SUSE-SU-2020:3503-1: important: Security update for the Linux Kernel

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Nov 24 10:22:29 MST 2020


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3503-1
Rating:             important
References:         #1065600 #1083244 #1121826 #1121872 #1157298 
                    #1160917 #1170415 #1175228 #1175306 #1175721 
                    #1175749 #1176011 #1176069 #1176235 #1176253 
                    #1176278 #1176381 #1176382 #1176423 #1176482 
                    #1176721 #1176722 #1176725 #1176816 #1176896 
                    #1176990 #1177027 #1177086 #1177121 #1177165 
                    #1177206 #1177226 #1177410 #1177411 #1177511 
                    #1177513 #1177725 #1177766 #1177816 #1178123 
                    #1178622 #1178782 
Cross-References:   CVE-2017-18204 CVE-2019-19063 CVE-2019-6133
                    CVE-2020-0404 CVE-2020-0427 CVE-2020-0431
                    CVE-2020-0432 CVE-2020-12352 CVE-2020-14351
                    CVE-2020-14381 CVE-2020-14390 CVE-2020-25212
                    CVE-2020-25284 CVE-2020-25641 CVE-2020-25643
                    CVE-2020-25645 CVE-2020-25656 CVE-2020-25668
                    CVE-2020-25705 CVE-2020-26088 CVE-2020-8694
                   
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise High Availability 12-SP3
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that solves 21 vulnerabilities and has 21 fixes
   is now available.

Description:


   The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various
   security and bug fixes.


   The following security bugs were fixed:

   - CVE-2020-25705: A flaw in the way reply ICMP packets are limited in was
     found that allowed to quickly scan open UDP ports. This flaw allowed an
     off-path remote user to effectively bypassing source port UDP
     randomization. The highest threat from this vulnerability is to
     confidentiality and possibly integrity, because software and services
     that rely on UDP source port randomization (like DNS) are indirectly
     affected as well. Kernel versions may be vulnerable to this issue
     (bsc#1175721, bsc#1178782).
   - CVE-2020-25668: Fixed a use-after-free in con_font_op() (bsc#1178123).
   - CVE-2020-25656: Fixed a concurrency use-after-free in vt_do_kdgkb_ioctl
     (bnc#1177766).
   - CVE-2020-14351: Fixed a race in the perf_mmap_close() function
     (bsc#1177086).
   - CVE-2020-8694: Restricted energy meter to root access (bsc#1170415).
   - CVE-2020-12352: Fixed an information leak when processing certain AMP
     packets aka "BleedingTooth" (bsc#1177725).
   - CVE-2020-25645: Fixed an issue which traffic between two Geneve
     endpoints may be unencrypted when IPsec is configured to encrypt traffic
     for the specific UDP port used by the GENEVE tunnel allowing anyone
     between the two endpoints to read the traffic unencrypted (bsc#1177511).
   - CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex)
     wait operation, which could have lead to memory corruption and possibly
     privilege escalation (bsc#1176011).
   - CVE-2020-25212: Fixed A TOCTOU mismatch in the NFS client code which
     could have been used by local attackers to corrupt memory (bsc#1176381).
   - CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory
     corruption or a denial of service when changing screen size
     (bnc#1176235).
   - CVE-2020-25643: Fixed a memory corruption and a read overflow which
     could have caused by improper input validation in the ppp_cp_parse_cr
     function (bsc#1177206).
   - CVE-2020-25641: Fixed a zero-length biovec request issued by the block
     subsystem could have caused the kernel to enter an infinite loop,
     causing a denial of service (bsc#1177121).
   - CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket
     creation could have been used by local attackers to create raw sockets,
     bypassing security mechanisms (bsc#1176990).
   - CVE-2020-0432: Fixed an out of bounds write due to an integer overflow
     (bsc#1176721).
   - CVE-2020-0431: Fixed an out of bounds write due to a missing bounds
     check (bsc#1176722).
   - CVE-2020-0427: Fixed an out of bounds read due to a use after free
     (bsc#1176725).
   - CVE-2020-0404: Fixed a linked list corruption due to an unusual root
     cause (bsc#1176423).
   - CVE-2020-25284: Fixed an incomplete permission checking for access to
     rbd devices, which could have been leveraged by local attackers to map
     or unmap rbd block devices (bsc#1176482).
   - CVE-2019-19063: Fixed two memory leaks in the rtl_usb_probe() function
     in drivers/net/wireless/realtek/rtlwifi/usb.c, which could have allowed
     an attacker to cause a denial of service (memory consumption)
     (bsc#1157298).
   - CVE-2019-6133: In PolicyKit (aka polkit), the "start time" protection
     mechanism can be bypassed because fork() is not atomic, and therefore
     authorization decisions are improperly cached. This is related to lack
     of uid checking in polkitbackend/polkitbackendinteractiveauthority.c
     (bsc#1121872).
   - CVE-2017-18204: Fixed a denial of service in the ocfs2_setattr function
     of fs/ocfs2/file.c (bnc#1083244).

   The following non-security bugs were fixed:

   - hv: vmbus: Add timeout to vmbus_wait_for_unload (bsc#1177816).
   - hyperv_fb: disable superfluous VERSION_WIN10_V5 case (bsc#1175306).
   - hyperv_fb: Update screen_info after removing old framebuffer
     (bsc#1175306).
   - mm, numa: fix bad pmd by atomically check for pmd_trans_huge when
     marking page tables prot_numa (bsc#1176816).
   - net/packet: fix overflow in tpacket_rcv (bsc#1176069).
   - ocfs2: give applications more IO opportunities during fstrim
     (bsc#1175228).
   - video: hyperv: hyperv_fb: Obtain screen resolution from Hyper-V host
     (bsc#1175306).
   - video: hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer
     driver (bsc#1175306).
   - video: hyperv: hyperv_fb: Use physical memory for fb on HyperV Gen 1 VMs
     (bsc#1175306).
   - x86/kexec: Use up-to-dated screen_info copy to fill boot params
     (bsc#1175306).
   - xen/blkback: use lateeoi irq binding (XSA-332 bsc#1177411).
   - xen-blkfront: switch kcalloc to kvcalloc for large array allocation
     (bsc#1160917).
   - xen: do not reschedule in preemption off sections (bsc#1175749).
   - xen/events: add a new "late EOI" evtchn framework (XSA-332 bsc#1177411).
   - xen/events: add a proper barrier to 2-level uevent unmasking (XSA-332
     bsc#1177411).
   - xen/events: avoid removing an event channel while handling it (XSA-331
     bsc#1177410).
   - xen/events: block rogue events for some time (XSA-332 bsc#1177411).
   - xen/events: defer eoi in case of excessive number of events (XSA-332
     bsc#1177411).
   - xen/events: do not use chip_data for legacy IRQs (XSA-332 bsc#1065600).
   - xen/events: fix race in evtchn_fifo_unmask() (XSA-332 bsc#1177411).
   - xen/events: switch user event channels to lateeoi model (XSA-332
     bsc#1177411).
   - xen/events: use a common cpu hotplug hook for event channels (XSA-332
     bsc#1177411).
   - xen/netback: use lateeoi irq binding (XSA-332 bsc#1177411).
   - xen/pciback: use lateeoi irq binding (XSA-332 bsc#1177411).
   - xen/scsiback: use lateeoi irq binding (XSA-332 bsc#1177411).
   - xen uses irqdesc::irq_data_common::handler_data to store a per interrupt
     XEN data pointer which contains XEN specific information (XSA-332
     bsc#1065600).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3503=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3503=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3503=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3503=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3503=1

   - SUSE Linux Enterprise High Availability 12-SP3:

      zypper in -t patch SUSE-SLE-HA-12-SP3-2020-3503=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-3503=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-3503=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      kernel-devel-4.4.180-94.135.1
      kernel-macros-4.4.180-94.135.1
      kernel-source-4.4.180-94.135.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      kernel-default-4.4.180-94.135.1
      kernel-default-base-4.4.180-94.135.1
      kernel-default-base-debuginfo-4.4.180-94.135.1
      kernel-default-debuginfo-4.4.180-94.135.1
      kernel-default-debugsource-4.4.180-94.135.1
      kernel-default-devel-4.4.180-94.135.1
      kernel-default-kgraft-4.4.180-94.135.1
      kernel-syms-4.4.180-94.135.1
      kgraft-patch-4_4_180-94_135-default-1-4.5.1
      kgraft-patch-4_4_180-94_135-default-debuginfo-1-4.5.1

   - SUSE OpenStack Cloud 8 (x86_64):

      kernel-default-4.4.180-94.135.1
      kernel-default-base-4.4.180-94.135.1
      kernel-default-base-debuginfo-4.4.180-94.135.1
      kernel-default-debuginfo-4.4.180-94.135.1
      kernel-default-debugsource-4.4.180-94.135.1
      kernel-default-devel-4.4.180-94.135.1
      kernel-default-kgraft-4.4.180-94.135.1
      kernel-syms-4.4.180-94.135.1
      kgraft-patch-4_4_180-94_135-default-1-4.5.1
      kgraft-patch-4_4_180-94_135-default-debuginfo-1-4.5.1

   - SUSE OpenStack Cloud 8 (noarch):

      kernel-devel-4.4.180-94.135.1
      kernel-macros-4.4.180-94.135.1
      kernel-source-4.4.180-94.135.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      kernel-default-4.4.180-94.135.1
      kernel-default-base-4.4.180-94.135.1
      kernel-default-base-debuginfo-4.4.180-94.135.1
      kernel-default-debuginfo-4.4.180-94.135.1
      kernel-default-debugsource-4.4.180-94.135.1
      kernel-default-devel-4.4.180-94.135.1
      kernel-default-kgraft-4.4.180-94.135.1
      kernel-syms-4.4.180-94.135.1
      kgraft-patch-4_4_180-94_135-default-1-4.5.1
      kgraft-patch-4_4_180-94_135-default-debuginfo-1-4.5.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

      kernel-devel-4.4.180-94.135.1
      kernel-macros-4.4.180-94.135.1
      kernel-source-4.4.180-94.135.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      kernel-default-4.4.180-94.135.1
      kernel-default-base-4.4.180-94.135.1
      kernel-default-base-debuginfo-4.4.180-94.135.1
      kernel-default-debuginfo-4.4.180-94.135.1
      kernel-default-debugsource-4.4.180-94.135.1
      kernel-default-devel-4.4.180-94.135.1
      kernel-syms-4.4.180-94.135.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):

      kernel-default-kgraft-4.4.180-94.135.1
      kgraft-patch-4_4_180-94_135-default-1-4.5.1
      kgraft-patch-4_4_180-94_135-default-debuginfo-1-4.5.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

      kernel-devel-4.4.180-94.135.1
      kernel-macros-4.4.180-94.135.1
      kernel-source-4.4.180-94.135.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x):

      kernel-default-man-4.4.180-94.135.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

      kernel-devel-4.4.180-94.135.1
      kernel-macros-4.4.180-94.135.1
      kernel-source-4.4.180-94.135.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      kernel-default-4.4.180-94.135.1
      kernel-default-base-4.4.180-94.135.1
      kernel-default-base-debuginfo-4.4.180-94.135.1
      kernel-default-debuginfo-4.4.180-94.135.1
      kernel-default-debugsource-4.4.180-94.135.1
      kernel-default-devel-4.4.180-94.135.1
      kernel-syms-4.4.180-94.135.1

   - SUSE Linux Enterprise High Availability 12-SP3 (ppc64le s390x x86_64):

      cluster-md-kmp-default-4.4.180-94.135.1
      cluster-md-kmp-default-debuginfo-4.4.180-94.135.1
      dlm-kmp-default-4.4.180-94.135.1
      dlm-kmp-default-debuginfo-4.4.180-94.135.1
      gfs2-kmp-default-4.4.180-94.135.1
      gfs2-kmp-default-debuginfo-4.4.180-94.135.1
      kernel-default-debuginfo-4.4.180-94.135.1
      kernel-default-debugsource-4.4.180-94.135.1
      ocfs2-kmp-default-4.4.180-94.135.1
      ocfs2-kmp-default-debuginfo-4.4.180-94.135.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      kernel-default-4.4.180-94.135.1
      kernel-default-base-4.4.180-94.135.1
      kernel-default-base-debuginfo-4.4.180-94.135.1
      kernel-default-debuginfo-4.4.180-94.135.1
      kernel-default-debugsource-4.4.180-94.135.1
      kernel-default-devel-4.4.180-94.135.1
      kernel-syms-4.4.180-94.135.1

   - SUSE Enterprise Storage 5 (x86_64):

      kernel-default-kgraft-4.4.180-94.135.1
      kgraft-patch-4_4_180-94_135-default-1-4.5.1
      kgraft-patch-4_4_180-94_135-default-debuginfo-1-4.5.1

   - SUSE Enterprise Storage 5 (noarch):

      kernel-devel-4.4.180-94.135.1
      kernel-macros-4.4.180-94.135.1
      kernel-source-4.4.180-94.135.1

   - HPE Helion Openstack 8 (noarch):

      kernel-devel-4.4.180-94.135.1
      kernel-macros-4.4.180-94.135.1
      kernel-source-4.4.180-94.135.1

   - HPE Helion Openstack 8 (x86_64):

      kernel-default-4.4.180-94.135.1
      kernel-default-base-4.4.180-94.135.1
      kernel-default-base-debuginfo-4.4.180-94.135.1
      kernel-default-debuginfo-4.4.180-94.135.1
      kernel-default-debugsource-4.4.180-94.135.1
      kernel-default-devel-4.4.180-94.135.1
      kernel-default-kgraft-4.4.180-94.135.1
      kernel-syms-4.4.180-94.135.1
      kgraft-patch-4_4_180-94_135-default-1-4.5.1
      kgraft-patch-4_4_180-94_135-default-debuginfo-1-4.5.1


References:

   https://www.suse.com/security/cve/CVE-2017-18204.html
   https://www.suse.com/security/cve/CVE-2019-19063.html
   https://www.suse.com/security/cve/CVE-2019-6133.html
   https://www.suse.com/security/cve/CVE-2020-0404.html
   https://www.suse.com/security/cve/CVE-2020-0427.html
   https://www.suse.com/security/cve/CVE-2020-0431.html
   https://www.suse.com/security/cve/CVE-2020-0432.html
   https://www.suse.com/security/cve/CVE-2020-12352.html
   https://www.suse.com/security/cve/CVE-2020-14351.html
   https://www.suse.com/security/cve/CVE-2020-14381.html
   https://www.suse.com/security/cve/CVE-2020-14390.html
   https://www.suse.com/security/cve/CVE-2020-25212.html
   https://www.suse.com/security/cve/CVE-2020-25284.html
   https://www.suse.com/security/cve/CVE-2020-25641.html
   https://www.suse.com/security/cve/CVE-2020-25643.html
   https://www.suse.com/security/cve/CVE-2020-25645.html
   https://www.suse.com/security/cve/CVE-2020-25656.html
   https://www.suse.com/security/cve/CVE-2020-25668.html
   https://www.suse.com/security/cve/CVE-2020-25705.html
   https://www.suse.com/security/cve/CVE-2020-26088.html
   https://www.suse.com/security/cve/CVE-2020-8694.html
   https://bugzilla.suse.com/1065600
   https://bugzilla.suse.com/1083244
   https://bugzilla.suse.com/1121826
   https://bugzilla.suse.com/1121872
   https://bugzilla.suse.com/1157298
   https://bugzilla.suse.com/1160917
   https://bugzilla.suse.com/1170415
   https://bugzilla.suse.com/1175228
   https://bugzilla.suse.com/1175306
   https://bugzilla.suse.com/1175721
   https://bugzilla.suse.com/1175749
   https://bugzilla.suse.com/1176011
   https://bugzilla.suse.com/1176069
   https://bugzilla.suse.com/1176235
   https://bugzilla.suse.com/1176253
   https://bugzilla.suse.com/1176278
   https://bugzilla.suse.com/1176381
   https://bugzilla.suse.com/1176382
   https://bugzilla.suse.com/1176423
   https://bugzilla.suse.com/1176482
   https://bugzilla.suse.com/1176721
   https://bugzilla.suse.com/1176722
   https://bugzilla.suse.com/1176725
   https://bugzilla.suse.com/1176816
   https://bugzilla.suse.com/1176896
   https://bugzilla.suse.com/1176990
   https://bugzilla.suse.com/1177027
   https://bugzilla.suse.com/1177086
   https://bugzilla.suse.com/1177121
   https://bugzilla.suse.com/1177165
   https://bugzilla.suse.com/1177206
   https://bugzilla.suse.com/1177226
   https://bugzilla.suse.com/1177410
   https://bugzilla.suse.com/1177411
   https://bugzilla.suse.com/1177511
   https://bugzilla.suse.com/1177513
   https://bugzilla.suse.com/1177725
   https://bugzilla.suse.com/1177766
   https://bugzilla.suse.com/1177816
   https://bugzilla.suse.com/1178123
   https://bugzilla.suse.com/1178622
   https://bugzilla.suse.com/1178782



More information about the sle-security-updates mailing list