Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: SUSE-SU-2020:2152-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise High Availability 12-SP3, SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Enterprise Storage 5, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL
Datum: Fr, 7. August 2020, 00:34
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10135
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13974
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20812
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14416
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12771
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10711
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10751
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:2152-1
Rating: important
References: #1065729 #1146351 #1149652 #1152457 #1162002
#1164910 #1170011 #1170618 #1171078 #1171189
#1171191 #1171220 #1171732 #1171988 #1172453
#1172458 #1172775 #1172999 #1173280 #1173658
#1174115 #1174462 #1174543
Cross-References: CVE-2019-20810 CVE-2019-20812 CVE-2020-0305
CVE-2020-10135 CVE-2020-10711 CVE-2020-10732
CVE-2020-10751 CVE-2020-10773 CVE-2020-12771
CVE-2020-13974 CVE-2020-14416
Affected Products:
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 8
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise High Availability 12-SP3
SUSE Enterprise Storage 5
HPE Helion Openstack 8
______________________________________________________________________________

An update that solves 11 vulnerabilities and has 12 fixes
is now available.

Description:

The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various
security and bugfixes.


The following security bugs were fixed:

- CVE-2020-10135: Legacy pairing and secure-connections pairing
authentication in Bluetooth may have allowed an unauthenticated user to
complete authentication without pairing credentials via adjacent access.
An unauthenticated, adjacent attacker could impersonate a Bluetooth
BR/EDR master or slave to pair with a previously paired remote device to
successfully complete the authentication procedure without knowing the
link key (bnc#1171988).
- CVE-2020-10711: A NULL pointer dereference flaw was found in the SELinux
subsystem. This flaw occurs while importing the Commercial IP Security
Option (CIPSO) protocol's category bitmap into the SELinux extensible
bitmap via the' ebitmap_netlbl_import' routine. This flaw allowed
a
remote network user to crash the system kernel, resulting in a denial of
service (bnc#1171191).
- CVE-2020-10751: A flaw was found in the SELinux LSM hook implementation,
where it incorrectly assumed that an skb would only contain a single
netlink message. The hook would incorrectly only validate the first
netlink message in the skb and allow or deny the rest of the messages
within the skb with the granted permission without further processing
(bnc#1171189).
- CVE-2019-20812: An issue was discovered in the prb_calc_retire_blk_tmo()
function in net/packet/af_packet.c can result in a denial of service
(CPU consumption and soft lockup) in a certain failure case involving
TPACKET_V3, aka CID-b43d1f9f7067 (bnc#1172453).
- CVE-2020-10732: A flaw was found in the implementation of userspace core
dumps. This flaw allowed an attacker with a local account to crash a
trivial program and exfiltrate private kernel data (bnc#1171220).
- CVE-2020-0305: In cdev_get of char_dev.c, there is a possible
use-after-free due to a race condition. This could lead to local
escalation of privilege with System execution privileges needed. User
interaction is not needed for exploitation (bnc#1174462).
- CVE-2020-12771: btree_gc_coalesce in drivers/md/bcache/btree.c had a
deadlock if a coalescing operation fails (bnc#1171732).
- CVE-2020-10773: A kernel stack information leak on s390/s390x was fixed
(bnc#1172999).
- CVE-2020-14416: A race condition in tty->disc_data handling in the slip
and slcan line discipline could lead to a use-after-free, aka
CID-0ace17d56824. This affects drivers/net/slip/slip.c and
drivers/net/can/slcan.c (bnc#1162002).
- CVE-2020-13974: drivers/tty/vt/keyboard.c had an integer overflow if
k_ascii is called several times in a row, aka CID-b86dab054059.
(bnc#1172775).
- CVE-2019-20810: go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c
in the Linux kernel did not call snd_card_free for a failure path, which
causes a memory leak, aka CID-9453264ef586 (bnc#1172458).

The following non-security bugs were fixed:

- Drivers: hv: Change flag to write log level in panic msg to false
(bsc#1170618).
- ibmvnic: Do not process device remove during device reset (bsc#1065729).
- ibmvnic: Do not process reset during or after device removal
(bsc#1149652 ltc#179635).
- ibmvnic: Flush existing work items before device removal (bsc#1065729).
- ibmvnic: Harden device login requests (bsc#1170011 ltc#183538).
- ibmvnic: Skip fatal error reset after passive init (bsc#1171078
ltc#184239).
- ibmvnic: Unmap DMA address of TX descriptor buffers after use
(bsc#1146351 ltc#180726).
- ibmvnic: continue to init in CRQ reset returns H_CLOSED (bsc#1173280
ltc#185369).
- intel_idle: Graceful probe failure when MWAIT is disabled (bsc#1174115).
- mm, vmstat: reduce zone->lock holding time by /proc/pagetypeinfo
(bsc#1164910).
- net/ibmvnic: Fix missing { in __ibmvnic_reset (bsc#1149652 ltc#179635).
- net/ibmvnic: free reset work of removed device from queue (bsc#1149652
ltc#179635).
- net/ibmvnic: prevent more than one thread from running in reset
(bsc#1152457 ltc#174432).
- net/ibmvnic: unlock rtnl_lock in reset so linkwatch_event can run
(bsc#1152457 ltc#174432).
- udp: drop corrupt packets earlier to avoid data corruption (bsc#1173658).


Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2152=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2152=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2152=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2152=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2152=1

- SUSE Linux Enterprise High Availability 12-SP3:

zypper in -t patch SUSE-SLE-HA-12-SP3-2020-2152=1

- SUSE Enterprise Storage 5:

zypper in -t patch SUSE-Storage-5-2020-2152=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2020-2152=1



Package List:

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

kernel-default-4.4.180-94.127.1
kernel-default-base-4.4.180-94.127.1
kernel-default-base-debuginfo-4.4.180-94.127.1
kernel-default-debuginfo-4.4.180-94.127.1
kernel-default-debugsource-4.4.180-94.127.1
kernel-default-devel-4.4.180-94.127.1
kernel-default-kgraft-4.4.180-94.127.1
kernel-syms-4.4.180-94.127.1
kgraft-patch-4_4_180-94_127-default-1-4.3.1
kgraft-patch-4_4_180-94_127-default-debuginfo-1-4.3.1

- SUSE OpenStack Cloud Crowbar 8 (noarch):

kernel-devel-4.4.180-94.127.1
kernel-macros-4.4.180-94.127.1
kernel-source-4.4.180-94.127.1

- SUSE OpenStack Cloud 8 (noarch):

kernel-devel-4.4.180-94.127.1
kernel-macros-4.4.180-94.127.1
kernel-source-4.4.180-94.127.1

- SUSE OpenStack Cloud 8 (x86_64):

kernel-default-4.4.180-94.127.1
kernel-default-base-4.4.180-94.127.1
kernel-default-base-debuginfo-4.4.180-94.127.1
kernel-default-debuginfo-4.4.180-94.127.1
kernel-default-debugsource-4.4.180-94.127.1
kernel-default-devel-4.4.180-94.127.1
kernel-default-kgraft-4.4.180-94.127.1
kernel-syms-4.4.180-94.127.1
kgraft-patch-4_4_180-94_127-default-1-4.3.1
kgraft-patch-4_4_180-94_127-default-debuginfo-1-4.3.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

kernel-default-4.4.180-94.127.1
kernel-default-base-4.4.180-94.127.1
kernel-default-base-debuginfo-4.4.180-94.127.1
kernel-default-debuginfo-4.4.180-94.127.1
kernel-default-debugsource-4.4.180-94.127.1
kernel-default-devel-4.4.180-94.127.1
kernel-default-kgraft-4.4.180-94.127.1
kernel-syms-4.4.180-94.127.1
kgraft-patch-4_4_180-94_127-default-1-4.3.1
kgraft-patch-4_4_180-94_127-default-debuginfo-1-4.3.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

kernel-devel-4.4.180-94.127.1
kernel-macros-4.4.180-94.127.1
kernel-source-4.4.180-94.127.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

kernel-default-4.4.180-94.127.1
kernel-default-base-4.4.180-94.127.1
kernel-default-base-debuginfo-4.4.180-94.127.1
kernel-default-debuginfo-4.4.180-94.127.1
kernel-default-debugsource-4.4.180-94.127.1
kernel-default-devel-4.4.180-94.127.1
kernel-syms-4.4.180-94.127.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):

kernel-default-kgraft-4.4.180-94.127.1
kgraft-patch-4_4_180-94_127-default-1-4.3.1
kgraft-patch-4_4_180-94_127-default-debuginfo-1-4.3.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

kernel-devel-4.4.180-94.127.1
kernel-macros-4.4.180-94.127.1
kernel-source-4.4.180-94.127.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (s390x):

kernel-default-man-4.4.180-94.127.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

kernel-default-4.4.180-94.127.1
kernel-default-base-4.4.180-94.127.1
kernel-default-base-debuginfo-4.4.180-94.127.1
kernel-default-debuginfo-4.4.180-94.127.1
kernel-default-debugsource-4.4.180-94.127.1
kernel-default-devel-4.4.180-94.127.1
kernel-syms-4.4.180-94.127.1

- SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

kernel-devel-4.4.180-94.127.1
kernel-macros-4.4.180-94.127.1
kernel-source-4.4.180-94.127.1

- SUSE Linux Enterprise High Availability 12-SP3 (ppc64le s390x x86_64):

cluster-md-kmp-default-4.4.180-94.127.1
cluster-md-kmp-default-debuginfo-4.4.180-94.127.1
dlm-kmp-default-4.4.180-94.127.1
dlm-kmp-default-debuginfo-4.4.180-94.127.1
gfs2-kmp-default-4.4.180-94.127.1
gfs2-kmp-default-debuginfo-4.4.180-94.127.1
kernel-default-debuginfo-4.4.180-94.127.1
kernel-default-debugsource-4.4.180-94.127.1
ocfs2-kmp-default-4.4.180-94.127.1
ocfs2-kmp-default-debuginfo-4.4.180-94.127.1

- SUSE Enterprise Storage 5 (aarch64 x86_64):

kernel-default-4.4.180-94.127.1
kernel-default-base-4.4.180-94.127.1
kernel-default-base-debuginfo-4.4.180-94.127.1
kernel-default-debuginfo-4.4.180-94.127.1
kernel-default-debugsource-4.4.180-94.127.1
kernel-default-devel-4.4.180-94.127.1
kernel-syms-4.4.180-94.127.1

- SUSE Enterprise Storage 5 (noarch):

kernel-devel-4.4.180-94.127.1
kernel-macros-4.4.180-94.127.1
kernel-source-4.4.180-94.127.1

- SUSE Enterprise Storage 5 (x86_64):

kernel-default-kgraft-4.4.180-94.127.1
kgraft-patch-4_4_180-94_127-default-1-4.3.1
kgraft-patch-4_4_180-94_127-default-debuginfo-1-4.3.1

- HPE Helion Openstack 8 (noarch):

kernel-devel-4.4.180-94.127.1
kernel-macros-4.4.180-94.127.1
kernel-source-4.4.180-94.127.1

- HPE Helion Openstack 8 (x86_64):

kernel-default-4.4.180-94.127.1
kernel-default-base-4.4.180-94.127.1
kernel-default-base-debuginfo-4.4.180-94.127.1
kernel-default-debuginfo-4.4.180-94.127.1
kernel-default-debugsource-4.4.180-94.127.1
kernel-default-devel-4.4.180-94.127.1
kernel-default-kgraft-4.4.180-94.127.1
kernel-syms-4.4.180-94.127.1
kgraft-patch-4_4_180-94_127-default-1-4.3.1
kgraft-patch-4_4_180-94_127-default-debuginfo-1-4.3.1


References:

https://www.suse.com/security/cve/CVE-2019-20810.html
https://www.suse.com/security/cve/CVE-2019-20812.html
https://www.suse.com/security/cve/CVE-2020-0305.html
https://www.suse.com/security/cve/CVE-2020-10135.html
https://www.suse.com/security/cve/CVE-2020-10711.html
https://www.suse.com/security/cve/CVE-2020-10732.html
https://www.suse.com/security/cve/CVE-2020-10751.html
https://www.suse.com/security/cve/CVE-2020-10773.html
https://www.suse.com/security/cve/CVE-2020-12771.html
https://www.suse.com/security/cve/CVE-2020-13974.html
https://www.suse.com/security/cve/CVE-2020-14416.html
https://bugzilla.suse.com/1065729
https://bugzilla.suse.com/1146351
https://bugzilla.suse.com/1149652
https://bugzilla.suse.com/1152457
https://bugzilla.suse.com/1162002
https://bugzilla.suse.com/1164910
https://bugzilla.suse.com/1170011
https://bugzilla.suse.com/1170618
https://bugzilla.suse.com/1171078
https://bugzilla.suse.com/1171189
https://bugzilla.suse.com/1171191
https://bugzilla.suse.com/1171220
https://bugzilla.suse.com/1171732
https://bugzilla.suse.com/1171988
https://bugzilla.suse.com/1172453
https://bugzilla.suse.com/1172458
https://bugzilla.suse.com/1172775
https://bugzilla.suse.com/1172999
https://bugzilla.suse.com/1173280
https://bugzilla.suse.com/1173658
https://bugzilla.suse.com/1174115
https://bugzilla.suse.com/1174462
https://bugzilla.suse.com/1174543

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung