Security update for the Linux Kernel (Live Patch 8 for SLE 12 SP4)

Announcement ID: SUSE-SU-2020:1754-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-1000199 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-1000199 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-10757 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-10757 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-95_32 fixes several issues.

The following security issues were fixed:

  • CVE-2020-10757: Fixed an issue where remaping hugepage DAX to anon mmap could have caused user PTE access (bsc#1172437).
  • CVE-2018-1000199: Fixed a potential local code execution via ptrace (bsc#1171746).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-1755=1 SUSE-SLE-Live-Patching-12-SP4-2020-1754=1 SUSE-SLE-Live-Patching-12-SP4-2020-1753=1 SUSE-SLE-Live-Patching-12-SP4-2020-1752=1 SUSE-SLE-Live-Patching-12-SP4-2020-1751=1 SUSE-SLE-Live-Patching-12-SP4-2020-1750=1
  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-1778=1 SUSE-SLE-Live-Patching-12-SP5-2020-1777=1 SUSE-SLE-Live-Patching-12-SP5-2020-1776=1 SUSE-SLE-Live-Patching-12-SP5-2020-1775=1 SUSE-SLE-Live-Patching-12-SP5-2020-1774=1
  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2020-1668=1 SUSE-SLE-Module-Live-Patching-15-2020-1667=1 SUSE-SLE-Module-Live-Patching-15-2020-1666=1 SUSE-SLE-Module-Live-Patching-15-2020-1665=1
  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-1651=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1650=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1649=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1648=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1647=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1646=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1645=1

Package List:

  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64)
    • kgraft-patch-4_12_14-95_45-default-5-2.1
    • kgraft-patch-4_12_14-95_51-default-3-2.1
    • kgraft-patch-4_12_14-95_48-default-4-2.1
    • kgraft-patch-4_12_14-95_32-default-7-2.1
    • kgraft-patch-4_12_14-95_37-default-6-2.1
    • kgraft-patch-4_12_14-95_40-default-5-2.1
  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le x86_64)
    • kgraft-patch-4_12_14-120-default-5-12.2
    • kgraft-patch-SLE12-SP5_Update_0-debugsource-5-12.2
    • kgraft-patch-4_12_14-122_12-default-5-2.1
    • kgraft-patch-4_12_14-120-default-debuginfo-5-12.2
    • kgraft-patch-4_12_14-122_7-default-5-2.1
  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_17-default-4-2.1
    • kgraft-patch-4_12_14-122_20-default-3-2.1
  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150_47-default-5-2.1
    • kernel-livepatch-4_12_14-150_41-default-5-2.1
    • kernel-livepatch-4_12_14-150_38-default-debuginfo-7-2.1
    • kernel-livepatch-4_12_14-150_38-default-7-2.1
    • kernel-livepatch-4_12_14-150_35-default-debuginfo-7-2.1
    • kernel-livepatch-4_12_14-150_35-default-7-2.1
    • kernel-livepatch-4_12_14-150_41-default-debuginfo-5-2.1
    • kernel-livepatch-4_12_14-150_47-default-debuginfo-5-2.1
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-197_21-default-7-2.1
    • kernel-livepatch-4_12_14-197_37-default-4-2.1
    • kernel-livepatch-4_12_14-197_29-default-5-2.1
    • kernel-livepatch-4_12_14-197_26-default-5-2.1
    • kernel-livepatch-4_12_14-197_18-default-7-2.1
    • kernel-livepatch-4_12_14-197_34-default-4-2.1
    • kernel-livepatch-4_12_14-197_40-default-3-2.1

References: