SUSE Security Update: Security update for the Linux Kernel (Live Patch 19 for SLE 15)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3441-1
Rating:             important
References:         #1177513 #1177729 #1178003 
Cross-References:   CVE-2020-0430 CVE-2020-12351 CVE-2020-25645
                   
Affected Products:
                    SUSE Linux Enterprise Module for Live Patching 15
                    SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-150_55 fixes several issues.

   The following security issues were fixed:

   - CVE-2020-0430: Fixed an OOB read in skb_headlen of
     /include/linux/skbuff.h (bsc#1176723, bsc#1178003).
   - CVE-2020-12351: Fixed a type confusion while processing AMP packets aka
     "BleedingTooth" aka "BadKarma" (bsc#1177724, bsc#1177729, bsc#1178397).
   - CVE-2020-25645: Fixed an an issue in IPsec that caused traffic between
     two Geneve endpoints to be unencrypted (bnc#1177513).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2020-3435=1 SUSE-SLE-Module-Live-Patching-15-2020-3437=1 SUSE-SLE-Module-Live-Patching-15-2020-3438=1 SUSE-SLE-Module-Live-Patching-15-2020-3439=1

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-3441=1 SUSE-SLE-Live-Patching-12-SP4-2020-3442=1 SUSE-SLE-Live-Patching-12-SP4-2020-3444=1 SUSE-SLE-Live-Patching-12-SP4-2020-3446=1 SUSE-SLE-Live-Patching-12-SP4-2020-3447=1 SUSE-SLE-Live-Patching-12-SP4-2020-3448=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

      kernel-livepatch-4_12_14-150_47-default-8-2.2
      kernel-livepatch-4_12_14-150_47-default-debuginfo-8-2.2
      kernel-livepatch-4_12_14-150_52-default-4-2.2
      kernel-livepatch-4_12_14-150_52-default-debuginfo-4-2.2
      kernel-livepatch-4_12_14-150_55-default-4-2.1
      kernel-livepatch-4_12_14-150_55-default-debuginfo-4-2.1
      kernel-livepatch-4_12_14-150_58-default-3-2.1
      kernel-livepatch-4_12_14-150_58-default-debuginfo-3-2.1

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-95_51-default-6-2.2
      kgraft-patch-4_12_14-95_54-default-4-2.2
      kgraft-patch-4_12_14-95_57-default-4-2.1
      kgraft-patch-4_12_14-95_60-default-3-2.1

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64):

      kgraft-patch-4_12_14-95_45-default-8-2.2
      kgraft-patch-4_12_14-95_48-default-7-2.2


References:

   https://www.suse.com/security/cve/CVE-2020-0430.html
   https://www.suse.com/security/cve/CVE-2020-12351.html
   https://www.suse.com/security/cve/CVE-2020-25645.html
   https://bugzilla.suse.com/1177513
   https://bugzilla.suse.com/1177729
   https://bugzilla.suse.com/1178003

SUSE: 2020:3441-1 important: the Linux Kernel (Live Patch 19 for SLE 15)

November 19, 2020
An update that fixes three vulnerabilities is now available

Summary

This update for the Linux Kernel 4.12.14-150_55 fixes several issues. The following security issues were fixed: - CVE-2020-0430: Fixed an OOB read in skb_headlen of /include/linux/skbuff.h (bsc#1176723, bsc#1178003). - CVE-2020-12351: Fixed a type confusion while processing AMP packets aka "BleedingTooth" aka "BadKarma" (bsc#1177724, bsc#1177729, bsc#1178397). - CVE-2020-25645: Fixed an an issue in IPsec that caused traffic between two Geneve endpoints to be unencrypted (bnc#1177513). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2020-3435=1 SUSE-SLE-Module-Live-Patching-15-2020-3437=1 SUSE-SLE-Module-Live-Patching-15-2020-3438=1 SUSE-SLE-Module-Live-Patching-15-2020-3439=1 - SUSE Linux Enterprise Live Patching 12-SP4: zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-3441=1 SUSE-SLE-Live-Patching-12-SP4-2020-3442=1 SUSE-SLE-Live-Patching-12-SP4-2020-3444=1 SUSE-SLE-Live-Patching-12-SP4-2020-3446=1 SUSE-SLE-Live-Patching-12-SP4-2020-3447=1 SUSE-SLE-Live-Patching-12-SP4-2020-3448=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64): kernel-livepatch-4_12_14-150_47-default-8-2.2 kernel-livepatch-4_12_14-150_47-default-debuginfo-8-2.2 kernel-livepatch-4_12_14-150_52-default-4-2.2 kernel-livepatch-4_12_14-150_52-default-debuginfo-4-2.2 kernel-livepatch-4_12_14-150_55-default-4-2.1 kernel-livepatch-4_12_14-150_55-default-debuginfo-4-2.1 kernel-livepatch-4_12_14-150_58-default-3-2.1 kernel-livepatch-4_12_14-150_58-default-debuginfo-3-2.1 - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64): kgraft-patch-4_12_14-95_51-default-6-2.2 kgraft-patch-4_12_14-95_54-default-4-2.2 kgraft-patch-4_12_14-95_57-default-4-2.1 kgraft-patch-4_12_14-95_60-default-3-2.1 - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64): kgraft-patch-4_12_14-95_45-default-8-2.2 kgraft-patch-4_12_14-95_48-default-7-2.2

References

#1177513 #1177729 #1178003

Cross- CVE-2020-0430 CVE-2020-12351 CVE-2020-25645

Affected Products:

SUSE Linux Enterprise Module for Live Patching 15

SUSE Linux Enterprise Live Patching 12-SP4

https://www.suse.com/security/cve/CVE-2020-0430.html

https://www.suse.com/security/cve/CVE-2020-12351.html

https://www.suse.com/security/cve/CVE-2020-25645.html

https://bugzilla.suse.com/1177513

https://bugzilla.suse.com/1177729

https://bugzilla.suse.com/1178003

Severity
Announcement ID: SUSE-SU-2020:3441-1
Rating: important

Related News