SUSE-SU-2021:0438-1: important: Security update for the Linux Kernel
sle-security-updates at lists.suse.com
sle-security-updates at lists.suse.com
Thu Feb 11 20:32:47 UTC 2021
SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________
Announcement ID: SUSE-SU-2021:0438-1
Rating: important
References: #1144912 #1149032 #1163840 #1168952 #1172199
#1173074 #1173942 #1176395 #1176846 #1177666
#1178182 #1178272 #1178372 #1178589 #1178590
#1178684 #1178886 #1179071 #1179107 #1179140
#1179141 #1179419 #1179429 #1179508 #1179509
#1179601 #1179616 #1179663 #1179666 #1179745
#1179877 #1179878 #1179895 #1179960 #1179961
#1180008 #1180027 #1180028 #1180029 #1180030
#1180031 #1180032 #1180052 #1180086 #1180559
#1180562 #1180676 #1181001 #1181158 #1181349
#1181504 #1181553 #1181645
Cross-References: CVE-2019-20806 CVE-2019-20934 CVE-2020-0444
CVE-2020-0465 CVE-2020-0466 CVE-2020-10781
CVE-2020-11668 CVE-2020-15436 CVE-2020-15437
CVE-2020-25211 CVE-2020-25639 CVE-2020-25669
CVE-2020-27068 CVE-2020-27777 CVE-2020-27786
CVE-2020-27825 CVE-2020-27835 CVE-2020-28374
CVE-2020-28915 CVE-2020-28974 CVE-2020-29371
CVE-2020-29568 CVE-2020-29569 CVE-2020-29660
CVE-2020-29661 CVE-2020-36158 CVE-2020-4788
CVE-2021-3347 CVE-2021-3348
CVSS scores:
CVE-2019-20806 (NVD) : 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVE-2019-20806 (SUSE): 2.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2019-20934 (NVD) : 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H
CVE-2019-20934 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2020-0444 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-0444 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVE-2020-0465 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-0465 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2020-0466 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-0466 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2020-10781 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2020-10781 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2020-11668 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
CVE-2020-11668 (SUSE): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
CVE-2020-15436 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVE-2020-15436 (SUSE): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
CVE-2020-15437 (NVD) : 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVE-2020-15437 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2020-25211 (NVD) : 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
CVE-2020-25211 (SUSE): 5.9 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
CVE-2020-25639 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVE-2020-25669 (SUSE): 4.3 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2020-27068 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVE-2020-27777 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVE-2020-27777 (SUSE): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
CVE-2020-27786 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-27786 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-27825 (NVD) : 5.7 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:H
CVE-2020-27825 (SUSE): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
CVE-2020-27835 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVE-2020-28374 (NVD) : 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
CVE-2020-28374 (SUSE): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
CVE-2020-28915 (NVD) : 5.8 CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H
CVE-2020-28915 (SUSE): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
CVE-2020-28974 (NVD) : 5 CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H
CVE-2020-28974 (SUSE): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
CVE-2020-29371 (SUSE): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVE-2020-29568 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
CVE-2020-29568 (SUSE): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
CVE-2020-29569 (NVD) : 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
CVE-2020-29569 (SUSE): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
CVE-2020-29660 (NVD) : 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
CVE-2020-29660 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2020-29661 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-29661 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2020-36158 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVE-2020-36158 (SUSE): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2020-4788 (SUSE): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2021-3347 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-3347 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-3348 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVE-2021-3348 (SUSE): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
SUSE Linux Enterprise Server for SAP 15
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Module for Live Patching 15
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Availability 15
______________________________________________________________________________
An update that solves 29 vulnerabilities and has 24 fixes
is now available.
Description:
The SUSE Linux Enterprise 15 kernel was updated to receive various
security and bugfixes.
The following security bugs were fixed:
- CVE-2021-3348: Fixed a use-after-free in nbd_add_socket that could be
triggered by local attackers (with access to the nbd device) via an I/O
request at a certain point during device setup (bnc#1181504).
- CVE-2021-3347: A use-after-free was discovered in the PI futexes during
fault handling, allowing local users to execute code in the kernel
(bnc#1181349).
- CVE-2020-25211: Fixed a buffer overflow in
ctnetlink_parse_tuple_filter() which could be triggered by a local
attackers by injecting conntrack netlink configuration (bnc#1176395).
- CVE-2020-27835: A use-after-free in the infiniband hfi1 driver was
found, specifically in the way user calls Ioctl after open dev file and
fork. A local user could use this flaw to crash the system (bnc#1179878).
- CVE-2020-29569: Fixed a potential privilege escalation and information
leaks related to the PV block backend, as used by Xen (bnc#1179509).
- CVE-2020-29568: Fixed a denial of service issue, related to processing
watch events (bnc#1179508).
- CVE-2020-0444: Fixed a bad kfree due to a logic error in
audit_data_to_entry (bnc#1180027).
- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c
that could have led to local privilege escalation (bnc#1180029).
- CVE-2020-0466: Fixed a use-after-free due to a logic error in
do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031).
- CVE-2020-4788: Fixed an issue with IBM Power9 processors could have
allowed a local user to obtain sensitive information from the data in
the L1 cache under extenuating circumstances (bsc#1177666).
- CVE-2020-10781: A flaw was found in the ZRAM kernel module, where a user
with a local account and the ability to read the
/sys/class/zram-control/hot_add file can create ZRAM device nodes in the
/dev/ directory. This read allocates kernel memory and is not accounted
for a user that triggers the creation of that ZRAM device. With this
vulnerability, continually reading the device may consume a large amount
of system memory and cause the Out-of-Memory (OOM) killer to activate
and terminate random userspace processes, possibly making the system
inoperable (bnc#1173074).
- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c
which could have allowed local users to gain privileges or cause a
denial of service (bsc#1179141).
- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds
check in the nl80211_policy policy of nl80211.c (bnc#1180086).
- CVE-2020-25639: Fixed a NULL pointer dereference via nouveau ioctl
(bnc#1176846).
- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction
Services (RTAS) interface, affecting guests running on top of PowerVM or
KVM hypervisors (bnc#1179107).
- CVE-2020-27786: Fixed an out-of-bounds write in the MIDI implementation
(bnc#1179601).
- CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls
(bsc#1179960).
- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that
may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).
- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed
a use-after-free attack against TIOCSPGRP (bsc#1179745).
- CVE-2020-28974: Fixed a slab-out-of-bounds read in fbcon which could
have been used by local attackers to read privileged information or
potentially crash the kernel (bsc#1178589).
- CVE-2020-28915: Fixed a buffer over-read in the fbcon code which could
have been used by local attackers to read kernel memory (bsc#1178886).
- CVE-2020-28374: Fixed a Linux SCSI target issue (bsc#1178372).
- CVE-2020-25669: Fixed a use-after-free read in sunkbd_reinit()
(bsc#1178182).
- CVE-2020-29371: An issue was discovered in romfs_dev_read in
fs/romfs/storage.c where uninitialized memory leaks to userspace
(bnc#1179429).
- CVE-2020-15437: Fixed a null pointer dereference which could have
allowed local users to cause a denial of service(bsc#1179140).
- CVE-2020-36158: Fixed a potential remote code execution in the Marvell
mwifiex driver (bsc#1180559).
- CVE-2020-11668: Fixed the mishandling of invalid descriptors in the
Xirlink camera USB driver (bnc#1168952).
- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA
fault statistics were inappropriately freed (bsc#1179663).
- CVE-2019-20806: Fixed a NULL pointer dereference in
tw5864_handle_frame() in drivers/media/pci/tw5864/tw5864-video.c, which
may cause denial of service (bnc#1172199).
The following non-security bugs were fixed:
- blk-mq: avoid sysfs buffer overflow with too many CPU cores (bsc#1163840
bsc#1179071).
- blk-mq: make sure that line break can be printed (bsc#1163840
bsc#1179071).
- epoll: Keep a reference on files added to the check list (bsc#1180031).
- fix regression in "epoll: Keep a reference on files added to the check
list" (bsc#1180031, git-fixes).
- futex: Do not enable IRQs unconditionally in put_pi_state()
(bsc#1149032).
- futex: Ensure the correct return value from futex_lock_pi() (bsc#1181349
bsc#1149032).
- futex: Fix incorrect should_fail_futex() handling (bsc#1181349).
- futex: Handle faults correctly for PI futexes (bsc#1181349 bsc#1149032).
- futex: Provide and use pi_state_update_owner() (bsc#1181349 bsc#1149032).
- futex: Replace pointless printk in fixup_owner() (bsc#1181349
bsc#1149032).
- futex: Simplify fixup_pi_state_owner() (bsc#1181349 bsc#1149032).
- futex: Use pi_state_update_owner() in put_pi_state() (bsc#1181349
bsc#1149032).
- HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).
- iommu/vt-d: Do not dereference iommu_device if IOMMU_API is not built
(bsc#1181001, jsc#ECO-3191).
- iommu/vt-d: Gracefully handle DMAR units with no supported address
widths (bsc#1181001, jsc#ECO-3191).
- kABI: Fix kABI for extended APIC-ID support (bsc#1181001, jsc#ECO-3191).
- locking/futex: Allow low-level atomic operations to return -EAGAIN
(bsc#1149032).
- nbd: Fix memory leak in nbd_add_socket (bsc#1181504).
- net/x25: prevent a couple of overflows (bsc#1178590).
- rtmutex: Remove unused argument from rt_mutex_proxy_unlock()
(bsc#1181349 bsc#1149032).
- s390/dasd: fix hanging device offline processing (bsc#1144912).
- scsi: iscsi: Fix a potential deadlock in the timeout handler
(bsc#1178272).
- x86/apic: Fix x2apic enablement without interrupt remapping
(bsc#1181001, jsc#ECO-3191).
- x86/apic: Support 15 bits of APIC ID in IOAPIC/MSI where available
(bsc#1181001, jsc#ECO-3191).
- x86/ioapic: Handle Extended Destination ID field in RTE (bsc#1181001,
jsc#ECO-3191).
- x86/kvm: Add KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181001, jsc#ECO-3191).
- x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181001, jsc#ECO-3191).
- x86/msi: Only use high bits of MSI address for DMAR unit (bsc#1181001,
jsc#ECO-3191).
- x86/tracing: Introduce a static key for exception tracing (bsc#1179895).
- x86/traps: Simplify pagefault tracing logic (bsc#1179895).
Special Instructions and Notes:
Please reboot the system after installing this update.
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Server for SAP 15:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-438=1
- SUSE Linux Enterprise Server 15-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-2021-438=1
- SUSE Linux Enterprise Module for Live Patching 15:
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2021-438=1
- SUSE Linux Enterprise High Performance Computing 15-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2021-438=1
- SUSE Linux Enterprise High Performance Computing 15-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2021-438=1
- SUSE Linux Enterprise High Availability 15:
zypper in -t patch SUSE-SLE-Product-HA-15-2021-438=1
Package List:
- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
kernel-default-4.12.14-150.66.1
kernel-default-base-4.12.14-150.66.1
kernel-default-debuginfo-4.12.14-150.66.1
kernel-default-debugsource-4.12.14-150.66.1
kernel-default-devel-4.12.14-150.66.1
kernel-default-devel-debuginfo-4.12.14-150.66.1
kernel-obs-build-4.12.14-150.66.1
kernel-obs-build-debugsource-4.12.14-150.66.1
kernel-syms-4.12.14-150.66.1
kernel-vanilla-base-4.12.14-150.66.1
kernel-vanilla-base-debuginfo-4.12.14-150.66.1
kernel-vanilla-debuginfo-4.12.14-150.66.1
kernel-vanilla-debugsource-4.12.14-150.66.1
reiserfs-kmp-default-4.12.14-150.66.1
reiserfs-kmp-default-debuginfo-4.12.14-150.66.1
- SUSE Linux Enterprise Server for SAP 15 (noarch):
kernel-devel-4.12.14-150.66.1
kernel-docs-4.12.14-150.66.1
kernel-macros-4.12.14-150.66.1
kernel-source-4.12.14-150.66.1
- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
kernel-default-4.12.14-150.66.1
kernel-default-base-4.12.14-150.66.1
kernel-default-debuginfo-4.12.14-150.66.1
kernel-default-debugsource-4.12.14-150.66.1
kernel-default-devel-4.12.14-150.66.1
kernel-default-devel-debuginfo-4.12.14-150.66.1
kernel-obs-build-4.12.14-150.66.1
kernel-obs-build-debugsource-4.12.14-150.66.1
kernel-syms-4.12.14-150.66.1
kernel-vanilla-base-4.12.14-150.66.1
kernel-vanilla-base-debuginfo-4.12.14-150.66.1
kernel-vanilla-debuginfo-4.12.14-150.66.1
kernel-vanilla-debugsource-4.12.14-150.66.1
reiserfs-kmp-default-4.12.14-150.66.1
reiserfs-kmp-default-debuginfo-4.12.14-150.66.1
- SUSE Linux Enterprise Server 15-LTSS (noarch):
kernel-devel-4.12.14-150.66.1
kernel-docs-4.12.14-150.66.1
kernel-macros-4.12.14-150.66.1
kernel-source-4.12.14-150.66.1
- SUSE Linux Enterprise Server 15-LTSS (s390x):
kernel-default-man-4.12.14-150.66.1
kernel-zfcpdump-debuginfo-4.12.14-150.66.1
kernel-zfcpdump-debugsource-4.12.14-150.66.1
- SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):
kernel-default-debuginfo-4.12.14-150.66.1
kernel-default-debugsource-4.12.14-150.66.1
kernel-default-livepatch-4.12.14-150.66.1
kernel-livepatch-4_12_14-150_66-default-1-1.3.1
kernel-livepatch-4_12_14-150_66-default-debuginfo-1-1.3.1
- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
kernel-default-4.12.14-150.66.1
kernel-default-base-4.12.14-150.66.1
kernel-default-debuginfo-4.12.14-150.66.1
kernel-default-debugsource-4.12.14-150.66.1
kernel-default-devel-4.12.14-150.66.1
kernel-default-devel-debuginfo-4.12.14-150.66.1
kernel-obs-build-4.12.14-150.66.1
kernel-obs-build-debugsource-4.12.14-150.66.1
kernel-syms-4.12.14-150.66.1
kernel-vanilla-base-4.12.14-150.66.1
kernel-vanilla-base-debuginfo-4.12.14-150.66.1
kernel-vanilla-debuginfo-4.12.14-150.66.1
kernel-vanilla-debugsource-4.12.14-150.66.1
- SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
kernel-devel-4.12.14-150.66.1
kernel-docs-4.12.14-150.66.1
kernel-macros-4.12.14-150.66.1
kernel-source-4.12.14-150.66.1
- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
kernel-default-4.12.14-150.66.1
kernel-default-base-4.12.14-150.66.1
kernel-default-debuginfo-4.12.14-150.66.1
kernel-default-debugsource-4.12.14-150.66.1
kernel-default-devel-4.12.14-150.66.1
kernel-default-devel-debuginfo-4.12.14-150.66.1
kernel-obs-build-4.12.14-150.66.1
kernel-obs-build-debugsource-4.12.14-150.66.1
kernel-syms-4.12.14-150.66.1
kernel-vanilla-base-4.12.14-150.66.1
kernel-vanilla-base-debuginfo-4.12.14-150.66.1
kernel-vanilla-debuginfo-4.12.14-150.66.1
kernel-vanilla-debugsource-4.12.14-150.66.1
- SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
kernel-devel-4.12.14-150.66.1
kernel-docs-4.12.14-150.66.1
kernel-macros-4.12.14-150.66.1
kernel-source-4.12.14-150.66.1
- SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):
cluster-md-kmp-default-4.12.14-150.66.1
cluster-md-kmp-default-debuginfo-4.12.14-150.66.1
dlm-kmp-default-4.12.14-150.66.1
dlm-kmp-default-debuginfo-4.12.14-150.66.1
gfs2-kmp-default-4.12.14-150.66.1
gfs2-kmp-default-debuginfo-4.12.14-150.66.1
kernel-default-debuginfo-4.12.14-150.66.1
kernel-default-debugsource-4.12.14-150.66.1
ocfs2-kmp-default-4.12.14-150.66.1
ocfs2-kmp-default-debuginfo-4.12.14-150.66.1
References:
https://www.suse.com/security/cve/CVE-2019-20806.html
https://www.suse.com/security/cve/CVE-2019-20934.html
https://www.suse.com/security/cve/CVE-2020-0444.html
https://www.suse.com/security/cve/CVE-2020-0465.html
https://www.suse.com/security/cve/CVE-2020-0466.html
https://www.suse.com/security/cve/CVE-2020-10781.html
https://www.suse.com/security/cve/CVE-2020-11668.html
https://www.suse.com/security/cve/CVE-2020-15436.html
https://www.suse.com/security/cve/CVE-2020-15437.html
https://www.suse.com/security/cve/CVE-2020-25211.html
https://www.suse.com/security/cve/CVE-2020-25639.html
https://www.suse.com/security/cve/CVE-2020-25669.html
https://www.suse.com/security/cve/CVE-2020-27068.html
https://www.suse.com/security/cve/CVE-2020-27777.html
https://www.suse.com/security/cve/CVE-2020-27786.html
https://www.suse.com/security/cve/CVE-2020-27825.html
https://www.suse.com/security/cve/CVE-2020-27835.html
https://www.suse.com/security/cve/CVE-2020-28374.html
https://www.suse.com/security/cve/CVE-2020-28915.html
https://www.suse.com/security/cve/CVE-2020-28974.html
https://www.suse.com/security/cve/CVE-2020-29371.html
https://www.suse.com/security/cve/CVE-2020-29568.html
https://www.suse.com/security/cve/CVE-2020-29569.html
https://www.suse.com/security/cve/CVE-2020-29660.html
https://www.suse.com/security/cve/CVE-2020-29661.html
https://www.suse.com/security/cve/CVE-2020-36158.html
https://www.suse.com/security/cve/CVE-2020-4788.html
https://www.suse.com/security/cve/CVE-2021-3347.html
https://www.suse.com/security/cve/CVE-2021-3348.html
https://bugzilla.suse.com/1144912
https://bugzilla.suse.com/1149032
https://bugzilla.suse.com/1163840
https://bugzilla.suse.com/1168952
https://bugzilla.suse.com/1172199
https://bugzilla.suse.com/1173074
https://bugzilla.suse.com/1173942
https://bugzilla.suse.com/1176395
https://bugzilla.suse.com/1176846
https://bugzilla.suse.com/1177666
https://bugzilla.suse.com/1178182
https://bugzilla.suse.com/1178272
https://bugzilla.suse.com/1178372
https://bugzilla.suse.com/1178589
https://bugzilla.suse.com/1178590
https://bugzilla.suse.com/1178684
https://bugzilla.suse.com/1178886
https://bugzilla.suse.com/1179071
https://bugzilla.suse.com/1179107
https://bugzilla.suse.com/1179140
https://bugzilla.suse.com/1179141
https://bugzilla.suse.com/1179419
https://bugzilla.suse.com/1179429
https://bugzilla.suse.com/1179508
https://bugzilla.suse.com/1179509
https://bugzilla.suse.com/1179601
https://bugzilla.suse.com/1179616
https://bugzilla.suse.com/1179663
https://bugzilla.suse.com/1179666
https://bugzilla.suse.com/1179745
https://bugzilla.suse.com/1179877
https://bugzilla.suse.com/1179878
https://bugzilla.suse.com/1179895
https://bugzilla.suse.com/1179960
https://bugzilla.suse.com/1179961
https://bugzilla.suse.com/1180008
https://bugzilla.suse.com/1180027
https://bugzilla.suse.com/1180028
https://bugzilla.suse.com/1180029
https://bugzilla.suse.com/1180030
https://bugzilla.suse.com/1180031
https://bugzilla.suse.com/1180032
https://bugzilla.suse.com/1180052
https://bugzilla.suse.com/1180086
https://bugzilla.suse.com/1180559
https://bugzilla.suse.com/1180562
https://bugzilla.suse.com/1180676
https://bugzilla.suse.com/1181001
https://bugzilla.suse.com/1181158
https://bugzilla.suse.com/1181349
https://bugzilla.suse.com/1181504
https://bugzilla.suse.com/1181553
https://bugzilla.suse.com/1181645
More information about the sle-security-updates
mailing list