Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: SUSE-SU-2020:3532-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Live Patching 15
Datum: Do, 26. November 2020, 21:54
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14381
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25285
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25668
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14390
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25643
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27673
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25641
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0432
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0430
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16120
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2521
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0431
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25212
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25284
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:3532-1
Rating: important
References: #1051510 #1058115 #1065600 #1131277 #1160947
#1161360 #1163524 #1166965 #1170232 #1170415
#1171417 #1172073 #1172366 #1173115 #1173233
#1175306 #1175721 #1175749 #1175882 #1176011
#1176235 #1176278 #1176381 #1176423 #1176482
#1176485 #1176698 #1176721 #1176722 #1176723
#1176725 #1176732 #1176877 #1176907 #1176922
#1176990 #1177027 #1177086 #1177121 #1177165
#1177206 #1177226 #1177410 #1177411 #1177470
#1177511 #1177513 #1177724 #1177725 #1177766
#1178003 #1178123 #1178330 #1178393 #1178622
#1178765 #1178782 #1178838
Cross-References: CVE-2020-0404 CVE-2020-0427 CVE-2020-0430
CVE-2020-0431 CVE-2020-0432 CVE-2020-12351
CVE-2020-12352 CVE-2020-14351 CVE-2020-14381
CVE-2020-14390 CVE-2020-16120 CVE-2020-2521
CVE-2020-25212 CVE-2020-25284 CVE-2020-25285
CVE-2020-25641 CVE-2020-25643 CVE-2020-25645
CVE-2020-25656 CVE-2020-25668 CVE-2020-25704
CVE-2020-25705 CVE-2020-26088 CVE-2020-27673
CVE-2020-27675 CVE-2020-8694
Affected Products:
SUSE Linux Enterprise Module for Live Patching 15
______________________________________________________________________________

An update that solves 26 vulnerabilities and has 32 fixes
is now available.

Description:


The SUSE Linux Enterprise 15 LTSS kernel was updated to receive various
security and bug fixes.


The following security bugs were fixed:

- CVE-2020-25705: A flaw in the way reply ICMP packets are limited in was
found that allowed to quickly scan open UDP ports. This flaw allowed an
off-path remote user to effectively bypassing source port UDP
randomization. The highest threat from this vulnerability is to
confidentiality and possibly integrity, because software and services
that rely on UDP source port randomization (like DNS) are indirectly
affected as well. Kernel versions may be vulnerable to this issue
(bsc#1175721, bsc#1178782).
- CVE-2020-25704: Fixed a memory leak in perf_event_parse_addr_filter()
(bsc#1178393).
- CVE-2020-25668: Fixed a use-after-free in con_font_op() (bnc#1178123).
- CVE-2020-25656: Fixed a concurrency use-after-free in vt_do_kdgkb_ioctl
(bnc#1177766).
- CVE-2020-25285: Fixed a race condition between hugetlb sysctl handlers
in mm/hugetlb.c (bnc#1176485).
- CVE-2020-0430: Fixed an OOB read in skb_headlen of
/include/linux/skbuff.h (bnc#1176723).
- CVE-2020-14351: Fixed a race in the perf_mmap_close() function
(bsc#1177086).
- CVE-2020-16120: Fixed permission check to open real file when using
overlayfs. It was possible to have a file not readable by an
unprivileged user be copied to a mountpoint controlled by that user and
then be able to access the file (bsc#1177470).
- CVE-2020-8694: Restricted energy meter to root access (bsc#1170415).
- CVE-2020-12351: Fixed a type confusion while processing AMP packets aka
"BleedingTooth" aka "BadKarma" (bsc#1177724).
- CVE-2020-12352: Fixed an information leak when processing certain AMP
packets aka "BleedingTooth" (bsc#1177725).
- CVE-2020-25212: Fixed getxattr kernel panic and memory overflow
(bsc#1176381).
- CVE-2020-25645: Fixed an an issue in IPsec that caused traffic between
two Geneve endpoints to be unencrypted (bnc#1177511).
- CVE-2020-2521: Fixed getxattr kernel panic and memory overflow
(bsc#1176381).
- CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex)
wait operation, which could have lead to memory corruption and possibly
privilege escalation (bsc#1176011).
- CVE-2020-25643: Fixed a memory corruption and a read overflow which
could have caused by improper input validation in the ppp_cp_parse_cr
function (bsc#1177206).
- CVE-2020-25641: Fixed a zero-length biovec request issued by the block
subsystem could have caused the kernel to enter an infinite loop,
causing a denial of service (bsc#1177121).
- CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket
creation could have been used by local attackers to create raw sockets,
bypassing security mechanisms (bsc#1176990).
- CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory
corruption or a denial of service when changing screen size
(bnc#1176235).
- CVE-2020-0432: Fixed an out of bounds write due to an integer overflow
(bsc#1176721).
- CVE-2020-0427: Fixed an out of bounds read due to a use after free
(bsc#1176725).
- CVE-2020-0431: Fixed an out of bounds write due to a missing bounds
check (bsc#1176722).
- CVE-2020-0404: Fixed a linked list corruption due to an unusual root
cause (bsc#1176423).
- CVE-2020-25284: Fixed an incomplete permission checking for access to
rbd devices, which could have been leveraged by local attackers to map
or unmap rbd block devices (bsc#1176482).
- CVE-2020-27673: Fixed an issue where rogue guests could have caused
denial of service of Dom0 via high frequency events (XSA-332 bsc#1177411)
- CVE-2020-27675: Fixed a race condition in event handler which may crash
dom0 (XSA-331 bsc#1177410).

The following non-security bugs were fixed:

- btrfs: cleanup root usage by btrfs_get_alloc_profile (bsc#1131277).
- btrfs: reloc: clear DEAD_RELOC_TREE bit for orphan roots to prevent
runaway balance (bsc#1171417 bsc#1160947 bsc#1172366 bsc#1176922).
- btrfs: reloc: fix reloc root leak and NULL pointer dereference
(bsc#1171417 bsc#1160947 bsc#1172366 bsc#1176922).
- btrfs: remove root usage from can_overcommit (bsc#1131277).
- hyperv_fb: disable superfluous VERSION_WIN10_V5 case (bsc#1175306).
- hyperv_fb: Update screen_info after removing old framebuffer
(bsc#1175306).
- livepatch: Add -fdump-ipa-clones to build (). Add support for
-fdump-ipa-clones GCC option. Update config files accordingly.
- livepatch: Test if -fdump-ipa-clones is really available As of now we
add -fdump-ipa-clones unconditionally. It does not cause a trouble if
the kernel is build with the supported toolchain. Otherwise it could
fail easily. Do the correct thing and test for the availability.
- powerpc/pseries/cpuidle: add polling idle for shared processor guests
(bsc#1178765 ltc#188968).
- scsi: qla2xxx: Do not consume srb greedily (bsc#1173233).
- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1173233).
- video: hyperv: hyperv_fb: Obtain screen resolution from Hyper-V host
(bsc#1175306).
- video: hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer
driver (bsc#1175306).
- video: hyperv: hyperv_fb: Use physical memory for fb on HyperV Gen 1 VMs
(bsc#1175306).
- x86/hyperv: Create and use Hyper-V page definitions (bsc#1176877).
- x86/kexec: Use up-to-dated screen_info copy to fill boot params
(bsc#1175306).
- x86/unwind/orc: Fix inactive tasks with stack pointer in %sp on GCC 10
compiled kernels (bsc#1058115 bsc#1176907).
- xen/blkback: use lateeoi irq binding (XSA-332 bsc#1177411).
- xen: do not reschedule in preemption off sections (bsc#1175749).
- xen/events: add a new "late EOI" evtchn framework (XSA-332
bsc#1177411).
- xen/events: add a proper barrier to 2-level uevent unmasking (XSA-332
bsc#1177411).
- xen/events: avoid removing an event channel while handling it (XSA-331
bsc#1177410).
- xen/events: block rogue events for some time (XSA-332 bsc#1177411).
- xen/events: defer eoi in case of excessive number of events (XSA-332
bsc#1177411).
- xen/events: do not use chip_data for legacy IRQs (XSA-332 bsc#1065600).
- xen/events: fix race in evtchn_fifo_unmask() (XSA-332 bsc#1177411).
- xen/events: switch user event channels to lateeoi model (XSA-332
bsc#1177411).
- xen/events: use a common cpu hotplug hook for event channels (XSA-332
bsc#1177411).
- xen/netback: use lateeoi irq binding (XSA-332 bsc#1177411).
- xen/pciback: use lateeoi irq binding (XSA-332 bsc#1177411).
- xen/scsiback: use lateeoi irq binding (XSA-332 bsc#1177411).


Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Live Patching 15:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2020-3532=1



Package List:

- SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

kernel-default-debuginfo-4.12.14-150.63.1
kernel-default-debugsource-4.12.14-150.63.1
kernel-default-livepatch-4.12.14-150.63.1
kernel-livepatch-4_12_14-150_63-default-1-1.5.1
kernel-livepatch-4_12_14-150_63-default-debuginfo-1-1.5.1


References:

https://www.suse.com/security/cve/CVE-2020-0404.html
https://www.suse.com/security/cve/CVE-2020-0427.html
https://www.suse.com/security/cve/CVE-2020-0430.html
https://www.suse.com/security/cve/CVE-2020-0431.html
https://www.suse.com/security/cve/CVE-2020-0432.html
https://www.suse.com/security/cve/CVE-2020-12351.html
https://www.suse.com/security/cve/CVE-2020-12352.html
https://www.suse.com/security/cve/CVE-2020-14351.html
https://www.suse.com/security/cve/CVE-2020-14381.html
https://www.suse.com/security/cve/CVE-2020-14390.html
https://www.suse.com/security/cve/CVE-2020-16120.html
https://www.suse.com/security/cve/CVE-2020-2521.html
https://www.suse.com/security/cve/CVE-2020-25212.html
https://www.suse.com/security/cve/CVE-2020-25284.html
https://www.suse.com/security/cve/CVE-2020-25285.html
https://www.suse.com/security/cve/CVE-2020-25641.html
https://www.suse.com/security/cve/CVE-2020-25643.html
https://www.suse.com/security/cve/CVE-2020-25645.html
https://www.suse.com/security/cve/CVE-2020-25656.html
https://www.suse.com/security/cve/CVE-2020-25668.html
https://www.suse.com/security/cve/CVE-2020-25704.html
https://www.suse.com/security/cve/CVE-2020-25705.html
https://www.suse.com/security/cve/CVE-2020-26088.html
https://www.suse.com/security/cve/CVE-2020-27673.html
https://www.suse.com/security/cve/CVE-2020-27675.html
https://www.suse.com/security/cve/CVE-2020-8694.html
https://bugzilla.suse.com/1051510
https://bugzilla.suse.com/1058115
https://bugzilla.suse.com/1065600
https://bugzilla.suse.com/1131277
https://bugzilla.suse.com/1160947
https://bugzilla.suse.com/1161360
https://bugzilla.suse.com/1163524
https://bugzilla.suse.com/1166965
https://bugzilla.suse.com/1170232
https://bugzilla.suse.com/1170415
https://bugzilla.suse.com/1171417
https://bugzilla.suse.com/1172073
https://bugzilla.suse.com/1172366
https://bugzilla.suse.com/1173115
https://bugzilla.suse.com/1173233
https://bugzilla.suse.com/1175306
https://bugzilla.suse.com/1175721
https://bugzilla.suse.com/1175749
https://bugzilla.suse.com/1175882
https://bugzilla.suse.com/1176011
https://bugzilla.suse.com/1176235
https://bugzilla.suse.com/1176278
https://bugzilla.suse.com/1176381
https://bugzilla.suse.com/1176423
https://bugzilla.suse.com/1176482
https://bugzilla.suse.com/1176485
https://bugzilla.suse.com/1176698
https://bugzilla.suse.com/1176721
https://bugzilla.suse.com/1176722
https://bugzilla.suse.com/1176723
https://bugzilla.suse.com/1176725
https://bugzilla.suse.com/1176732
https://bugzilla.suse.com/1176877
https://bugzilla.suse.com/1176907
https://bugzilla.suse.com/1176922
https://bugzilla.suse.com/1176990
https://bugzilla.suse.com/1177027
https://bugzilla.suse.com/1177086
https://bugzilla.suse.com/1177121
https://bugzilla.suse.com/1177165
https://bugzilla.suse.com/1177206
https://bugzilla.suse.com/1177226
https://bugzilla.suse.com/1177410
https://bugzilla.suse.com/1177411
https://bugzilla.suse.com/1177470
https://bugzilla.suse.com/1177511
https://bugzilla.suse.com/1177513
https://bugzilla.suse.com/1177724
https://bugzilla.suse.com/1177725
https://bugzilla.suse.com/1177766
https://bugzilla.suse.com/1178003
https://bugzilla.suse.com/1178123
https://bugzilla.suse.com/1178330
https://bugzilla.suse.com/1178393
https://bugzilla.suse.com/1178622
https://bugzilla.suse.com/1178765
https://bugzilla.suse.com/1178782
https://bugzilla.suse.com/1178838
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung