SUSE-SU-2020:3178-1: important: Security update for the Linux Kernel (Live Patch 20 for SLE 15)

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Nov 5 10:16:16 MST 2020


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 20 for SLE 15)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3178-1
Rating:             important
References:         #1173942 #1176012 #1176382 #1176896 
Cross-References:   CVE-2020-0431 CVE-2020-11668 CVE-2020-14381
                    CVE-2020-25212
Affected Products:
                    SUSE Linux Enterprise Module for Live Patching 15
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-150_58 fixes several issues.

   The following security issues were fixed:

   - CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex)
     wait operation, which could have lead to memory corruption and possibly
     privilege escalation (bsc#1176011).
   - CVE-2020-0431: In kbd_keycode of keyboard.c, there is a possible out of
     bounds write due to a missing bounds check. This could lead to local
     escalation of privilege with no additional execution privileges needed.
     User interaction is not needed for exploitation. (bsc#1176722)
   - CVE-2020-25212: A TOCTOU mismatch in the NFS client code could be used
     by local attackers to corrupt memory or possibly have unspecified other
     impact because a size check is in fs/nfs/nfs4proc.c instead of
     fs/nfs/nfs4xdr.c (bsc#1176381).
   - CVE-2020-11668: Fixed an out of bounds write to the heap in
     drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB
     driver) caused by mishandling invalid descriptors (bsc#1168952).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2020-3178=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

      kernel-livepatch-4_12_14-150_58-default-2-2.1
      kernel-livepatch-4_12_14-150_58-default-debuginfo-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2020-0431.html
   https://www.suse.com/security/cve/CVE-2020-11668.html
   https://www.suse.com/security/cve/CVE-2020-14381.html
   https://www.suse.com/security/cve/CVE-2020-25212.html
   https://bugzilla.suse.com/1173942
   https://bugzilla.suse.com/1176012
   https://bugzilla.suse.com/1176382
   https://bugzilla.suse.com/1176896



More information about the sle-updates mailing list