SUSE Security Update: Security update for the Linux Kernel (Live Patch 4 for SLE 12 SP5)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1452-1
Rating:             important
References:         #1165631 #1171252 #1171254 
Cross-References:   CVE-2020-12653 CVE-2020-12654 CVE-2020-1749
                   
Affected Products:
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
                    SUSE Linux Enterprise Live Patching 12-SP5
                    SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-122_20 fixes several issues.

   The following security issues were fixed:

   - CVE-2020-12653: Fixed a buffer overflow in mwifiex_cmd_append_vsie_tlv()
     which could have allowed local users to gain privileges or cause a
     denial of service (bsc#1171254).
   - CVE-2020-12654: Fixed a heap-based buffer overflow in
     mwifiex_ret_wmm_get_status() which could have been triggered by a remote
     AP to trigger (bsc#1171252).
   - CVE-2020-1749: Fixed an improper implementation in some IPsec protocols
     where the data were sent unencrypted allowing an attacker to read them
     (bsc#1165631).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-1432=1

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-1452=1

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-1457=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-197_40-default-2-2.1

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_20-default-2-2.1

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64):

      kgraft-patch-4_12_14-95_51-default-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2020-12653.html
   https://www.suse.com/security/cve/CVE-2020-12654.html
   https://www.suse.com/security/cve/CVE-2020-1749.html
   https://bugzilla.suse.com/1165631
   https://bugzilla.suse.com/1171252
   https://bugzilla.suse.com/1171254

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:1452-1 important: the Linux Kernel (Live Patch 4 for SLE 12 SP5)

May 26, 2020
An update that fixes three vulnerabilities is now available

Summary

This update for the Linux Kernel 4.12.14-122_20 fixes several issues. The following security issues were fixed: - CVE-2020-12653: Fixed a buffer overflow in mwifiex_cmd_append_vsie_tlv() which could have allowed local users to gain privileges or cause a denial of service (bsc#1171254). - CVE-2020-12654: Fixed a heap-based buffer overflow in mwifiex_ret_wmm_get_status() which could have been triggered by a remote AP to trigger (bsc#1171252). - CVE-2020-1749: Fixed an improper implementation in some IPsec protocols where the data were sent unencrypted allowing an attacker to read them (bsc#1165631). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15-SP1: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-1432=1 - SUSE Linux Enterprise Live Patching 12-SP5: zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-1452=1 - SUSE Linux Enterprise Live Patching 12-SP4: zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-1457=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64): kernel-livepatch-4_12_14-197_40-default-2-2.1 - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64): kgraft-patch-4_12_14-122_20-default-2-2.1 - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64): kgraft-patch-4_12_14-95_51-default-2-2.1

References

#1165631 #1171252 #1171254

Cross- CVE-2020-12653 CVE-2020-12654 CVE-2020-1749

Affected Products:

SUSE Linux Enterprise Module for Live Patching 15-SP1

SUSE Linux Enterprise Live Patching 12-SP5

SUSE Linux Enterprise Live Patching 12-SP4

https://www.suse.com/security/cve/CVE-2020-12653.html

https://www.suse.com/security/cve/CVE-2020-12654.html

https://www.suse.com/security/cve/CVE-2020-1749.html

https://bugzilla.suse.com/1165631

https://bugzilla.suse.com/1171252

https://bugzilla.suse.com/1171254

Severity
Announcement ID: SUSE-SU-2020:1452-1
Rating: important

Related News