SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2577-1
Rating:             important
References:         #1176069 
Cross-References:   CVE-2020-14386
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 15-SP2
                    SUSE Linux Enterprise Module for Live Patching 15-SP2
                    SUSE Linux Enterprise Module for Legacy Software 15-SP2
                    SUSE Linux Enterprise Module for Development Tools 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise High Availability 15-SP2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various
   security and bugfixes.

   The following security bug was fixed:

   - CVE-2020-14386: Fixed a potential local privilege escalation via memory
     corruption (bsc#1176069).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 15-SP2:

      zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2020-2577=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2020-2577=1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Legacy-15-SP2-2020-2577=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2020-2577=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2577=1

   - SUSE Linux Enterprise High Availability 15-SP2:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2020-2577=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 15-SP2 (x86_64):

      kernel-default-debuginfo-5.3.18-24.15.1
      kernel-default-debugsource-5.3.18-24.15.1
      kernel-default-extra-5.3.18-24.15.1
      kernel-default-extra-debuginfo-5.3.18-24.15.1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64):

      kernel-default-debuginfo-5.3.18-24.15.1
      kernel-default-debugsource-5.3.18-24.15.1
      kernel-default-livepatch-5.3.18-24.15.1
      kernel-default-livepatch-devel-5.3.18-24.15.1
      kernel-livepatch-5_3_18-24_15-default-1-5.3.1
      kernel-livepatch-5_3_18-24_15-default-debuginfo-1-5.3.1
      kernel-livepatch-SLE15-SP2_Update_3-debugsource-1-5.3.1

   - SUSE Linux Enterprise Module for Legacy Software 15-SP2 (aarch64 ppc64le s390x x86_64):

      kernel-default-debuginfo-5.3.18-24.15.1
      kernel-default-debugsource-5.3.18-24.15.1
      reiserfs-kmp-default-5.3.18-24.15.1
      reiserfs-kmp-default-debuginfo-5.3.18-24.15.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP2 (aarch64 ppc64le s390x x86_64):

      kernel-obs-build-5.3.18-24.15.1
      kernel-obs-build-debugsource-5.3.18-24.15.1
      kernel-syms-5.3.18-24.15.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP2 (aarch64 x86_64):

      kernel-preempt-debuginfo-5.3.18-24.15.1
      kernel-preempt-debugsource-5.3.18-24.15.1
      kernel-preempt-devel-5.3.18-24.15.1
      kernel-preempt-devel-debuginfo-5.3.18-24.15.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP2 (noarch):

      kernel-docs-5.3.18-24.15.2
      kernel-source-5.3.18-24.15.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      kernel-default-5.3.18-24.15.1
      kernel-default-debuginfo-5.3.18-24.15.1
      kernel-default-debugsource-5.3.18-24.15.1
      kernel-default-devel-5.3.18-24.15.1
      kernel-default-devel-debuginfo-5.3.18-24.15.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 x86_64):

      kernel-preempt-5.3.18-24.15.1
      kernel-preempt-debuginfo-5.3.18-24.15.1
      kernel-preempt-debugsource-5.3.18-24.15.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):

      kernel-devel-5.3.18-24.15.1
      kernel-macros-5.3.18-24.15.1

   - SUSE Linux Enterprise High Availability 15-SP2 (aarch64 ppc64le s390x x86_64):

      cluster-md-kmp-default-5.3.18-24.15.1
      cluster-md-kmp-default-debuginfo-5.3.18-24.15.1
      dlm-kmp-default-5.3.18-24.15.1
      dlm-kmp-default-debuginfo-5.3.18-24.15.1
      gfs2-kmp-default-5.3.18-24.15.1
      gfs2-kmp-default-debuginfo-5.3.18-24.15.1
      kernel-default-debuginfo-5.3.18-24.15.1
      kernel-default-debugsource-5.3.18-24.15.1
      ocfs2-kmp-default-5.3.18-24.15.1
      ocfs2-kmp-default-debuginfo-5.3.18-24.15.1


References:

   https://www.suse.com/security/cve/CVE-2020-14386.html
   https://bugzilla.suse.com/1176069

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2577-1 important: the Linux Kernel

September 9, 2020
An update that fixes one vulnerability is now available

Summary

The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes. The following security bug was fixed: - CVE-2020-14386: Fixed a potential local privilege escalation via memory corruption (bsc#1176069).

References

#1176069

Cross- CVE-2020-14386

Affected Products:

SUSE Linux Enterprise Workstation Extension 15-SP2

SUSE Linux Enterprise Module for Live Patching 15-SP2

SUSE Linux Enterprise Module for Legacy Software 15-SP2

SUSE Linux Enterprise Module for Development Tools 15-SP2

SUSE Linux Enterprise Module for Basesystem 15-SP2

SUSE Linux Enterprise High Availability 15-SP2

https://www.suse.com/security/cve/CVE-2020-14386.html

https://bugzilla.suse.com/1176069

Severity
Announcement ID: SUSE-SU-2020:2577-1
Rating: important

Related News