Security update for the Linux Kernel (Live Patch 5 for SLE 12 SP4)

Announcement ID: SUSE-SU-2020:1758-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-1000199 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-1000199 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-15666 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15666 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-15666 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-10757 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-10757 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-95_19 fixes several issues.

The following security issues were fixed:

  • CVE-2020-10757: Fixed an issue where remaping hugepage DAX to anon mmap could have caused user PTE access (bsc#1172437).
  • CVE-2019-15666: Fixed an out of bounds read __xfrm_policy_unlink, which could have led to denial of service (bsc#1172140).
  • CVE-2018-1000199: Fixed a potential local code execution via ptrace (bsc#1171746).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-1758=1 SUSE-SLE-Live-Patching-12-SP4-2020-1757=1 SUSE-SLE-Live-Patching-12-SP4-2020-1756=1
  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2020-1671=1 SUSE-SLE-Module-Live-Patching-15-2020-1670=1 SUSE-SLE-Module-Live-Patching-15-2020-1669=1
  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-1653=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1652=1

Package List:

  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64)
    • kgraft-patch-4_12_14-95_29-default-8-2.1
    • kgraft-patch-4_12_14-95_19-default-9-2.1
    • kgraft-patch-4_12_14-95_24-default-8-2.1
  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150_32-default-debuginfo-8-2.1
    • kernel-livepatch-4_12_14-150_22-default-debuginfo-9-2.1
    • kernel-livepatch-4_12_14-150_27-default-8-2.1
    • kernel-livepatch-4_12_14-150_22-default-9-2.1
    • kernel-livepatch-4_12_14-150_32-default-8-2.1
    • kernel-livepatch-4_12_14-150_27-default-debuginfo-8-2.1
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-197_10-default-8-2.1
    • kernel-livepatch-4_12_14-197_15-default-8-2.1

References: