Security update for the Linux Kernel (Live Patch 16 for SLE 15)

Announcement ID: SUSE-SU-2020:3180-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-0431 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-0431 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14381 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14381 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14386 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14386 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14386 ( NVD ): 6.7 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-24394 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-24394 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2020-25212 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-25212 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves five vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-150_41 fixes several issues.

The following security issues were fixed:

  • CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011).
  • CVE-2020-0431: In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. (bsc#1176722)
  • CVE-2020-25212: A TOCTOU mismatch in the NFS client code could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c (bsc#1176381).
  • CVE-2020-14386: Fixed a memory corruption which could have lead to an attacker gaining root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity (bsc#1176069).
  • CVE-2020-24394: The NFS server code can set incorrect permissions on new filesystem objects when the filesystem lacks ACL support. This occurs because the current umask is not considered (bsc#1175518).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2020-3185=1 SUSE-SLE-Module-Live-Patching-15-2020-3183=1 SUSE-SLE-Module-Live-Patching-15-2020-3180=1 SUSE-SLE-Module-Live-Patching-15-2020-3179=1
  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-3174=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-3173=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-3177=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-3176=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-3175=1
  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-3217=1 SUSE-SLE-Live-Patching-12-SP4-2020-3216=1 SUSE-SLE-Live-Patching-12-SP4-2020-3215=1 SUSE-SLE-Live-Patching-12-SP4-2020-3214=1 SUSE-SLE-Live-Patching-12-SP4-2020-3213=1
  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-3211=1 SUSE-SLE-Live-Patching-12-SP5-2020-3208=1 SUSE-SLE-Live-Patching-12-SP5-2020-3206=1 SUSE-SLE-Live-Patching-12-SP5-2020-3205=1 SUSE-SLE-Live-Patching-12-SP5-2020-3204=1

Package List:

  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150_55-default-3-2.1
    • kernel-livepatch-4_12_14-150_47-default-debuginfo-7-2.2
    • kernel-livepatch-4_12_14-150_55-default-debuginfo-3-2.1
    • kernel-livepatch-4_12_14-150_41-default-debuginfo-7-2.2
    • kernel-livepatch-4_12_14-150_41-default-7-2.2
    • kernel-livepatch-4_12_14-150_47-default-7-2.2
    • kernel-livepatch-4_12_14-150_52-default-debuginfo-3-2.2
    • kernel-livepatch-4_12_14-150_52-default-3-2.2
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-197_37-default-6-2.2
    • kernel-livepatch-4_12_14-197_34-default-6-2.2
    • kernel-livepatch-4_12_14-197_29-default-7-2.2
    • kernel-livepatch-4_12_14-197_26-default-7-2.2
    • kernel-livepatch-4_12_14-197_40-default-5-2.2
  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64)
    • kgraft-patch-4_12_14-95_37-default-8-2.2
    • kgraft-patch-4_12_14-95_48-default-6-2.2
    • kgraft-patch-4_12_14-95_45-default-7-2.2
    • kgraft-patch-4_12_14-95_40-default-7-2.2
  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-95_51-default-5-2.2
  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le x86_64)
    • kgraft-patch-4_12_14-120-default-7-18.2
    • kgraft-patch-4_12_14-122_7-default-7-2.2
    • kgraft-patch-SLE12-SP5_Update_0-debugsource-7-18.2
    • kgraft-patch-4_12_14-120-default-debuginfo-7-18.2
    • kgraft-patch-4_12_14-122_12-default-7-2.2
  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_17-default-6-2.2
    • kgraft-patch-4_12_14-122_20-default-5-2.2

References: