Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP2)

Announcement ID: SUSE-SU-2021:0408-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-0465 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-0465 ( NVD ): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-0466 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-0466 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-29569 ( SUSE ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-29569 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-29660 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-29660 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-29661 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-29661 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-36158 ( SUSE ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-36158 ( NVD ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves six vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.4.121-92_129 fixes several issues.

The following security issues were fixed:

  • CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180562).
  • CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180030).
  • CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180032.
  • CVE-2020-29569: Fixed a use after free due to a logic error (bsc#1180008).
  • CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bsc#1179877).
  • CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179877).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-414=1 SUSE-SLE-SAP-12-SP2-2021-413=1 SUSE-SLE-SAP-12-SP2-2021-412=1 SUSE-SLE-SAP-12-SP2-2021-411=1 SUSE-SLE-SAP-12-SP2-2021-410=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2021-414=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2021-413=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2021-412=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2021-411=1 SUSE-SLE-SERVER-12-SP2-ESPOS-2021-410=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-414=1 SUSE-SLE-SERVER-12-SP2-2021-413=1 SUSE-SLE-SERVER-12-SP2-2021-412=1 SUSE-SLE-SERVER-12-SP2-2021-411=1 SUSE-SLE-SERVER-12-SP2-2021-410=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-409=1 SUSE-SLE-SAP-12-SP3-2021-408=1 SUSE-SLE-SAP-12-SP3-2021-407=1 SUSE-SLE-SAP-12-SP3-2021-406=1 SUSE-SLE-SAP-12-SP3-2021-405=1 SUSE-SLE-SAP-12-SP3-2021-404=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-409=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2021-408=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2021-407=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2021-406=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2021-405=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2021-404=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-404=1 SUSE-SLE-SERVER-12-SP3-2021-409=1 SUSE-SLE-SERVER-12-SP3-2021-408=1 SUSE-SLE-SERVER-12-SP3-2021-407=1 SUSE-SLE-SERVER-12-SP3-2021-406=1 SUSE-SLE-SERVER-12-SP3-2021-405=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • kgraft-patch-4_4_121-92_138-default-6-2.1
    • kgraft-patch-4_4_121-92_129-default-8-2.2
    • kgraft-patch-4_4_121-92_146-default-3-2.1
    • kgraft-patch-4_4_121-92_135-default-6-2.2
    • kgraft-patch-4_4_121-92_141-default-5-2.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • kgraft-patch-4_4_121-92_138-default-6-2.1
    • kgraft-patch-4_4_121-92_129-default-8-2.2
    • kgraft-patch-4_4_121-92_146-default-3-2.1
    • kgraft-patch-4_4_121-92_135-default-6-2.2
    • kgraft-patch-4_4_121-92_141-default-5-2.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le x86_64)
    • kgraft-patch-4_4_121-92_138-default-6-2.1
    • kgraft-patch-4_4_121-92_129-default-8-2.2
    • kgraft-patch-4_4_121-92_146-default-3-2.1
    • kgraft-patch-4_4_121-92_135-default-6-2.2
    • kgraft-patch-4_4_121-92_141-default-5-2.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_124-default-debuginfo-6-2.2
    • kgraft-patch-4_4_180-94_121-default-debuginfo-6-2.2
    • kgraft-patch-4_4_180-94_116-default-7-2.2
    • kgraft-patch-4_4_180-94_121-default-6-2.2
    • kgraft-patch-4_4_180-94_135-default-3-2.1
    • kgraft-patch-4_4_180-94_116-default-debuginfo-7-2.2
    • kgraft-patch-4_4_180-94_127-default-debuginfo-6-2.1
    • kgraft-patch-4_4_180-94_130-default-5-2.1
    • kgraft-patch-4_4_180-94_130-default-debuginfo-5-2.1
    • kgraft-patch-4_4_180-94_124-default-6-2.2
    • kgraft-patch-4_4_180-94_135-default-debuginfo-3-2.1
    • kgraft-patch-4_4_180-94_127-default-6-2.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • kgraft-patch-4_4_180-94_124-default-debuginfo-6-2.2
    • kgraft-patch-4_4_180-94_121-default-debuginfo-6-2.2
    • kgraft-patch-4_4_180-94_116-default-7-2.2
    • kgraft-patch-4_4_180-94_121-default-6-2.2
    • kgraft-patch-4_4_180-94_135-default-3-2.1
    • kgraft-patch-4_4_180-94_116-default-debuginfo-7-2.2
    • kgraft-patch-4_4_180-94_127-default-debuginfo-6-2.1
    • kgraft-patch-4_4_180-94_130-default-5-2.1
    • kgraft-patch-4_4_180-94_130-default-debuginfo-5-2.1
    • kgraft-patch-4_4_180-94_124-default-6-2.2
    • kgraft-patch-4_4_180-94_135-default-debuginfo-3-2.1
    • kgraft-patch-4_4_180-94_127-default-6-2.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_124-default-debuginfo-6-2.2
    • kgraft-patch-4_4_180-94_121-default-debuginfo-6-2.2
    • kgraft-patch-4_4_180-94_116-default-7-2.2
    • kgraft-patch-4_4_180-94_121-default-6-2.2
    • kgraft-patch-4_4_180-94_135-default-3-2.1
    • kgraft-patch-4_4_180-94_116-default-debuginfo-7-2.2
    • kgraft-patch-4_4_180-94_127-default-debuginfo-6-2.1
    • kgraft-patch-4_4_180-94_130-default-5-2.1
    • kgraft-patch-4_4_180-94_130-default-debuginfo-5-2.1
    • kgraft-patch-4_4_180-94_124-default-6-2.2
    • kgraft-patch-4_4_180-94_135-default-debuginfo-3-2.1
    • kgraft-patch-4_4_180-94_127-default-6-2.1

References: