[SUSE-SU-2020:3544-1] Security update for the Linux Kernel

Severity Important
Affected Packages 20
CVEs 25

Security update for the Linux Kernel

The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bug fixes.

The following security bugs were fixed:

  • CVE-2020-25705: A flaw in the way reply ICMP packets are limited in was found that allowed to quickly scan open UDP ports. This flaw allowed an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software and services that rely on UDP source port randomization (like DNS) are indirectly affected as well. Kernel versions may be vulnerable to this issue (bsc#1175721, bsc#1178782).
  • CVE-2020-25704: Fixed a memory leak in perf_event_parse_addr_filter() (bsc#1178393).
  • CVE-2020-25668: Fixed a use-after-free in con_font_op() (bnc#1178123).
  • CVE-2020-25656: Fixed a concurrency use-after-free in vt_do_kdgkb_ioctl (bnc#1177766).
  • CVE-2020-25285: Fixed a race condition between hugetlb sysctl handlers in mm/hugetlb.c (bnc#1176485).
  • CVE-2020-0430: Fixed an OOB read in skb_headlen of /include/linux/skbuff.h (bnc#1176723).
  • CVE-2020-14351: Fixed a race in the perf_mmap_close() function (bsc#1177086).
  • CVE-2020-16120: Fixed a permissions issue in ovl_path_open() (bsc#1177470).
  • CVE-2020-8694: Restricted energy meter to root access (bsc#1170415).
  • CVE-2020-12351: Implemented a kABI workaround for bluetooth l2cap_ops filter addition (bsc#1177724).
  • CVE-2020-12352: Fixed an information leak when processing certain AMP packets aka 'BleedingTooth' (bsc#1177725).
  • CVE-2020-25212: Fixed a TOCTOU mismatch in the NFS client code (bnc#1176381).
  • CVE-2020-25645: Fixed an an issue in IPsec that caused traffic between two Geneve endpoints to be unencrypted (bnc#1177511).
  • CVE-2020-14381: Fixed a UAF in the fast user mutex (futex) wait operation (bsc#1176011).
  • CVE-2020-25643: Fixed an improper input validation in the ppp_cp_parse_cr function of the HDLC_PPP module (bnc#1177206).
  • CVE-2020-25641: Fixed a zero-length biovec request issued by the block subsystem could have caused the kernel to enter an infinite loop, causing a denial of service (bsc#1177121).
  • CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket creation could have been used by local attackers to create raw sockets, bypassing security mechanisms (bsc#1176990).
  • CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory corruption or a denial of service when changing screen size (bnc#1176235).
  • CVE-2020-0432: Fixed an out of bounds write due to an integer overflow (bsc#1176721).
  • CVE-2020-0427: Fixed an out of bounds read due to a use after free (bsc#1176725).
  • CVE-2020-0431: Fixed an out of bounds write due to a missing bounds check (bsc#1176722).
  • CVE-2020-0404: Fixed a linked list corruption due to an unusual root cause (bsc#1176423).
  • CVE-2020-25284: Fixed an incomplete permission checking for access to rbd devices, which could have been leveraged by local attackers to map or unmap rbd block devices (bsc#1176482).
  • CVE-2020-27673: Fixed an issue where rogue guests could have caused denial of service of Dom0 via high frequency events (XSA-332 bsc#1177411)
  • CVE-2020-27675: Fixed a race condition in event handler which may crash dom0 (XSA-331 bsc#1177410).

The following non-security bugs were fixed:

  • btrfs: remove root usage from can_overcommit (bsc#1131277).
  • hv: vmbus: Add timeout to vmbus_wait_for_unload (bsc#1177816).
  • hyperv_fb: disable superfluous VERSION_WIN10_V5 case (bsc#1175306).
  • hyperv_fb: Update screen_info after removing old framebuffer (bsc#1175306).
  • livepatch: Add -fdump-ipa-clones to build (). Add support for -fdump-ipa-clones GCC option. Update config files accordingly.
  • livepatch: Test if -fdump-ipa-clones is really available As of now we add -fdump-ipa-clones unconditionally. It does not cause a trouble if the kernel is build with the supported toolchain. Otherwise it could fail easily. Do the correct thing and test for the availability.
  • NFS: On fatal writeback errors, we need to call nfs_inode_remove_request() (bsc#1177340).
  • NFS: only invalidate dentrys that are clearly invalid (bsc#1178669 bsc#1170139).
  • NFS: Revalidate the file mapping on all fatal writeback errors (bsc#1177340).
  • NFSv4: do not mark all open state for recovery when handling recallable state revoked flag (bsc#1176935).
  • obsolete_kmp: provide newer version than the obsoleted one (boo#1170232).
  • ocfs2: give applications more IO opportunities during fstrim (bsc#1175228).
  • powerpc/pseries/cpuidle: add polling idle for shared processor guests (bsc#1178765 ltc#188968).
  • rpadlpar_io: Add MODULE_DESCRIPTION entries to kernel modules (bsc#1176869 ltc#188243).
  • scsi: fnic: Do not call 'scsi_done()' for unhandled commands (bsc#1168468, bsc#1171675).
  • scsi: qla2xxx: Do not consume srb greedily (bsc#1173233).
  • scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1173233).
  • video: hyperv: hyperv_fb: Obtain screen resolution from Hyper-V host (bsc#1175306).
  • video: hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer driver (bsc#1175306).
  • video: hyperv: hyperv_fb: Use physical memory for fb on HyperV Gen 1 VMs (bsc#1175306).
  • x86/kexec: Use up-to-dated screen_info copy to fill boot params (bsc#1175306).
  • xen/blkback: use lateeoi irq binding (XSA-332 bsc#1177411).
  • xen/events: add a new 'late EOI' evtchn framework (XSA-332 bsc#1177411).
  • xen/events: add a proper barrier to 2-level uevent unmasking (XSA-332 bsc#1177411).
  • xen/events: avoid removing an event channel while handling it (XSA-331 bsc#1177410).
  • xen/events: block rogue events for some time (XSA-332 bsc#1177411).
  • xen/events: defer eoi in case of excessive number of events (XSA-332 bsc#1177411).
  • xen/events: do not use chip_data for legacy IRQs (XSA-332 bsc#1065600).
  • xen/events: fix race in evtchn_fifo_unmask() (XSA-332 bsc#1177411).
  • xen/events: switch user event channels to lateeoi model (XSA-332 bsc#1177411).
  • xen/events: use a common cpu hotplug hook for event channels (XSA-332 bsc#1177411).
  • xen/netback: use lateeoi irq binding (XSA-332 bsc#1177411).
  • xen/pciback: use lateeoi irq binding (XSA-332 bsc#1177411).
  • xen/scsiback: use lateeoi irq binding (XSA-332 bsc#1177411).
  • xen uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information (XSA-332 bsc#1065600).
Package Affected Version
pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-12&sp=4 < 4.12.14-95.65.1
pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-12&sp=4 < 4.12.14-95.65.1
ID
SUSE-SU-2020:3544-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2020/suse-su-20203544-1/
Published
2020-11-26T15:53:57
(3 years ago)
Modified
2020-11-26T15:53:57
(3 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3544-1.json
Suse URL for SUSE-SU-2020:3544-1 https://www.suse.com/support/update/announcement/2020/suse-su-20203544-1/
Suse E-Mail link for SUSE-SU-2020:3544-1 https://lists.suse.com/pipermail/sle-security-updates/2020-November/007876.html
Bugzilla SUSE Bug 1051510 https://bugzilla.suse.com/1051510
Bugzilla SUSE Bug 1058115 https://bugzilla.suse.com/1058115
Bugzilla SUSE Bug 1065600 https://bugzilla.suse.com/1065600
Bugzilla SUSE Bug 1131277 https://bugzilla.suse.com/1131277
Bugzilla SUSE Bug 1160947 https://bugzilla.suse.com/1160947
Bugzilla SUSE Bug 1163524 https://bugzilla.suse.com/1163524
Bugzilla SUSE Bug 1166965 https://bugzilla.suse.com/1166965
Bugzilla SUSE Bug 1168468 https://bugzilla.suse.com/1168468
Bugzilla SUSE Bug 1170139 https://bugzilla.suse.com/1170139
Bugzilla SUSE Bug 1170232 https://bugzilla.suse.com/1170232
Bugzilla SUSE Bug 1170415 https://bugzilla.suse.com/1170415
Bugzilla SUSE Bug 1171417 https://bugzilla.suse.com/1171417
Bugzilla SUSE Bug 1171675 https://bugzilla.suse.com/1171675
Bugzilla SUSE Bug 1172073 https://bugzilla.suse.com/1172073
Bugzilla SUSE Bug 1172366 https://bugzilla.suse.com/1172366
Bugzilla SUSE Bug 1173115 https://bugzilla.suse.com/1173115
Bugzilla SUSE Bug 1173233 https://bugzilla.suse.com/1173233
Bugzilla SUSE Bug 1175228 https://bugzilla.suse.com/1175228
Bugzilla SUSE Bug 1175306 https://bugzilla.suse.com/1175306
Bugzilla SUSE Bug 1175721 https://bugzilla.suse.com/1175721
Bugzilla SUSE Bug 1175882 https://bugzilla.suse.com/1175882
Bugzilla SUSE Bug 1176011 https://bugzilla.suse.com/1176011
Bugzilla SUSE Bug 1176235 https://bugzilla.suse.com/1176235
Bugzilla SUSE Bug 1176278 https://bugzilla.suse.com/1176278
Bugzilla SUSE Bug 1176381 https://bugzilla.suse.com/1176381
Bugzilla SUSE Bug 1176423 https://bugzilla.suse.com/1176423
Bugzilla SUSE Bug 1176482 https://bugzilla.suse.com/1176482
Bugzilla SUSE Bug 1176485 https://bugzilla.suse.com/1176485
Bugzilla SUSE Bug 1176698 https://bugzilla.suse.com/1176698
Bugzilla SUSE Bug 1176721 https://bugzilla.suse.com/1176721
Bugzilla SUSE Bug 1176722 https://bugzilla.suse.com/1176722
Bugzilla SUSE Bug 1176723 https://bugzilla.suse.com/1176723
Bugzilla SUSE Bug 1176725 https://bugzilla.suse.com/1176725
Bugzilla SUSE Bug 1176732 https://bugzilla.suse.com/1176732
Bugzilla SUSE Bug 1176869 https://bugzilla.suse.com/1176869
Bugzilla SUSE Bug 1176907 https://bugzilla.suse.com/1176907
Bugzilla SUSE Bug 1176922 https://bugzilla.suse.com/1176922
Bugzilla SUSE Bug 1176935 https://bugzilla.suse.com/1176935
Bugzilla SUSE Bug 1176950 https://bugzilla.suse.com/1176950
Bugzilla SUSE Bug 1176990 https://bugzilla.suse.com/1176990
Bugzilla SUSE Bug 1177027 https://bugzilla.suse.com/1177027
Bugzilla SUSE Bug 1177086 https://bugzilla.suse.com/1177086
Bugzilla SUSE Bug 1177121 https://bugzilla.suse.com/1177121
Bugzilla SUSE Bug 1177206 https://bugzilla.suse.com/1177206
Bugzilla SUSE Bug 1177340 https://bugzilla.suse.com/1177340
Bugzilla SUSE Bug 1177410 https://bugzilla.suse.com/1177410
Bugzilla SUSE Bug 1177411 https://bugzilla.suse.com/1177411
Bugzilla SUSE Bug 1177470 https://bugzilla.suse.com/1177470
Bugzilla SUSE Bug 1177511 https://bugzilla.suse.com/1177511
Bugzilla SUSE Bug 1177724 https://bugzilla.suse.com/1177724
Bugzilla SUSE Bug 1177725 https://bugzilla.suse.com/1177725
Bugzilla SUSE Bug 1177766 https://bugzilla.suse.com/1177766
Bugzilla SUSE Bug 1177816 https://bugzilla.suse.com/1177816
Bugzilla SUSE Bug 1178123 https://bugzilla.suse.com/1178123
Bugzilla SUSE Bug 1178330 https://bugzilla.suse.com/1178330
Bugzilla SUSE Bug 1178393 https://bugzilla.suse.com/1178393
Bugzilla SUSE Bug 1178669 https://bugzilla.suse.com/1178669
Bugzilla SUSE Bug 1178765 https://bugzilla.suse.com/1178765
Bugzilla SUSE Bug 1178782 https://bugzilla.suse.com/1178782
Bugzilla SUSE Bug 1178838 https://bugzilla.suse.com/1178838
CVE SUSE CVE CVE-2020-0404 page https://www.suse.com/security/cve/CVE-2020-0404/
CVE SUSE CVE CVE-2020-0427 page https://www.suse.com/security/cve/CVE-2020-0427/
CVE SUSE CVE CVE-2020-0430 page https://www.suse.com/security/cve/CVE-2020-0430/
CVE SUSE CVE CVE-2020-0431 page https://www.suse.com/security/cve/CVE-2020-0431/
CVE SUSE CVE CVE-2020-0432 page https://www.suse.com/security/cve/CVE-2020-0432/
CVE SUSE CVE CVE-2020-12351 page https://www.suse.com/security/cve/CVE-2020-12351/
CVE SUSE CVE CVE-2020-12352 page https://www.suse.com/security/cve/CVE-2020-12352/
CVE SUSE CVE CVE-2020-14351 page https://www.suse.com/security/cve/CVE-2020-14351/
CVE SUSE CVE CVE-2020-14381 page https://www.suse.com/security/cve/CVE-2020-14381/
CVE SUSE CVE CVE-2020-14390 page https://www.suse.com/security/cve/CVE-2020-14390/
CVE SUSE CVE CVE-2020-16120 page https://www.suse.com/security/cve/CVE-2020-16120/
CVE SUSE CVE CVE-2020-25212 page https://www.suse.com/security/cve/CVE-2020-25212/
CVE SUSE CVE CVE-2020-25284 page https://www.suse.com/security/cve/CVE-2020-25284/
CVE SUSE CVE CVE-2020-25285 page https://www.suse.com/security/cve/CVE-2020-25285/
CVE SUSE CVE CVE-2020-25641 page https://www.suse.com/security/cve/CVE-2020-25641/
CVE SUSE CVE CVE-2020-25643 page https://www.suse.com/security/cve/CVE-2020-25643/
CVE SUSE CVE CVE-2020-25645 page https://www.suse.com/security/cve/CVE-2020-25645/
CVE SUSE CVE CVE-2020-25656 page https://www.suse.com/security/cve/CVE-2020-25656/
CVE SUSE CVE CVE-2020-25668 page https://www.suse.com/security/cve/CVE-2020-25668/
CVE SUSE CVE CVE-2020-25704 page https://www.suse.com/security/cve/CVE-2020-25704/
CVE SUSE CVE CVE-2020-25705 page https://www.suse.com/security/cve/CVE-2020-25705/
CVE SUSE CVE CVE-2020-26088 page https://www.suse.com/security/cve/CVE-2020-26088/
CVE SUSE CVE CVE-2020-27673 page https://www.suse.com/security/cve/CVE-2020-27673/
CVE SUSE CVE CVE-2020-27675 page https://www.suse.com/security/cve/CVE-2020-27675/
CVE SUSE CVE CVE-2020-8694 page https://www.suse.com/security/cve/CVE-2020-8694/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-12&sp=4 suse kernel-syms < 4.12.14-95.65.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-12&sp=4 suse kernel-syms < 4.12.14-95.65.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-12&sp=4 suse kernel-syms < 4.12.14-95.65.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-12&sp=4 suse kernel-syms < 4.12.14-95.65.1 sles-12 aarch64
Affected pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-12&sp=4 suse kernel-source < 4.12.14-95.65.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-12&sp=4 suse kernel-macros < 4.12.14-95.65.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-12&sp=4 suse kernel-devel < 4.12.14-95.65.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-12&sp=4 suse kernel-default < 4.12.14-95.65.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-12&sp=4 suse kernel-default < 4.12.14-95.65.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-12&sp=4 suse kernel-default < 4.12.14-95.65.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-12&sp=4 suse kernel-default < 4.12.14-95.65.1 sles-12 aarch64
Affected pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-12&sp=4 suse kernel-default-man < 4.12.14-95.65.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-12&sp=4 suse kernel-default-devel < 4.12.14-95.65.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-12&sp=4 suse kernel-default-devel < 4.12.14-95.65.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-12&sp=4 suse kernel-default-devel < 4.12.14-95.65.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-12&sp=4 suse kernel-default-devel < 4.12.14-95.65.1 sles-12 aarch64
Affected pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-12&sp=4 suse kernel-default-base < 4.12.14-95.65.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-12&sp=4 suse kernel-default-base < 4.12.14-95.65.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-12&sp=4 suse kernel-default-base < 4.12.14-95.65.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-12&sp=4 suse kernel-default-base < 4.12.14-95.65.1 sles-12 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...