Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP2)

Announcement ID: SUSE-SU-2020:3225-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-0429 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-0429 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-0431 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-0431 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14381 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14381 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14386 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14386 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14386 ( NVD ): 6.7 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-25212 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-25212 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves five vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.4.121-92_125 fixes several issues.

The following security issues were fixed:

  • CVE-2020-0429: In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with system execution privileges needed. User interaction is not needed for exploitation. (bsc#1176724)
  • CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011).
  • CVE-2020-0431: In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. (bsc#1176722)
  • CVE-2020-25212: A TOCTOU mismatch in the NFS client code could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c (bsc#1176381).
  • CVE-2020-14386: Fixed a memory corruption which could have lead to an attacker gaining root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity (bsc#1176069).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3228=1 SUSE-SLE-SAP-12-SP2-2020-3233=1 SUSE-SLE-SAP-12-SP2-2020-3229=1 SUSE-SLE-SAP-12-SP2-2020-3227=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-3228=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2020-3233=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2020-3229=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2020-3227=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3227=1 SUSE-SLE-SERVER-12-SP2-2020-3228=1 SUSE-SLE-SERVER-12-SP2-2020-3233=1 SUSE-SLE-SERVER-12-SP2-2020-3229=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3225=1 SUSE-SLE-SAP-12-SP3-2020-3221=1 SUSE-SLE-SAP-12-SP3-2020-3220=1 SUSE-SLE-SAP-12-SP3-2020-3218=1 SUSE-SLE-SAP-12-SP3-2020-3209=1 SUSE-SLE-SAP-12-SP3-2020-3202=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-3225=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2020-3221=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2020-3220=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2020-3218=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2020-3209=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2020-3202=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3225=1 SUSE-SLE-SERVER-12-SP3-2020-3221=1 SUSE-SLE-SERVER-12-SP3-2020-3220=1 SUSE-SLE-SERVER-12-SP3-2020-3218=1 SUSE-SLE-SERVER-12-SP3-2020-3209=1 SUSE-SLE-SERVER-12-SP3-2020-3202=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • kgraft-patch-4_4_121-92_138-default-3-2.1
    • kgraft-patch-4_4_121-92_125-default-8-2.2
    • kgraft-patch-4_4_121-92_135-default-3-2.2
    • kgraft-patch-4_4_121-92_129-default-5-2.2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • kgraft-patch-4_4_121-92_138-default-3-2.1
    • kgraft-patch-4_4_121-92_125-default-8-2.2
    • kgraft-patch-4_4_121-92_135-default-3-2.2
    • kgraft-patch-4_4_121-92_129-default-5-2.2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le x86_64)
    • kgraft-patch-4_4_121-92_138-default-3-2.1
    • kgraft-patch-4_4_121-92_125-default-8-2.2
    • kgraft-patch-4_4_121-92_135-default-3-2.2
    • kgraft-patch-4_4_121-92_129-default-5-2.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_113-default-7-2.2
    • kgraft-patch-4_4_180-94_113-default-debuginfo-7-2.2
    • kgraft-patch-4_4_180-94_116-default-4-2.2
    • kgraft-patch-4_4_180-94_116-default-debuginfo-4-2.2
    • kgraft-patch-4_4_180-94_124-default-debuginfo-3-2.2
    • kgraft-patch-4_4_180-94_127-default-3-2.1
    • kgraft-patch-4_4_180-94_107-default-debuginfo-8-2.2
    • kgraft-patch-4_4_180-94_124-default-3-2.2
    • kgraft-patch-4_4_180-94_121-default-3-2.2
    • kgraft-patch-4_4_180-94_127-default-debuginfo-3-2.1
    • kgraft-patch-4_4_180-94_121-default-debuginfo-3-2.2
    • kgraft-patch-4_4_180-94_107-default-8-2.2
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • kgraft-patch-4_4_180-94_113-default-7-2.2
    • kgraft-patch-4_4_180-94_113-default-debuginfo-7-2.2
    • kgraft-patch-4_4_180-94_116-default-4-2.2
    • kgraft-patch-4_4_180-94_116-default-debuginfo-4-2.2
    • kgraft-patch-4_4_180-94_124-default-debuginfo-3-2.2
    • kgraft-patch-4_4_180-94_127-default-3-2.1
    • kgraft-patch-4_4_180-94_107-default-debuginfo-8-2.2
    • kgraft-patch-4_4_180-94_124-default-3-2.2
    • kgraft-patch-4_4_180-94_121-default-3-2.2
    • kgraft-patch-4_4_180-94_127-default-debuginfo-3-2.1
    • kgraft-patch-4_4_180-94_121-default-debuginfo-3-2.2
    • kgraft-patch-4_4_180-94_107-default-8-2.2
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_113-default-7-2.2
    • kgraft-patch-4_4_180-94_113-default-debuginfo-7-2.2
    • kgraft-patch-4_4_180-94_116-default-4-2.2
    • kgraft-patch-4_4_180-94_116-default-debuginfo-4-2.2
    • kgraft-patch-4_4_180-94_124-default-debuginfo-3-2.2
    • kgraft-patch-4_4_180-94_127-default-3-2.1
    • kgraft-patch-4_4_180-94_107-default-debuginfo-8-2.2
    • kgraft-patch-4_4_180-94_124-default-3-2.2
    • kgraft-patch-4_4_180-94_121-default-3-2.2
    • kgraft-patch-4_4_180-94_127-default-debuginfo-3-2.1
    • kgraft-patch-4_4_180-94_121-default-debuginfo-3-2.2
    • kgraft-patch-4_4_180-94_107-default-8-2.2

References: