Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: SUSE-SU-2020:2610-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise High Availability 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS
Datum: Fr, 11. September 2020, 23:40
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14314
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10135
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14331
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:2610-1
Rating: important
References: #1058115 #1071995 #1154366 #1165629 #1165631
#1171988 #1172428 #1173798 #1174205 #1174757
#1175112 #1175122 #1175128 #1175204 #1175213
#1175515 #1175518 #1175691 #1175992 #1176069

Cross-References: CVE-2020-10135 CVE-2020-14314 CVE-2020-14331
CVE-2020-14356 CVE-2020-14386 CVE-2020-16166
CVE-2020-1749 CVE-2020-24394
Affected Products:
SUSE Linux Enterprise Server for SAP 15
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Availability 15
______________________________________________________________________________

An update that solves 8 vulnerabilities and has 12 fixes is
now available.

Description:

The SUSE Linux Enterprise 15 kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

- CVE-2020-1749: Use ip6_dst_lookup_flow instead of ip6_dst_lookup
(bsc#1165629).
- CVE-2020-14314: Fixed a potential negative array index in do_split()
(bsc#1173798).
- CVE-2020-14356: Fixed a null pointer dereference in cgroupv2 subsystem
which could have led to privilege escalation (bsc#1175213).
- CVE-2020-14331: Fixed a missing check in vgacon scrollback handling
(bsc#1174205).
- CVE-2020-16166: Fixed a potential issue which could have allowed remote
attackers to make observations that help to obtain sensitive information
about the internal state of the network RNG (bsc#1174757).
- CVE-2020-24394: Fixed an issue which could set incorrect permissions on
new filesystem objects when the filesystem lacks ACL support
(bsc#1175518).
- CVE-2020-10135: Legacy pairing and secure-connections pairing
authentication Bluetooth might have allowed an unauthenticated user to
complete authentication without pairing credentials via adjacent access
(bsc#1171988).
- CVE-2020-14386: Fixed a potential local privilege escalation via memory
corruption (bsc#1176069).

The following non-security bugs were fixed:

- cifs: add support for fallocate mode 0 for non-sparse files
(bsc#1175122).
- cifs: allow unlock flock and OFD lock across fork (bsc#1175122).
- cifs_atomic_open(): fix double-put on late allocation failure
(bsc#1175122).
- cifs: Avoid doing network I/O while holding cache lock (bsc#1175122).
- cifs: call wake_up(&server->response_q) inside of cifs_reconnect()
(bsc#1175122).
- cifs: Clean up DFS referral cache (bsc#1175122).
- cifs: document and cleanup dfs mount (bsc#1172428 bsc#1175122).
- cifs: do not ignore the SYNC flags in getattr (bsc#1175122).
- cifs: do not leak -EAGAIN for stat() during reconnect (bsc#1175122).
- cifs: do not share tcons with DFS (bsc#1175122).
- cifs: ensure correct super block for DFS reconnect (bsc#1175122).
- cifs: fail i/o on soft mounts if sessionsetup errors out (bsc#1175122).
- cifs: fiemap: do not return EINVAL if get nothing (bsc#1175122).
- cifs: Fix an error pointer dereference in cifs_mount() (bsc#1172428
bsc#1175122).
- cifs: fix double free error on share and prefix (bsc#1172428
bsc#1175122).
- cifs: fix leaked reference on requeued write (bsc#1175122).
- cifs: fix NULL dereference in match_prepath (bsc#1175122).
- cifs: Fix null pointer check in cifs_read (bsc#1175122).
- cifs: Fix potential deadlock when updating vol in cifs_reconnect()
(bsc#1175122).
- cifs: fix potential mismatch of UNC paths (bsc#1175122).
- cifs: fix rename() by ensuring source handle opened with DELETE bit
(bsc#1175122).
- cifs: Fix return value in __update_cache_entry (bsc#1175122).
- cifs: fix soft mounts hanging in the reconnect code (bsc#1175122).
- cifs: Fix task struct use-after-free on reconnect (bsc#1175122).
- cifs: fix uninitialised lease_key in open_shroot() (bsc#1175122).
- cifs: fix unitialized variable poential problem with network I/O cache
lock patch (bsc#1175122).
- cifs: Get rid of kstrdup_const()'d paths (bsc#1175122).
- cifs: get rid of unused parameter in reconn_setup_dfs_targets()
(bsc#1175122).
- cifs: handle empty list of targets in cifs_reconnect() (bsc#1172428
bsc#1175122).
- cifs: handle hostnames that resolve to same ip in failover (bsc#1175122).
- cifs: handle prefix paths in reconnect (bsc#1175122).
- cifs: handle RESP_GET_DFS_REFERRAL.PathConsumed in reconnect
(bsc#1172428 bsc#1175122).
- cifs: improve read performance for page size 64KB & cache=strict &
vers=2.1+ (bsc#1175122).
- cifs: Introduce helpers for finding TCP connection (bsc#1175122).
- cifs: make sure we do not overflow the max EA buffer size (bsc#1175122).
- cifs: make use of cap_unix(ses) in cifs_reconnect_tcon() (bsc#1175122).
- cifs: merge __{cifs,smb2}_reconnect[_tcon]() into cifs_tree_connect()
(bsc#1172428 bsc#1175122).
- cifs: Merge is_path_valid() into get_normalized_path() (bsc#1175122).
- cifs: minor update to comments around the cifs_tcp_ses_lock mutex
(bsc#1175122).
- cifs: only update prefix path of DFS links in cifs_tree_connect()
(bsc#1172428 bsc#1175122).
- cifs: Optimize readdir on reparse points (bsc#1175122).
- cifs: potential unintitliazed error code in cifs_getattr() (bsc#1175122).
- cifs: protect updating server->dstaddr with a spinlock (bsc#1175122).
- cifs: reduce number of referral requests in DFS link lookups
(bsc#1172428 bsc#1175122).
- cifs: rename reconn_inval_dfs_target() (bsc#1172428 bsc#1175122).
- cifs: set correct max-buffer-size for smb2_ioctl_init() (bsc#1175122).
- cifs: set up next DFS target before generic_ip_connect() (bsc#1175122).
- cifs: use mod_delayed_work() for &server->reconnect if already
queued
(bsc#1175122).
- cifs: use PTR_ERR_OR_ZERO() to simplify code (bsc#1175122).
- Drivers: hv: vmbus: Only notify Hyper-V for die events that are oops
(bsc#1175128).
- ibmvnic: Fix IRQ mapping disposal in error path (bsc#1175112 ltc#187459).
- ip6_tunnel: allow not to count pkts on tstats by passing dev as NULL
(bsc#1175515).
- ip_tunnel: allow not to count pkts on tstats by setting skb's dev to
NULL (bsc#1175515).
- kabi: hide new parameter of ip6_dst_lookup_flow() (bsc#1165629).
- kabi: mask changes to struct ipv6_stub (bsc#1165629).
- mm: Avoid calling build_all_zonelists_init under hotplug context
(bsc#1154366).
- mm, vmstat: reduce zone->lock holding time by /proc/pagetypeinfo
(bsc#1175691).
- scripts/git_sort/git_sort.py: add bluetooth/bluetooth-next.git repository
- selftests/livepatch: fix mem leaks in test-klp-shadow-vars (bsc#1071995).
- selftests/livepatch: more verification in test-klp-shadow-vars
(bsc#1071995).
- selftests/livepatch: rework test-klp-shadow-vars (bsc#1071995).
- selftests/livepatch: simplify test-klp-callbacks busy target tests
(bsc#1071995).
- smb3: fix performance regression with setting mtime (bsc#1175122).
- smb3: query attributes on file close (bsc#1175122).
- smb3: remove unused flag passed into close functions (bsc#1175122).
- Update patch reference for a tipc fix patch (bsc#1175515)
- x86/unwind/orc: Fix ORC for newly forked tasks (bsc#1058115).


Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2610=1

- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2610=1

- SUSE Linux Enterprise High Performance Computing 15-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2610=1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2610=1

- SUSE Linux Enterprise High Availability 15:

zypper in -t patch SUSE-SLE-Product-HA-15-2020-2610=1



Package List:

- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

kernel-default-4.12.14-150.58.1
kernel-default-base-4.12.14-150.58.1
kernel-default-debuginfo-4.12.14-150.58.1
kernel-default-debugsource-4.12.14-150.58.1
kernel-default-devel-4.12.14-150.58.1
kernel-default-devel-debuginfo-4.12.14-150.58.1
kernel-obs-build-4.12.14-150.58.1
kernel-obs-build-debugsource-4.12.14-150.58.1
kernel-syms-4.12.14-150.58.1
kernel-vanilla-base-4.12.14-150.58.1
kernel-vanilla-base-debuginfo-4.12.14-150.58.1
kernel-vanilla-debuginfo-4.12.14-150.58.1
kernel-vanilla-debugsource-4.12.14-150.58.1
reiserfs-kmp-default-4.12.14-150.58.1
reiserfs-kmp-default-debuginfo-4.12.14-150.58.1

- SUSE Linux Enterprise Server for SAP 15 (noarch):

kernel-devel-4.12.14-150.58.1
kernel-docs-4.12.14-150.58.1
kernel-macros-4.12.14-150.58.1
kernel-source-4.12.14-150.58.1

- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

kernel-default-4.12.14-150.58.1
kernel-default-base-4.12.14-150.58.1
kernel-default-debuginfo-4.12.14-150.58.1
kernel-default-debugsource-4.12.14-150.58.1
kernel-default-devel-4.12.14-150.58.1
kernel-default-devel-debuginfo-4.12.14-150.58.1
kernel-obs-build-4.12.14-150.58.1
kernel-obs-build-debugsource-4.12.14-150.58.1
kernel-syms-4.12.14-150.58.1
kernel-vanilla-base-4.12.14-150.58.1
kernel-vanilla-base-debuginfo-4.12.14-150.58.1
kernel-vanilla-debuginfo-4.12.14-150.58.1
kernel-vanilla-debugsource-4.12.14-150.58.1
reiserfs-kmp-default-4.12.14-150.58.1
reiserfs-kmp-default-debuginfo-4.12.14-150.58.1

- SUSE Linux Enterprise Server 15-LTSS (noarch):

kernel-devel-4.12.14-150.58.1
kernel-docs-4.12.14-150.58.1
kernel-macros-4.12.14-150.58.1
kernel-source-4.12.14-150.58.1

- SUSE Linux Enterprise Server 15-LTSS (s390x):

kernel-default-man-4.12.14-150.58.1
kernel-zfcpdump-debuginfo-4.12.14-150.58.1
kernel-zfcpdump-debugsource-4.12.14-150.58.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

kernel-default-4.12.14-150.58.1
kernel-default-base-4.12.14-150.58.1
kernel-default-debuginfo-4.12.14-150.58.1
kernel-default-debugsource-4.12.14-150.58.1
kernel-default-devel-4.12.14-150.58.1
kernel-default-devel-debuginfo-4.12.14-150.58.1
kernel-obs-build-4.12.14-150.58.1
kernel-obs-build-debugsource-4.12.14-150.58.1
kernel-syms-4.12.14-150.58.1
kernel-vanilla-base-4.12.14-150.58.1
kernel-vanilla-base-debuginfo-4.12.14-150.58.1
kernel-vanilla-debuginfo-4.12.14-150.58.1
kernel-vanilla-debugsource-4.12.14-150.58.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

kernel-devel-4.12.14-150.58.1
kernel-docs-4.12.14-150.58.1
kernel-macros-4.12.14-150.58.1
kernel-source-4.12.14-150.58.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64
x86_64):

kernel-default-4.12.14-150.58.1
kernel-default-base-4.12.14-150.58.1
kernel-default-debuginfo-4.12.14-150.58.1
kernel-default-debugsource-4.12.14-150.58.1
kernel-default-devel-4.12.14-150.58.1
kernel-default-devel-debuginfo-4.12.14-150.58.1
kernel-obs-build-4.12.14-150.58.1
kernel-obs-build-debugsource-4.12.14-150.58.1
kernel-syms-4.12.14-150.58.1
kernel-vanilla-base-4.12.14-150.58.1
kernel-vanilla-base-debuginfo-4.12.14-150.58.1
kernel-vanilla-debuginfo-4.12.14-150.58.1
kernel-vanilla-debugsource-4.12.14-150.58.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

kernel-devel-4.12.14-150.58.1
kernel-docs-4.12.14-150.58.1
kernel-macros-4.12.14-150.58.1
kernel-source-4.12.14-150.58.1

- SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):

cluster-md-kmp-default-4.12.14-150.58.1
cluster-md-kmp-default-debuginfo-4.12.14-150.58.1
dlm-kmp-default-4.12.14-150.58.1
dlm-kmp-default-debuginfo-4.12.14-150.58.1
gfs2-kmp-default-4.12.14-150.58.1
gfs2-kmp-default-debuginfo-4.12.14-150.58.1
kernel-default-debuginfo-4.12.14-150.58.1
kernel-default-debugsource-4.12.14-150.58.1
ocfs2-kmp-default-4.12.14-150.58.1
ocfs2-kmp-default-debuginfo-4.12.14-150.58.1


References:

https://www.suse.com/security/cve/CVE-2020-10135.html
https://www.suse.com/security/cve/CVE-2020-14314.html
https://www.suse.com/security/cve/CVE-2020-14331.html
https://www.suse.com/security/cve/CVE-2020-14356.html
https://www.suse.com/security/cve/CVE-2020-14386.html
https://www.suse.com/security/cve/CVE-2020-16166.html
https://www.suse.com/security/cve/CVE-2020-1749.html
https://www.suse.com/security/cve/CVE-2020-24394.html
https://bugzilla.suse.com/1058115
https://bugzilla.suse.com/1071995
https://bugzilla.suse.com/1154366
https://bugzilla.suse.com/1165629
https://bugzilla.suse.com/1165631
https://bugzilla.suse.com/1171988
https://bugzilla.suse.com/1172428
https://bugzilla.suse.com/1173798
https://bugzilla.suse.com/1174205
https://bugzilla.suse.com/1174757
https://bugzilla.suse.com/1175112
https://bugzilla.suse.com/1175122
https://bugzilla.suse.com/1175128
https://bugzilla.suse.com/1175204
https://bugzilla.suse.com/1175213
https://bugzilla.suse.com/1175515
https://bugzilla.suse.com/1175518
https://bugzilla.suse.com/1175691
https://bugzilla.suse.com/1175992
https://bugzilla.suse.com/1176069

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung