SUSE-SU-2020:14393-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:14393-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:14393-1
Related
Published
2020-06-09T17:11:40Z
Modified
2020-06-09T17:11:40Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2020-0543: Fixed a side channel attack against special registers which could have resulted in leaking of read values to cores other than the one which called it. This attack is known as Special Register Buffer Data Sampling (SRBDS) or 'CrossTalk' (bsc#1154824).
  • CVE-2020-12652: Fixed an issue which could have allowed local users to hold an incorrect lock during the ioctl operation and trigger a race condition (bsc#1171218).
  • CVE-2020-12653: Fixed an issue in the wifi driver which could have allowed local users to gain privileges or cause a denial of service (bsc#1171195).
  • CVE-2020-12654: Fixed an issue in he wifi driver which could have allowed a remote AP to trigger a heap-based buffer overflow (bsc#1171202).
  • CVE-2020-10690: Fixed the race between the release of ptp_clock and cdev (bsc#1170056).

The following non-security bugs were fixed:

  • nfsd4: clean up open owners on OPEN failure (bsc#1154290).
  • random: always use batched entropy for getrandomu{32,64} (bsc#1164871).
References

Affected packages

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-bigmem

Package

Name
kernel-bigmem
Purl
purl:rpm/suse/kernel-bigmem&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.114.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.114.1",
            "kernel-default-man": "3.0.101-108.114.1",
            "kernel-ec2": "3.0.101-108.114.1",
            "kernel-default": "3.0.101-108.114.1",
            "kernel-source": "3.0.101-108.114.1",
            "kernel-bigmem": "3.0.101-108.114.1",
            "kernel-pae-base": "3.0.101-108.114.1",
            "kernel-syms": "3.0.101-108.114.1",
            "kernel-bigmem-base": "3.0.101-108.114.1",
            "kernel-pae": "3.0.101-108.114.1",
            "kernel-ppc64-devel": "3.0.101-108.114.1",
            "kernel-ec2-devel": "3.0.101-108.114.1",
            "kernel-ppc64-base": "3.0.101-108.114.1",
            "kernel-trace-devel": "3.0.101-108.114.1",
            "kernel-trace": "3.0.101-108.114.1",
            "kernel-ec2-base": "3.0.101-108.114.1",
            "kernel-ppc64": "3.0.101-108.114.1",
            "kernel-xen-base": "3.0.101-108.114.1",
            "kernel-xen-devel": "3.0.101-108.114.1",
            "kernel-bigmem-devel": "3.0.101-108.114.1",
            "kernel-trace-base": "3.0.101-108.114.1",
            "kernel-default-devel": "3.0.101-108.114.1",
            "kernel-pae-devel": "3.0.101-108.114.1",
            "kernel-xen": "3.0.101-108.114.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.114.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.114.1",
            "kernel-default-man": "3.0.101-108.114.1",
            "kernel-ec2": "3.0.101-108.114.1",
            "kernel-default": "3.0.101-108.114.1",
            "kernel-source": "3.0.101-108.114.1",
            "kernel-bigmem": "3.0.101-108.114.1",
            "kernel-pae-base": "3.0.101-108.114.1",
            "kernel-syms": "3.0.101-108.114.1",
            "kernel-bigmem-base": "3.0.101-108.114.1",
            "kernel-pae": "3.0.101-108.114.1",
            "kernel-ppc64-devel": "3.0.101-108.114.1",
            "kernel-ec2-devel": "3.0.101-108.114.1",
            "kernel-ppc64-base": "3.0.101-108.114.1",
            "kernel-trace-devel": "3.0.101-108.114.1",
            "kernel-trace": "3.0.101-108.114.1",
            "kernel-ec2-base": "3.0.101-108.114.1",
            "kernel-ppc64": "3.0.101-108.114.1",
            "kernel-xen-base": "3.0.101-108.114.1",
            "kernel-xen-devel": "3.0.101-108.114.1",
            "kernel-bigmem-devel": "3.0.101-108.114.1",
            "kernel-trace-base": "3.0.101-108.114.1",
            "kernel-default-devel": "3.0.101-108.114.1",
            "kernel-pae-devel": "3.0.101-108.114.1",
            "kernel-xen": "3.0.101-108.114.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.114.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.114.1",
            "kernel-default-man": "3.0.101-108.114.1",
            "kernel-ec2": "3.0.101-108.114.1",
            "kernel-default": "3.0.101-108.114.1",
            "kernel-source": "3.0.101-108.114.1",
            "kernel-bigmem": "3.0.101-108.114.1",
            "kernel-pae-base": "3.0.101-108.114.1",
            "kernel-syms": "3.0.101-108.114.1",
            "kernel-bigmem-base": "3.0.101-108.114.1",
            "kernel-pae": "3.0.101-108.114.1",
            "kernel-ppc64-devel": "3.0.101-108.114.1",
            "kernel-ec2-devel": "3.0.101-108.114.1",
            "kernel-ppc64-base": "3.0.101-108.114.1",
            "kernel-trace-devel": "3.0.101-108.114.1",
            "kernel-trace": "3.0.101-108.114.1",
            "kernel-ec2-base": "3.0.101-108.114.1",
            "kernel-ppc64": "3.0.101-108.114.1",
            "kernel-xen-base": "3.0.101-108.114.1",
            "kernel-xen-devel": "3.0.101-108.114.1",
            "kernel-bigmem-devel": "3.0.101-108.114.1",
            "kernel-trace-base": "3.0.101-108.114.1",
            "kernel-default-devel": "3.0.101-108.114.1",
            "kernel-pae-devel": "3.0.101-108.114.1",
            "kernel-xen": "3.0.101-108.114.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.114.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.114.1",
            "kernel-default-man": "3.0.101-108.114.1",
            "kernel-ec2": "3.0.101-108.114.1",
            "kernel-default": "3.0.101-108.114.1",
            "kernel-source": "3.0.101-108.114.1",
            "kernel-bigmem": "3.0.101-108.114.1",
            "kernel-pae-base": "3.0.101-108.114.1",
            "kernel-syms": "3.0.101-108.114.1",
            "kernel-bigmem-base": "3.0.101-108.114.1",
            "kernel-pae": "3.0.101-108.114.1",
            "kernel-ppc64-devel": "3.0.101-108.114.1",
            "kernel-ec2-devel": "3.0.101-108.114.1",
            "kernel-ppc64-base": "3.0.101-108.114.1",
            "kernel-trace-devel": "3.0.101-108.114.1",
            "kernel-trace": "3.0.101-108.114.1",
            "kernel-ec2-base": "3.0.101-108.114.1",
            "kernel-ppc64": "3.0.101-108.114.1",
            "kernel-xen-base": "3.0.101-108.114.1",
            "kernel-xen-devel": "3.0.101-108.114.1",
            "kernel-bigmem-devel": "3.0.101-108.114.1",
            "kernel-trace-base": "3.0.101-108.114.1",
            "kernel-default-devel": "3.0.101-108.114.1",
            "kernel-pae-devel": "3.0.101-108.114.1",
            "kernel-xen": "3.0.101-108.114.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-ppc64

Package

Name
kernel-ppc64
Purl
purl:rpm/suse/kernel-ppc64&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.114.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.114.1",
            "kernel-default-man": "3.0.101-108.114.1",
            "kernel-ec2": "3.0.101-108.114.1",
            "kernel-default": "3.0.101-108.114.1",
            "kernel-source": "3.0.101-108.114.1",
            "kernel-bigmem": "3.0.101-108.114.1",
            "kernel-pae-base": "3.0.101-108.114.1",
            "kernel-syms": "3.0.101-108.114.1",
            "kernel-bigmem-base": "3.0.101-108.114.1",
            "kernel-pae": "3.0.101-108.114.1",
            "kernel-ppc64-devel": "3.0.101-108.114.1",
            "kernel-ec2-devel": "3.0.101-108.114.1",
            "kernel-ppc64-base": "3.0.101-108.114.1",
            "kernel-trace-devel": "3.0.101-108.114.1",
            "kernel-trace": "3.0.101-108.114.1",
            "kernel-ec2-base": "3.0.101-108.114.1",
            "kernel-ppc64": "3.0.101-108.114.1",
            "kernel-xen-base": "3.0.101-108.114.1",
            "kernel-xen-devel": "3.0.101-108.114.1",
            "kernel-bigmem-devel": "3.0.101-108.114.1",
            "kernel-trace-base": "3.0.101-108.114.1",
            "kernel-default-devel": "3.0.101-108.114.1",
            "kernel-pae-devel": "3.0.101-108.114.1",
            "kernel-xen": "3.0.101-108.114.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.114.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.114.1",
            "kernel-default-man": "3.0.101-108.114.1",
            "kernel-ec2": "3.0.101-108.114.1",
            "kernel-default": "3.0.101-108.114.1",
            "kernel-source": "3.0.101-108.114.1",
            "kernel-bigmem": "3.0.101-108.114.1",
            "kernel-pae-base": "3.0.101-108.114.1",
            "kernel-syms": "3.0.101-108.114.1",
            "kernel-bigmem-base": "3.0.101-108.114.1",
            "kernel-pae": "3.0.101-108.114.1",
            "kernel-ppc64-devel": "3.0.101-108.114.1",
            "kernel-ec2-devel": "3.0.101-108.114.1",
            "kernel-ppc64-base": "3.0.101-108.114.1",
            "kernel-trace-devel": "3.0.101-108.114.1",
            "kernel-trace": "3.0.101-108.114.1",
            "kernel-ec2-base": "3.0.101-108.114.1",
            "kernel-ppc64": "3.0.101-108.114.1",
            "kernel-xen-base": "3.0.101-108.114.1",
            "kernel-xen-devel": "3.0.101-108.114.1",
            "kernel-bigmem-devel": "3.0.101-108.114.1",
            "kernel-trace-base": "3.0.101-108.114.1",
            "kernel-default-devel": "3.0.101-108.114.1",
            "kernel-pae-devel": "3.0.101-108.114.1",
            "kernel-xen": "3.0.101-108.114.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.114.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.114.1",
            "kernel-default-man": "3.0.101-108.114.1",
            "kernel-ec2": "3.0.101-108.114.1",
            "kernel-default": "3.0.101-108.114.1",
            "kernel-source": "3.0.101-108.114.1",
            "kernel-bigmem": "3.0.101-108.114.1",
            "kernel-pae-base": "3.0.101-108.114.1",
            "kernel-syms": "3.0.101-108.114.1",
            "kernel-bigmem-base": "3.0.101-108.114.1",
            "kernel-pae": "3.0.101-108.114.1",
            "kernel-ppc64-devel": "3.0.101-108.114.1",
            "kernel-ec2-devel": "3.0.101-108.114.1",
            "kernel-ppc64-base": "3.0.101-108.114.1",
            "kernel-trace-devel": "3.0.101-108.114.1",
            "kernel-trace": "3.0.101-108.114.1",
            "kernel-ec2-base": "3.0.101-108.114.1",
            "kernel-ppc64": "3.0.101-108.114.1",
            "kernel-xen-base": "3.0.101-108.114.1",
            "kernel-xen-devel": "3.0.101-108.114.1",
            "kernel-bigmem-devel": "3.0.101-108.114.1",
            "kernel-trace-base": "3.0.101-108.114.1",
            "kernel-default-devel": "3.0.101-108.114.1",
            "kernel-pae-devel": "3.0.101-108.114.1",
            "kernel-xen": "3.0.101-108.114.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.114.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.114.1",
            "kernel-default-man": "3.0.101-108.114.1",
            "kernel-ec2": "3.0.101-108.114.1",
            "kernel-default": "3.0.101-108.114.1",
            "kernel-source": "3.0.101-108.114.1",
            "kernel-bigmem": "3.0.101-108.114.1",
            "kernel-pae-base": "3.0.101-108.114.1",
            "kernel-syms": "3.0.101-108.114.1",
            "kernel-bigmem-base": "3.0.101-108.114.1",
            "kernel-pae": "3.0.101-108.114.1",
            "kernel-ppc64-devel": "3.0.101-108.114.1",
            "kernel-ec2-devel": "3.0.101-108.114.1",
            "kernel-ppc64-base": "3.0.101-108.114.1",
            "kernel-trace-devel": "3.0.101-108.114.1",
            "kernel-trace": "3.0.101-108.114.1",
            "kernel-ec2-base": "3.0.101-108.114.1",
            "kernel-ppc64": "3.0.101-108.114.1",
            "kernel-xen-base": "3.0.101-108.114.1",
            "kernel-xen-devel": "3.0.101-108.114.1",
            "kernel-bigmem-devel": "3.0.101-108.114.1",
            "kernel-trace-base": "3.0.101-108.114.1",
            "kernel-default-devel": "3.0.101-108.114.1",
            "kernel-pae-devel": "3.0.101-108.114.1",
            "kernel-xen": "3.0.101-108.114.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.114.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.114.1",
            "kernel-default-man": "3.0.101-108.114.1",
            "kernel-ec2": "3.0.101-108.114.1",
            "kernel-default": "3.0.101-108.114.1",
            "kernel-source": "3.0.101-108.114.1",
            "kernel-bigmem": "3.0.101-108.114.1",
            "kernel-pae-base": "3.0.101-108.114.1",
            "kernel-syms": "3.0.101-108.114.1",
            "kernel-bigmem-base": "3.0.101-108.114.1",
            "kernel-pae": "3.0.101-108.114.1",
            "kernel-ppc64-devel": "3.0.101-108.114.1",
            "kernel-ec2-devel": "3.0.101-108.114.1",
            "kernel-ppc64-base": "3.0.101-108.114.1",
            "kernel-trace-devel": "3.0.101-108.114.1",
            "kernel-trace": "3.0.101-108.114.1",
            "kernel-ec2-base": "3.0.101-108.114.1",
            "kernel-ppc64": "3.0.101-108.114.1",
            "kernel-xen-base": "3.0.101-108.114.1",
            "kernel-xen-devel": "3.0.101-108.114.1",
            "kernel-bigmem-devel": "3.0.101-108.114.1",
            "kernel-trace-base": "3.0.101-108.114.1",
            "kernel-default-devel": "3.0.101-108.114.1",
            "kernel-pae-devel": "3.0.101-108.114.1",
            "kernel-xen": "3.0.101-108.114.1"
        }
    ]
}