Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP1)

Announcement ID: SUSE-SU-2020:1475-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-12653 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-12653 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-12654 ( SUSE ): 8.0 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-12654 ( NVD ): 7.1 CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 3.12.74-60_64_110 fixes several issues.

The following security issues were fixed:

  • CVE-2020-12653: Fixed a buffer overflow in mwifiex_cmd_append_vsie_tlv() which could have allowed local users to gain privileges or cause a denial of service (bsc#1171254).
  • CVE-2020-12654: Fixed a heap-based buffer overflow in mwifiex_ret_wmm_get_status() which could have been triggered by a remote AP to trigger (bsc#1171252).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-1480=1 SUSE-SLE-SAP-12-SP1-2020-1479=1 SUSE-SLE-SAP-12-SP1-2020-1478=1 SUSE-SLE-SAP-12-SP1-2020-1482=1 SUSE-SLE-SAP-12-SP1-2020-1481=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-1480=1 SUSE-SLE-SERVER-12-SP1-2020-1479=1 SUSE-SLE-SERVER-12-SP1-2020-1478=1 SUSE-SLE-SERVER-12-SP1-2020-1482=1 SUSE-SLE-SERVER-12-SP1-2020-1481=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1477=1 SUSE-SLE-SAP-12-SP2-2020-1476=1 SUSE-SLE-SAP-12-SP2-2020-1475=1 SUSE-SLE-SAP-12-SP2-2020-1474=1 SUSE-SLE-SAP-12-SP2-2020-1473=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1477=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1476=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1475=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1474=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1473=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1477=1 SUSE-SLE-SERVER-12-SP2-2020-1476=1 SUSE-SLE-SERVER-12-SP2-2020-1475=1 SUSE-SLE-SERVER-12-SP2-2020-1474=1 SUSE-SLE-SERVER-12-SP2-2020-1473=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1468=1 SUSE-SLE-SAP-12-SP3-2020-1467=1 SUSE-SLE-SAP-12-SP3-2020-1472=1 SUSE-SLE-SAP-12-SP3-2020-1471=1 SUSE-SLE-SAP-12-SP3-2020-1470=1 SUSE-SLE-SAP-12-SP3-2020-1469=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1468=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1467=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1472=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1471=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1470=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1469=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1469=1 SUSE-SLE-SERVER-12-SP3-2020-1468=1 SUSE-SLE-SERVER-12-SP3-2020-1467=1 SUSE-SLE-SERVER-12-SP3-2020-1472=1 SUSE-SLE-SERVER-12-SP3-2020-1471=1 SUSE-SLE-SERVER-12-SP3-2020-1470=1
  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-1466=1 SUSE-SLE-Live-Patching-12-SP4-2020-1465=1 SUSE-SLE-Live-Patching-12-SP4-2020-1464=1 SUSE-SLE-Live-Patching-12-SP4-2020-1463=1 SUSE-SLE-Live-Patching-12-SP4-2020-1462=1 SUSE-SLE-Live-Patching-12-SP4-2020-1461=1 SUSE-SLE-Live-Patching-12-SP4-2020-1460=1 SUSE-SLE-Live-Patching-12-SP4-2020-1459=1 SUSE-SLE-Live-Patching-12-SP4-2020-1458=1
  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-1456=1 SUSE-SLE-Live-Patching-12-SP5-2020-1455=1 SUSE-SLE-Live-Patching-12-SP5-2020-1454=1 SUSE-SLE-Live-Patching-12-SP5-2020-1453=1
  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2020-1451=1 SUSE-SLE-Module-Live-Patching-15-2020-1450=1 SUSE-SLE-Module-Live-Patching-15-2020-1449=1 SUSE-SLE-Module-Live-Patching-15-2020-1448=1 SUSE-SLE-Module-Live-Patching-15-2020-1447=1 SUSE-SLE-Module-Live-Patching-15-2020-1446=1 SUSE-SLE-Module-Live-Patching-15-2020-1445=1 SUSE-SLE-Module-Live-Patching-15-2020-1444=1
  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-1439=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1438=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1437=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1436=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1435=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1434=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1433=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1443=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1442=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1441=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1440=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_115-default-9-2.1
    • kgraft-patch-3_12_74-60_64_118-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_121-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_115-xen-9-2.1
    • kgraft-patch-3_12_74-60_64_124-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_110-xen-10-2.1
    • kgraft-patch-3_12_74-60_64_124-default-5-2.1
    • kgraft-patch-3_12_74-60_64_121-default-7-2.1
    • kgraft-patch-3_12_74-60_64_118-default-7-2.1
    • kgraft-patch-3_12_74-60_64_110-default-10-2.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • kgraft-patch-3_12_74-60_64_115-default-9-2.1
    • kgraft-patch-3_12_74-60_64_118-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_121-xen-7-2.1
    • kgraft-patch-3_12_74-60_64_115-xen-9-2.1
    • kgraft-patch-3_12_74-60_64_124-xen-5-2.1
    • kgraft-patch-3_12_74-60_64_110-xen-10-2.1
    • kgraft-patch-3_12_74-60_64_124-default-5-2.1
    • kgraft-patch-3_12_74-60_64_121-default-7-2.1
    • kgraft-patch-3_12_74-60_64_118-default-7-2.1
    • kgraft-patch-3_12_74-60_64_110-default-10-2.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • kgraft-patch-4_4_121-92_120-default-7-2.1
    • kgraft-patch-4_4_121-92_109-default-10-2.1
    • kgraft-patch-4_4_121-92_117-default-8-2.1
    • kgraft-patch-4_4_121-92_125-default-5-2.1
    • kgraft-patch-4_4_121-92_114-default-9-2.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • kgraft-patch-4_4_121-92_120-default-7-2.1
    • kgraft-patch-4_4_121-92_109-default-10-2.1
    • kgraft-patch-4_4_121-92_117-default-8-2.1
    • kgraft-patch-4_4_121-92_125-default-5-2.1
    • kgraft-patch-4_4_121-92_114-default-9-2.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le x86_64)
    • kgraft-patch-4_4_121-92_120-default-7-2.1
    • kgraft-patch-4_4_121-92_109-default-10-2.1
    • kgraft-patch-4_4_121-92_117-default-8-2.1
    • kgraft-patch-4_4_121-92_125-default-5-2.1
    • kgraft-patch-4_4_121-92_114-default-9-2.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_97-default-9-2.1
    • kgraft-patch-4_4_180-94_97-default-debuginfo-9-2.1
    • kgraft-patch-4_4_178-94_91-default-9-2.1
    • kgraft-patch-4_4_180-94_103-default-7-2.1
    • kgraft-patch-4_4_180-94_113-default-4-2.1
    • kgraft-patch-4_4_178-94_91-default-debuginfo-9-2.1
    • kgraft-patch-4_4_180-94_100-default-7-2.1
    • kgraft-patch-4_4_180-94_100-default-debuginfo-7-2.1
    • kgraft-patch-4_4_180-94_107-default-debuginfo-5-2.1
    • kgraft-patch-4_4_180-94_103-default-debuginfo-7-2.1
    • kgraft-patch-4_4_180-94_107-default-5-2.1
    • kgraft-patch-4_4_180-94_113-default-debuginfo-4-2.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • kgraft-patch-4_4_180-94_97-default-9-2.1
    • kgraft-patch-4_4_180-94_97-default-debuginfo-9-2.1
    • kgraft-patch-4_4_178-94_91-default-9-2.1
    • kgraft-patch-4_4_180-94_103-default-7-2.1
    • kgraft-patch-4_4_180-94_113-default-4-2.1
    • kgraft-patch-4_4_178-94_91-default-debuginfo-9-2.1
    • kgraft-patch-4_4_180-94_100-default-7-2.1
    • kgraft-patch-4_4_180-94_100-default-debuginfo-7-2.1
    • kgraft-patch-4_4_180-94_107-default-debuginfo-5-2.1
    • kgraft-patch-4_4_180-94_103-default-debuginfo-7-2.1
    • kgraft-patch-4_4_180-94_107-default-5-2.1
    • kgraft-patch-4_4_180-94_113-default-debuginfo-4-2.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_97-default-9-2.1
    • kgraft-patch-4_4_180-94_97-default-debuginfo-9-2.1
    • kgraft-patch-4_4_178-94_91-default-9-2.1
    • kgraft-patch-4_4_180-94_103-default-7-2.1
    • kgraft-patch-4_4_180-94_113-default-4-2.1
    • kgraft-patch-4_4_178-94_91-default-debuginfo-9-2.1
    • kgraft-patch-4_4_180-94_100-default-7-2.1
    • kgraft-patch-4_4_180-94_100-default-debuginfo-7-2.1
    • kgraft-patch-4_4_180-94_107-default-debuginfo-5-2.1
    • kgraft-patch-4_4_180-94_103-default-debuginfo-7-2.1
    • kgraft-patch-4_4_180-94_107-default-5-2.1
    • kgraft-patch-4_4_180-94_113-default-debuginfo-4-2.1
  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64)
    • kgraft-patch-4_12_14-95_32-default-6-2.1
    • kgraft-patch-4_12_14-95_29-default-7-2.1
    • kgraft-patch-4_12_14-95_19-default-8-2.1
    • kgraft-patch-4_12_14-95_40-default-4-2.1
    • kgraft-patch-4_12_14-95_16-default-9-2.1
    • kgraft-patch-4_12_14-95_45-default-4-2.1
    • kgraft-patch-4_12_14-95_37-default-5-2.1
    • kgraft-patch-4_12_14-95_24-default-7-2.1
    • kgraft-patch-4_12_14-95_48-default-3-2.1
  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le x86_64)
    • kgraft-patch-4_12_14-122_12-default-4-2.1
    • kgraft-patch-SLE12-SP5_Update_0-debugsource-4-9.1
    • kgraft-patch-4_12_14-120-default-4-9.1
    • kgraft-patch-4_12_14-122_7-default-4-2.1
    • kgraft-patch-4_12_14-120-default-debuginfo-4-9.1
  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_17-default-3-2.1
  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150_32-default-7-2.1
    • kernel-livepatch-4_12_14-150_38-default-6-2.1
    • kernel-livepatch-4_12_14-150_22-default-debuginfo-8-2.1
    • kernel-livepatch-4_12_14-150_27-default-7-2.1
    • kernel-livepatch-4_12_14-150_35-default-6-2.1
    • kernel-livepatch-4_12_14-150_41-default-4-2.1
    • kernel-livepatch-4_12_14-150_41-default-debuginfo-4-2.1
    • kernel-livepatch-4_12_14-150_17-default-debuginfo-9-2.1
    • kernel-livepatch-4_12_14-150_47-default-debuginfo-4-2.1
    • kernel-livepatch-4_12_14-150_47-default-4-2.1
    • kernel-livepatch-4_12_14-150_17-default-9-2.1
    • kernel-livepatch-4_12_14-150_27-default-debuginfo-7-2.1
    • kernel-livepatch-4_12_14-150_32-default-debuginfo-7-2.1
    • kernel-livepatch-4_12_14-150_22-default-8-2.1
    • kernel-livepatch-4_12_14-150_35-default-debuginfo-6-2.1
    • kernel-livepatch-4_12_14-150_38-default-debuginfo-6-2.1
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-197_10-default-7-2.1
    • kernel-livepatch-4_12_14-197_29-default-4-2.1
    • kernel-livepatch-4_12_14-197_21-default-6-2.1
    • kernel-livepatch-4_12_14-197_4-default-10-2.1
    • kernel-livepatch-4_12_14-197_18-default-6-2.1
    • kernel-livepatch-4_12_14-197_15-default-7-2.1
    • kernel-livepatch-4_12_14-197_37-default-3-2.1
    • kernel-livepatch-4_12_14-197_34-default-3-2.1
    • kernel-livepatch-4_12_14-197_7-default-9-2.1
    • kernel-livepatch-4_12_14-197_26-default-4-2.1
    • kernel-livepatch-4_12_14-195-default-11-31.2

References: