Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2)

Announcement ID: SUSE-SU-2020:3389-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-12351 ( SUSE ): 7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-12351 ( NVD ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-24490 ( SUSE ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-24490 ( NVD ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-25645 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-25645 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-22 fixes several issues.

The following security issues were fixed:

  • CVE-2020-12351: Fixed a type confusion while processing AMP packets aka "BleedingTooth" aka "BadKarma" (bsc#1177724, bsc#1177729, bsc#1178397).
  • CVE-2020-24490: Fixed a heap buffer overflow when processing extended advertising report events aka "BleedingTooth" aka "BadVibes" (bsc#1177726, bsc#1177727).
  • CVE-2020-25645: Fixed an an issue in IPsec that caused traffic between two Geneve endpoints to be unencrypted (bnc#1177513).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2020-3390=1 SUSE-SLE-Module-Live-Patching-15-SP2-2020-3389=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-24_9-default-4-2.1
    • kernel-livepatch-SLE15-SP2_Update_1-debugsource-4-2.1
    • kernel-livepatch-5_3_18-22-default-4-11.2
    • kernel-livepatch-SLE15-SP2_Update_0-debugsource-4-11.2
    • kernel-livepatch-5_3_18-22-default-debuginfo-4-11.2
    • kernel-livepatch-5_3_18-24_9-default-debuginfo-4-2.1

References: