SUSE Security Update: Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3190-1
Rating:             important
References:         #1175992 #1176012 #1176072 #1176382 
Cross-References:   CVE-2020-14381 CVE-2020-14386 CVE-2020-24394
                    CVE-2020-25212
Affected Products:
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-197_48 fixes several issues.

   The following security issues were fixed:

   - CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex)
     wait operation, which could have lead to memory corruption and possibly
     privilege escalation (bsc#1176011).
   - CVE-2020-25212: A TOCTOU mismatch in the NFS client code could be used
     by local attackers to corrupt memory or possibly have unspecified other
     impact because a size check is in fs/nfs/nfs4proc.c instead of
     fs/nfs/nfs4xdr.c (bsc#1176381).
   - CVE-2020-14386: Fixed a memory corruption which could have lead to an
     attacker gaining root privileges from unprivileged processes. The
     highest threat from this vulnerability is to data confidentiality and
     integrity (bsc#1176069).
   - CVE-2020-24394: The NFS server code can set incorrect permissions on new
     filesystem objects when the filesystem lacks ACL support. This occurs     because the current umask is not considered (bsc#1175518).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-3172=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-3189=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-3190=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-197_45-default-3-2.2
      kernel-livepatch-4_12_14-197_48-default-3-2.1
      kernel-livepatch-4_12_14-197_51-default-3-2.1


References:

   https://www.suse.com/security/cve/CVE-2020-14381.html
   https://www.suse.com/security/cve/CVE-2020-14386.html
   https://www.suse.com/security/cve/CVE-2020-24394.html
   https://www.suse.com/security/cve/CVE-2020-25212.html
   https://bugzilla.suse.com/1175992
   https://bugzilla.suse.com/1176012
   https://bugzilla.suse.com/1176072
   https://bugzilla.suse.com/1176382

SUSE: 2020:3190-1 important: the Linux Kernel (Live Patch 13 for SLE 15 SP1)

November 5, 2020
An update that fixes four vulnerabilities is now available

Summary

This update for the Linux Kernel 4.12.14-197_48 fixes several issues. The following security issues were fixed: - CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011). - CVE-2020-25212: A TOCTOU mismatch in the NFS client code could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c (bsc#1176381). - CVE-2020-14386: Fixed a memory corruption which could have lead to an attacker gaining root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity (bsc#1176069). - CVE-2020-24394: The NFS server code can set incorrect permissions on new filesystem objects when the filesystem lacks ACL support. This occurs because the current umask is not considered (bsc#1175518). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15-SP1: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-3172=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-3189=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-3190=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64): kernel-livepatch-4_12_14-197_45-default-3-2.2 kernel-livepatch-4_12_14-197_48-default-3-2.1 kernel-livepatch-4_12_14-197_51-default-3-2.1

References

#1175992 #1176012 #1176072 #1176382

Cross- CVE-2020-14381 CVE-2020-14386 CVE-2020-24394

CVE-2020-25212

Affected Products:

SUSE Linux Enterprise Module for Live Patching 15-SP1

https://www.suse.com/security/cve/CVE-2020-14381.html

https://www.suse.com/security/cve/CVE-2020-14386.html

https://www.suse.com/security/cve/CVE-2020-24394.html

https://www.suse.com/security/cve/CVE-2020-25212.html

https://bugzilla.suse.com/1175992

https://bugzilla.suse.com/1176012

https://bugzilla.suse.com/1176072

https://bugzilla.suse.com/1176382

Severity
Announcement ID: SUSE-SU-2020:3190-1
Rating: important

Related News