[SUSE-SU-2020:3503-1] Security update for the Linux Kernel

Severity Important
Affected Packages 24
CVEs 21

Security update for the Linux Kernel

The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bug fixes.

The following security bugs were fixed:

  • CVE-2020-25705: A flaw in the way reply ICMP packets are limited in was found that allowed to quickly scan open UDP ports. This flaw allowed an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software and services that rely on UDP source port randomization (like DNS) are indirectly affected as well. Kernel versions may be vulnerable to this issue (bsc#1175721, bsc#1178782).
  • CVE-2020-25668: Fixed a use-after-free in con_font_op() (bsc#1178123).
  • CVE-2020-25656: Fixed a concurrency use-after-free in vt_do_kdgkb_ioctl (bnc#1177766).
  • CVE-2020-14351: Fixed a race in the perf_mmap_close() function (bsc#1177086).
  • CVE-2020-8694: Restricted energy meter to root access (bsc#1170415).
  • CVE-2020-12352: Fixed an information leak when processing certain AMP packets aka 'BleedingTooth' (bsc#1177725).
  • CVE-2020-25645: Fixed an issue which traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted (bsc#1177511).
  • CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011).
  • CVE-2020-25212: Fixed A TOCTOU mismatch in the NFS client code which could have been used by local attackers to corrupt memory (bsc#1176381).
  • CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory corruption or a denial of service when changing screen size (bnc#1176235).
  • CVE-2020-25643: Fixed a memory corruption and a read overflow which could have caused by improper input validation in the ppp_cp_parse_cr function (bsc#1177206).
  • CVE-2020-25641: Fixed a zero-length biovec request issued by the block subsystem could have caused the kernel to enter an infinite loop, causing a denial of service (bsc#1177121).
  • CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket creation could have been used by local attackers to create raw sockets, bypassing security mechanisms (bsc#1176990).
  • CVE-2020-0432: Fixed an out of bounds write due to an integer overflow (bsc#1176721).
  • CVE-2020-0431: Fixed an out of bounds write due to a missing bounds check (bsc#1176722).
  • CVE-2020-0427: Fixed an out of bounds read due to a use after free (bsc#1176725).
  • CVE-2020-0404: Fixed a linked list corruption due to an unusual root cause (bsc#1176423).
  • CVE-2020-25284: Fixed an incomplete permission checking for access to rbd devices, which could have been leveraged by local attackers to map or unmap rbd block devices (bsc#1176482).
  • CVE-2019-19063: Fixed two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c, which could have allowed an attacker to cause a denial of service (memory consumption) (bsc#1157298).
  • CVE-2019-6133: In PolicyKit (aka polkit), the 'start time' protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c (bsc#1121872).
  • CVE-2017-18204: Fixed a denial of service in the ocfs2_setattr function of fs/ocfs2/file.c (bnc#1083244).

The following non-security bugs were fixed:

  • hv: vmbus: Add timeout to vmbus_wait_for_unload (bsc#1177816).
  • hyperv_fb: disable superfluous VERSION_WIN10_V5 case (bsc#1175306).
  • hyperv_fb: Update screen_info after removing old framebuffer (bsc#1175306).
  • mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking page tables prot_numa (bsc#1176816).
  • net/packet: fix overflow in tpacket_rcv (bsc#1176069).
  • ocfs2: give applications more IO opportunities during fstrim (bsc#1175228).
  • video: hyperv: hyperv_fb: Obtain screen resolution from Hyper-V host (bsc#1175306).
  • video: hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer driver (bsc#1175306).
  • video: hyperv: hyperv_fb: Use physical memory for fb on HyperV Gen 1 VMs (bsc#1175306).
  • x86/kexec: Use up-to-dated screen_info copy to fill boot params (bsc#1175306).
  • xen/blkback: use lateeoi irq binding (XSA-332 bsc#1177411).
  • xen-blkfront: switch kcalloc to kvcalloc for large array allocation (bsc#1160917).
  • xen: do not reschedule in preemption off sections (bsc#1175749).
  • xen/events: add a new 'late EOI' evtchn framework (XSA-332 bsc#1177411).
  • xen/events: add a proper barrier to 2-level uevent unmasking (XSA-332 bsc#1177411).
  • xen/events: avoid removing an event channel while handling it (XSA-331 bsc#1177410).
  • xen/events: block rogue events for some time (XSA-332 bsc#1177411).
  • xen/events: defer eoi in case of excessive number of events (XSA-332 bsc#1177411).
  • xen/events: do not use chip_data for legacy IRQs (XSA-332 bsc#1065600).
  • xen/events: fix race in evtchn_fifo_unmask() (XSA-332 bsc#1177411).
  • xen/events: switch user event channels to lateeoi model (XSA-332 bsc#1177411).
  • xen/events: use a common cpu hotplug hook for event channels (XSA-332 bsc#1177411).
  • xen/netback: use lateeoi irq binding (XSA-332 bsc#1177411).
  • xen/pciback: use lateeoi irq binding (XSA-332 bsc#1177411).
  • xen/scsiback: use lateeoi irq binding (XSA-332 bsc#1177411).
  • xen uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information (XSA-332 bsc#1065600).
Package Affected Version
pkg:rpm/suse/kgraft-patch-4_4_180-94_135-default?arch=x86_64&distro=sles-12&sp=3 < 1-4.5.1
pkg:rpm/suse/kgraft-patch-4_4_180-94_135-default?arch=ppc64le&distro=sles-12&sp=3 < 1-4.5.1
pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-default-kgraft?arch=x86_64&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-default-kgraft?arch=ppc64le&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-12&sp=3 < 4.4.180-94.135.1
pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-12&sp=3 < 4.4.180-94.135.1
ID
SUSE-SU-2020:3503-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2020/suse-su-20203503-1/
Published
2020-11-24T13:31:53
(3 years ago)
Modified
2020-11-24T13:31:53
(3 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3503-1.json
Suse URL for SUSE-SU-2020:3503-1 https://www.suse.com/support/update/announcement/2020/suse-su-20203503-1/
Suse E-Mail link for SUSE-SU-2020:3503-1 https://lists.suse.com/pipermail/sle-security-updates/2020-November/007846.html
Bugzilla SUSE Bug 1065600 https://bugzilla.suse.com/1065600
Bugzilla SUSE Bug 1083244 https://bugzilla.suse.com/1083244
Bugzilla SUSE Bug 1121826 https://bugzilla.suse.com/1121826
Bugzilla SUSE Bug 1121872 https://bugzilla.suse.com/1121872
Bugzilla SUSE Bug 1157298 https://bugzilla.suse.com/1157298
Bugzilla SUSE Bug 1160917 https://bugzilla.suse.com/1160917
Bugzilla SUSE Bug 1170415 https://bugzilla.suse.com/1170415
Bugzilla SUSE Bug 1175228 https://bugzilla.suse.com/1175228
Bugzilla SUSE Bug 1175306 https://bugzilla.suse.com/1175306
Bugzilla SUSE Bug 1175721 https://bugzilla.suse.com/1175721
Bugzilla SUSE Bug 1175749 https://bugzilla.suse.com/1175749
Bugzilla SUSE Bug 1176011 https://bugzilla.suse.com/1176011
Bugzilla SUSE Bug 1176069 https://bugzilla.suse.com/1176069
Bugzilla SUSE Bug 1176235 https://bugzilla.suse.com/1176235
Bugzilla SUSE Bug 1176253 https://bugzilla.suse.com/1176253
Bugzilla SUSE Bug 1176278 https://bugzilla.suse.com/1176278
Bugzilla SUSE Bug 1176381 https://bugzilla.suse.com/1176381
Bugzilla SUSE Bug 1176382 https://bugzilla.suse.com/1176382
Bugzilla SUSE Bug 1176423 https://bugzilla.suse.com/1176423
Bugzilla SUSE Bug 1176482 https://bugzilla.suse.com/1176482
Bugzilla SUSE Bug 1176721 https://bugzilla.suse.com/1176721
Bugzilla SUSE Bug 1176722 https://bugzilla.suse.com/1176722
Bugzilla SUSE Bug 1176725 https://bugzilla.suse.com/1176725
Bugzilla SUSE Bug 1176816 https://bugzilla.suse.com/1176816
Bugzilla SUSE Bug 1176896 https://bugzilla.suse.com/1176896
Bugzilla SUSE Bug 1176990 https://bugzilla.suse.com/1176990
Bugzilla SUSE Bug 1177027 https://bugzilla.suse.com/1177027
Bugzilla SUSE Bug 1177086 https://bugzilla.suse.com/1177086
Bugzilla SUSE Bug 1177121 https://bugzilla.suse.com/1177121
Bugzilla SUSE Bug 1177165 https://bugzilla.suse.com/1177165
Bugzilla SUSE Bug 1177206 https://bugzilla.suse.com/1177206
Bugzilla SUSE Bug 1177226 https://bugzilla.suse.com/1177226
Bugzilla SUSE Bug 1177410 https://bugzilla.suse.com/1177410
Bugzilla SUSE Bug 1177411 https://bugzilla.suse.com/1177411
Bugzilla SUSE Bug 1177511 https://bugzilla.suse.com/1177511
Bugzilla SUSE Bug 1177513 https://bugzilla.suse.com/1177513
Bugzilla SUSE Bug 1177725 https://bugzilla.suse.com/1177725
Bugzilla SUSE Bug 1177766 https://bugzilla.suse.com/1177766
Bugzilla SUSE Bug 1177816 https://bugzilla.suse.com/1177816
Bugzilla SUSE Bug 1178123 https://bugzilla.suse.com/1178123
Bugzilla SUSE Bug 1178622 https://bugzilla.suse.com/1178622
Bugzilla SUSE Bug 1178782 https://bugzilla.suse.com/1178782
CVE SUSE CVE CVE-2017-18204 page https://www.suse.com/security/cve/CVE-2017-18204/
CVE SUSE CVE CVE-2019-19063 page https://www.suse.com/security/cve/CVE-2019-19063/
CVE SUSE CVE CVE-2019-6133 page https://www.suse.com/security/cve/CVE-2019-6133/
CVE SUSE CVE CVE-2020-0404 page https://www.suse.com/security/cve/CVE-2020-0404/
CVE SUSE CVE CVE-2020-0427 page https://www.suse.com/security/cve/CVE-2020-0427/
CVE SUSE CVE CVE-2020-0431 page https://www.suse.com/security/cve/CVE-2020-0431/
CVE SUSE CVE CVE-2020-0432 page https://www.suse.com/security/cve/CVE-2020-0432/
CVE SUSE CVE CVE-2020-12352 page https://www.suse.com/security/cve/CVE-2020-12352/
CVE SUSE CVE CVE-2020-14351 page https://www.suse.com/security/cve/CVE-2020-14351/
CVE SUSE CVE CVE-2020-14381 page https://www.suse.com/security/cve/CVE-2020-14381/
CVE SUSE CVE CVE-2020-14390 page https://www.suse.com/security/cve/CVE-2020-14390/
CVE SUSE CVE CVE-2020-25212 page https://www.suse.com/security/cve/CVE-2020-25212/
CVE SUSE CVE CVE-2020-25284 page https://www.suse.com/security/cve/CVE-2020-25284/
CVE SUSE CVE CVE-2020-25641 page https://www.suse.com/security/cve/CVE-2020-25641/
CVE SUSE CVE CVE-2020-25643 page https://www.suse.com/security/cve/CVE-2020-25643/
CVE SUSE CVE CVE-2020-25645 page https://www.suse.com/security/cve/CVE-2020-25645/
CVE SUSE CVE CVE-2020-25656 page https://www.suse.com/security/cve/CVE-2020-25656/
CVE SUSE CVE CVE-2020-25668 page https://www.suse.com/security/cve/CVE-2020-25668/
CVE SUSE CVE CVE-2020-25705 page https://www.suse.com/security/cve/CVE-2020-25705/
CVE SUSE CVE CVE-2020-26088 page https://www.suse.com/security/cve/CVE-2020-26088/
CVE SUSE CVE CVE-2020-8694 page https://www.suse.com/security/cve/CVE-2020-8694/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kgraft-patch-4_4_180-94_135-default?arch=x86_64&distro=sles-12&sp=3 suse kgraft-patch-4_4_180-94_135-default < 1-4.5.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-4_4_180-94_135-default?arch=ppc64le&distro=sles-12&sp=3 suse kgraft-patch-4_4_180-94_135-default < 1-4.5.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-12&sp=3 suse kernel-syms < 4.4.180-94.135.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-12&sp=3 suse kernel-syms < 4.4.180-94.135.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-12&sp=3 suse kernel-syms < 4.4.180-94.135.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-12&sp=3 suse kernel-syms < 4.4.180-94.135.1 sles-12 aarch64
Affected pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-12&sp=3 suse kernel-source < 4.4.180-94.135.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-12&sp=3 suse kernel-macros < 4.4.180-94.135.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-12&sp=3 suse kernel-devel < 4.4.180-94.135.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-12&sp=3 suse kernel-default < 4.4.180-94.135.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-12&sp=3 suse kernel-default < 4.4.180-94.135.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-12&sp=3 suse kernel-default < 4.4.180-94.135.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-12&sp=3 suse kernel-default < 4.4.180-94.135.1 sles-12 aarch64
Affected pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-12&sp=3 suse kernel-default-man < 4.4.180-94.135.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-kgraft?arch=x86_64&distro=sles-12&sp=3 suse kernel-default-kgraft < 4.4.180-94.135.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default-kgraft?arch=ppc64le&distro=sles-12&sp=3 suse kernel-default-kgraft < 4.4.180-94.135.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-12&sp=3 suse kernel-default-devel < 4.4.180-94.135.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-12&sp=3 suse kernel-default-devel < 4.4.180-94.135.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-12&sp=3 suse kernel-default-devel < 4.4.180-94.135.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-12&sp=3 suse kernel-default-devel < 4.4.180-94.135.1 sles-12 aarch64
Affected pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-12&sp=3 suse kernel-default-base < 4.4.180-94.135.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-12&sp=3 suse kernel-default-base < 4.4.180-94.135.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-12&sp=3 suse kernel-default-base < 4.4.180-94.135.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-12&sp=3 suse kernel-default-base < 4.4.180-94.135.1 sles-12 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...