc: Remove unused variable 'pg_addr' (bsc#1171558 bsc#1136666).
   - scsi: lpfc: Update lpfc version to 12.8.0.3 (bsc#1171558 bsc#1136666).
   - scsi: lpfc: Use __printf() format notation (bsc#1171558 bsc#1136666).
   - x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task (bsc#1112178).
   - x86/mce/inject: Fix a wrong assignment of i_mce.status (bsc#1112178).
   - x86/unwind/orc: Fix ORC for newly forked tasks (bsc#1058115).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Public Cloud 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP1-2020-2579=1



Package List:

   - SUSE Linux Enterprise Module for Public Cloud 15-SP1 (noarch):

      kernel-devel-azure-4.12.14-8.44.1
      kernel-source-azure-4.12.14-8.44.1

   - SUSE Linux Enterprise Module for Public Cloud 15-SP1 (x86_64):

      kernel-azure-4.12.14-8.44.1
      kernel-azure-base-4.12.14-8.44.1
      kernel-azure-base-debuginfo-4.12.14-8.44.1
      kernel-azure-debuginfo-4.12.14-8.44.1
      kernel-azure-devel-4.12.14-8.44.1
      kernel-syms-azure-4.12.14-8.44.1


References:

   https://www.suse.com/security/cve/CVE-2020-14386.html
   https://bugzilla.suse.com/1058115
   https://bugzilla.suse.com/1112178
   https://bugzilla.suse.com/1136666
   https://bugzilla.suse.com/1171558
   https://bugzilla.suse.com/1173060
   https://bugzilla.suse.com/1175691
   https://bugzilla.suse.com/1176069



More information about the sle-security-updates mailing list