SUSE Security Update: Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1779-1
Rating:             important
References:         #1165631 #1171252 #1171254 #1172437 
Cross-References:   CVE-2020-10757 CVE-2020-12653 CVE-2020-12654
                    CVE-2020-1749
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP3-LTSS
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.4.180-94_116 fixes several issues.

   The following security issues were fixed:

   - CVE-2020-10757: Fixed an issue where remaping hugepage DAX to anon mmap
     could have caused user PTE access (bsc#1172437).
   - CVE-2020-12653: Fixed an issue in the wifi driver which could have
     allowed local users to gain privileges or cause a denial of service
     (bsc#1171254).
   - CVE-2020-12654: Fixed an issue in he wifi driver which could have
     allowed a remote AP to trigger a heap-based buffer overflow
     (bsc#1171252).
   - CVE-2020-1749: Fixed an issue where some ipv6 protocols were not
     encrypted over ipsec tunnel (bsc#1165631).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1779=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1779=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_180-94_116-default-2-2.1
      kgraft-patch-4_4_180-94_116-default-debuginfo-2-2.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):

      kgraft-patch-4_4_180-94_116-default-2-2.1
      kgraft-patch-4_4_180-94_116-default-debuginfo-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2020-10757.html
   https://www.suse.com/security/cve/CVE-2020-12653.html
   https://www.suse.com/security/cve/CVE-2020-12654.html
   https://www.suse.com/security/cve/CVE-2020-1749.html
   https://bugzilla.suse.com/1165631
   https://bugzilla.suse.com/1171252
   https://bugzilla.suse.com/1171254
   https://bugzilla.suse.com/1172437

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:1779-1 important: the Linux Kernel (Live Patch 31 for SLE 12 SP3)

June 26, 2020
An update that fixes four vulnerabilities is now available

Summary

This update for the Linux Kernel 4.4.180-94_116 fixes several issues. The following security issues were fixed: - CVE-2020-10757: Fixed an issue where remaping hugepage DAX to anon mmap could have caused user PTE access (bsc#1172437). - CVE-2020-12653: Fixed an issue in the wifi driver which could have allowed local users to gain privileges or cause a denial of service (bsc#1171254). - CVE-2020-12654: Fixed an issue in he wifi driver which could have allowed a remote AP to trigger a heap-based buffer overflow (bsc#1171252). - CVE-2020-1749: Fixed an issue where some ipv6 protocols were not encrypted over ipsec tunnel (bsc#1165631). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1779=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1779=1 Package List: - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): kgraft-patch-4_4_180-94_116-default-2-2.1 kgraft-patch-4_4_180-94_116-default-debuginfo-2-2.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64): kgraft-patch-4_4_180-94_116-default-2-2.1 kgraft-patch-4_4_180-94_116-default-debuginfo-2-2.1

References

#1165631 #1171252 #1171254 #1172437

Cross- CVE-2020-10757 CVE-2020-12653 CVE-2020-12654

CVE-2020-1749

Affected Products:

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server 12-SP3-LTSS

https://www.suse.com/security/cve/CVE-2020-10757.html

https://www.suse.com/security/cve/CVE-2020-12653.html

https://www.suse.com/security/cve/CVE-2020-12654.html

https://www.suse.com/security/cve/CVE-2020-1749.html

https://bugzilla.suse.com/1165631

https://bugzilla.suse.com/1171252

https://bugzilla.suse.com/1171254

https://bugzilla.suse.com/1172437

Severity
Announcement ID: SUSE-SU-2020:1779-1
Rating: important

Related News