Security update for the Linux Kernel

SUSE Security Update: Security update for the Linux Kernel
Announcement ID: SUSE-SU-2020:2582-1
Rating: important
References: #1152107 #1173798 #1174205 #1174757 #1174771 #1175112 #1175127 #1175228 #1175691 #1176069
Cross-References:CVE-2019-16746 CVE-2020-14314 CVE-2020-14331 CVE-2020-14386 CVE-2020-16166
Affected Products:
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud 8
  • SUSE Linux Enterprise Server for SAP 12-SP3
  • SUSE Linux Enterprise Server 12-SP3-LTSS
  • SUSE Linux Enterprise Server 12-SP3-BCL
  • SUSE Linux Enterprise High Availability 12-SP3
  • SUSE Enterprise Storage 5
  • HPE Helion Openstack 8

An update that solves 5 vulnerabilities and has 5 fixes is now available.

Description:

The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:

  • CVE-2020-14314: Fixed a potential negative array index in do_split() (bsc#1173798).
  • CVE-2020-14331: Fixed a missing check in vgacon scrollback handling (bsc#1174205).
  • CVE-2020-16166: Fixed a potential issue which could have allowed remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG (bsc#1174757).
  • CVE-2019-16746: Fixed an improper check of the length of variable elements in a beacon head, leading to a buffer overflow (bsc#1152107).
  • CVE-2020-14386: Fixed a potential local privilege escalation via memory corruption (bsc#1176069).

The following non-security bugs were fixed:
  • bonding: fix active-backup failover for current ARP slave (bsc#1174771).
  • Drivers: hv: vmbus: Only notify Hyper-V for die events that are oops (bsc#1175127).
  • ibmvnic: Fix IRQ mapping disposal in error path (bsc#1175112 ltc#187459).
  • mm, vmstat: reduce zone->lock holding time by /proc/pagetypeinfo (bsc#1175691).
  • ocfs2: add trimfs dlm lock resource (bsc#1175228).
  • ocfs2: add trimfs lock to avoid duplicated trims in cluster (bsc#1175228).
  • ocfs2: fix the application IO timeout when fstrim is running (bsc#1175228).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2582=1
  • SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2582=1
  • SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2582=1
  • SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2582=1
  • SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2582=1
  • SUSE Linux Enterprise High Availability 12-SP3:
    zypper in -t patch SUSE-SLE-HA-12-SP3-2020-2582=1
  • SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-2582=1
  • HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-2582=1

Package List:

  • SUSE OpenStack Cloud Crowbar 8 (x86_64):
    • kernel-default-4.4.180-94.130.1
    • kernel-default-base-4.4.180-94.130.1
    • kernel-default-base-debuginfo-4.4.180-94.130.1
    • kernel-default-debuginfo-4.4.180-94.130.1
    • kernel-default-debugsource-4.4.180-94.130.1
    • kernel-default-devel-4.4.180-94.130.1
    • kernel-default-kgraft-4.4.180-94.130.1
    • kernel-syms-4.4.180-94.130.1
    • kgraft-patch-4_4_180-94_130-default-1-4.3.1
    • kgraft-patch-4_4_180-94_130-default-debuginfo-1-4.3.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch):
    • kernel-devel-4.4.180-94.130.1
    • kernel-macros-4.4.180-94.130.1
    • kernel-source-4.4.180-94.130.1
  • SUSE OpenStack Cloud 8 (x86_64):
    • kernel-default-4.4.180-94.130.1
    • kernel-default-base-4.4.180-94.130.1
    • kernel-default-base-debuginfo-4.4.180-94.130.1
    • kernel-default-debuginfo-4.4.180-94.130.1
    • kernel-default-debugsource-4.4.180-94.130.1
    • kernel-default-devel-4.4.180-94.130.1
    • kernel-default-kgraft-4.4.180-94.130.1
    • kernel-syms-4.4.180-94.130.1
    • kgraft-patch-4_4_180-94_130-default-1-4.3.1
    • kgraft-patch-4_4_180-94_130-default-debuginfo-1-4.3.1
  • SUSE OpenStack Cloud 8 (noarch):
    • kernel-devel-4.4.180-94.130.1
    • kernel-macros-4.4.180-94.130.1
    • kernel-source-4.4.180-94.130.1
  • SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
    • kernel-default-4.4.180-94.130.1
    • kernel-default-base-4.4.180-94.130.1
    • kernel-default-base-debuginfo-4.4.180-94.130.1
    • kernel-default-debuginfo-4.4.180-94.130.1
    • kernel-default-debugsource-4.4.180-94.130.1
    • kernel-default-devel-4.4.180-94.130.1
    • kernel-default-kgraft-4.4.180-94.130.1
    • kernel-syms-4.4.180-94.130.1
    • kgraft-patch-4_4_180-94_130-default-1-4.3.1
    • kgraft-patch-4_4_180-94_130-default-debuginfo-1-4.3.1
  • SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
    • kernel-devel-4.4.180-94.130.1
    • kernel-macros-4.4.180-94.130.1
    • kernel-source-4.4.180-94.130.1
  • SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
    • kernel-default-4.4.180-94.130.1
    • kernel-default-base-4.4.180-94.130.1
    • kernel-default-base-debuginfo-4.4.180-94.130.1
    • kernel-default-debuginfo-4.4.180-94.130.1
    • kernel-default-debugsource-4.4.180-94.130.1
    • kernel-default-devel-4.4.180-94.130.1
    • kernel-syms-4.4.180-94.130.1
  • SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):
    • kernel-default-kgraft-4.4.180-94.130.1
    • kgraft-patch-4_4_180-94_130-default-1-4.3.1
    • kgraft-patch-4_4_180-94_130-default-debuginfo-1-4.3.1
  • SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
    • kernel-devel-4.4.180-94.130.1
    • kernel-macros-4.4.180-94.130.1
    • kernel-source-4.4.180-94.130.1
  • SUSE Linux Enterprise Server 12-SP3-LTSS (s390x):
    • kernel-default-man-4.4.180-94.130.1
  • SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
    • kernel-devel-4.4.180-94.130.1
    • kernel-macros-4.4.180-94.130.1
    • kernel-source-4.4.180-94.130.1
  • SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
    • kernel-default-4.4.180-94.130.1
    • kernel-default-base-4.4.180-94.130.1
    • kernel-default-base-debuginfo-4.4.180-94.130.1
    • kernel-default-debuginfo-4.4.180-94.130.1
    • kernel-default-debugsource-4.4.180-94.130.1
    • kernel-default-devel-4.4.180-94.130.1
    • kernel-syms-4.4.180-94.130.1
  • SUSE Linux Enterprise High Availability 12-SP3 (ppc64le s390x x86_64):
    • cluster-md-kmp-default-4.4.180-94.130.1
    • cluster-md-kmp-default-debuginfo-4.4.180-94.130.1
    • dlm-kmp-default-4.4.180-94.130.1
    • dlm-kmp-default-debuginfo-4.4.180-94.130.1
    • gfs2-kmp-default-4.4.180-94.130.1
    • gfs2-kmp-default-debuginfo-4.4.180-94.130.1
    • kernel-default-debuginfo-4.4.180-94.130.1
    • kernel-default-debugsource-4.4.180-94.130.1
    • ocfs2-kmp-default-4.4.180-94.130.1
    • ocfs2-kmp-default-debuginfo-4.4.180-94.130.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64):
    • kernel-default-4.4.180-94.130.1
    • kernel-default-base-4.4.180-94.130.1
    • kernel-default-base-debuginfo-4.4.180-94.130.1
    • kernel-default-debuginfo-4.4.180-94.130.1
    • kernel-default-debugsource-4.4.180-94.130.1
    • kernel-default-devel-4.4.180-94.130.1
    • kernel-syms-4.4.180-94.130.1
  • SUSE Enterprise Storage 5 (x86_64):
    • kernel-default-kgraft-4.4.180-94.130.1
    • kgraft-patch-4_4_180-94_130-default-1-4.3.1
    • kgraft-patch-4_4_180-94_130-default-debuginfo-1-4.3.1
  • SUSE Enterprise Storage 5 (noarch):
    • kernel-devel-4.4.180-94.130.1
    • kernel-macros-4.4.180-94.130.1
    • kernel-source-4.4.180-94.130.1
  • HPE Helion Openstack 8 (x86_64):
    • kernel-default-4.4.180-94.130.1
    • kernel-default-base-4.4.180-94.130.1
    • kernel-default-base-debuginfo-4.4.180-94.130.1
    • kernel-default-debuginfo-4.4.180-94.130.1
    • kernel-default-debugsource-4.4.180-94.130.1
    • kernel-default-devel-4.4.180-94.130.1
    • kernel-default-kgraft-4.4.180-94.130.1
    • kernel-syms-4.4.180-94.130.1
    • kgraft-patch-4_4_180-94_130-default-1-4.3.1
    • kgraft-patch-4_4_180-94_130-default-debuginfo-1-4.3.1
  • HPE Helion Openstack 8 (noarch):
    • kernel-devel-4.4.180-94.130.1
    • kernel-macros-4.4.180-94.130.1
    • kernel-source-4.4.180-94.130.1

References: