Security update for the Linux Kernel

Announcement ID: SUSE-SU-2020:2577-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-14386 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14386 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14386 ( NVD ): 6.7 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Development Tools Module 15-SP2
  • Legacy Module 15-SP2
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Availability Extension 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Workstation Extension 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves one vulnerability can now be installed.

Description:

The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.

The following security bug was fixed:

  • CVE-2020-14386: Fixed a potential local privilege escalation via memory corruption (bsc#1176069).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2577=1
  • Development Tools Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2020-2577=1
  • Legacy Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP2-2020-2577=1
  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2020-2577=1
    Please note that this is the initial kernel livepatch without fixes itself, this package is later updated by separate standalone kernel livepatch updates.
  • SUSE Linux Enterprise High Availability Extension 15 SP2
    zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2020-2577=1
  • SUSE Linux Enterprise Workstation Extension 15 SP2
    zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2020-2577=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64 nosrc)
    • kernel-default-5.3.18-24.15.1
  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • kernel-default-debugsource-5.3.18-24.15.1
    • kernel-default-debuginfo-5.3.18-24.15.1
    • kernel-default-devel-5.3.18-24.15.1
    • kernel-default-devel-debuginfo-5.3.18-24.15.1
  • Basesystem Module 15-SP2 (noarch)
    • kernel-devel-5.3.18-24.15.1
    • kernel-macros-5.3.18-24.15.1
  • Basesystem Module 15-SP2 (aarch64 nosrc x86_64)
    • kernel-preempt-5.3.18-24.15.1
  • Basesystem Module 15-SP2 (aarch64 x86_64)
    • kernel-preempt-debuginfo-5.3.18-24.15.1
    • kernel-preempt-debugsource-5.3.18-24.15.1
  • Development Tools Module 15-SP2 (noarch nosrc)
    • kernel-docs-5.3.18-24.15.2
  • Development Tools Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • kernel-obs-build-debugsource-5.3.18-24.15.1
    • kernel-syms-5.3.18-24.15.1
    • kernel-obs-build-5.3.18-24.15.1
  • Development Tools Module 15-SP2 (nosrc)
    • kernel-preempt-5.3.18-24.15.1
  • Development Tools Module 15-SP2 (aarch64 x86_64)
    • kernel-preempt-debuginfo-5.3.18-24.15.1
    • kernel-preempt-devel-debuginfo-5.3.18-24.15.1
    • kernel-preempt-devel-5.3.18-24.15.1
    • kernel-preempt-debugsource-5.3.18-24.15.1
  • Development Tools Module 15-SP2 (noarch)
    • kernel-source-5.3.18-24.15.1
  • Legacy Module 15-SP2 (nosrc)
    • kernel-default-5.3.18-24.15.1
  • Legacy Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • reiserfs-kmp-default-debuginfo-5.3.18-24.15.1
    • kernel-default-debugsource-5.3.18-24.15.1
    • kernel-default-debuginfo-5.3.18-24.15.1
    • reiserfs-kmp-default-5.3.18-24.15.1
  • SUSE Linux Enterprise Live Patching 15-SP2 (nosrc)
    • kernel-default-5.3.18-24.15.1
  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-24_15-default-1-5.3.1
    • kernel-livepatch-5_3_18-24_15-default-debuginfo-1-5.3.1
    • kernel-default-livepatch-5.3.18-24.15.1
    • kernel-default-debugsource-5.3.18-24.15.1
    • kernel-livepatch-SLE15-SP2_Update_3-debugsource-1-5.3.1
    • kernel-default-livepatch-devel-5.3.18-24.15.1
    • kernel-default-debuginfo-5.3.18-24.15.1
  • SUSE Linux Enterprise High Availability Extension 15 SP2 (aarch64 ppc64le s390x x86_64)
    • cluster-md-kmp-default-5.3.18-24.15.1
    • ocfs2-kmp-default-5.3.18-24.15.1
    • dlm-kmp-default-5.3.18-24.15.1
    • ocfs2-kmp-default-debuginfo-5.3.18-24.15.1
    • dlm-kmp-default-debuginfo-5.3.18-24.15.1
    • gfs2-kmp-default-5.3.18-24.15.1
    • kernel-default-debugsource-5.3.18-24.15.1
    • kernel-default-debuginfo-5.3.18-24.15.1
    • cluster-md-kmp-default-debuginfo-5.3.18-24.15.1
    • gfs2-kmp-default-debuginfo-5.3.18-24.15.1
  • SUSE Linux Enterprise High Availability Extension 15 SP2 (nosrc)
    • kernel-default-5.3.18-24.15.1
  • SUSE Linux Enterprise Workstation Extension 15 SP2 (nosrc)
    • kernel-default-5.3.18-24.15.1
  • SUSE Linux Enterprise Workstation Extension 15 SP2 (x86_64)
    • kernel-default-extra-debuginfo-5.3.18-24.15.1
    • kernel-default-debugsource-5.3.18-24.15.1
    • kernel-default-debuginfo-5.3.18-24.15.1
    • kernel-default-extra-5.3.18-24.15.1

References: