-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4132
                   Security updates for the Linux Kernel
                             20 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Root Compromise                 -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25645 CVE-2020-24490 CVE-2020-12351
                   CVE-2020-0430 CVE-2017-1000405 

Reference:         ASB-2018.0011
                   ESB-2020.4059
                   ESB-2020.4049
                   ESB-2020.3936
                   ESB-2017.3104

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203389-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203449-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203441-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203433-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203400-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203402-1

Comment: This bulletin contains six (6) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live 

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3389-1
Rating:            important
References:        #1177513 #1177727 #1177729
Cross-References:  CVE-2020-12351 CVE-2020-24490 CVE-2020-25645
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
______________________________________________________________________________

Patch 1 for
SLE 15 SP2)

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-24_9 fixes several issues.
The following security issues were fixed:

  o CVE-2020-12351: Fixed a type confusion while processing AMP packets aka
    "BleedingTooth" aka "BadKarma" (bsc#1177724, bsc#1177729, bsc#1178397).
  o CVE-2020-24490: Fixed a heap buffer overflow when processing extended
    advertising report events aka "BleedingTooth" aka "BadVibes" (bsc#1177726,
    bsc#1177727).
  o CVE-2020-25645: Fixed an an issue in IPsec that caused traffic between two
    Geneve endpoints to be unencrypted (bnc#1177513).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2020-3389=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2020-3390=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-22-default-4-11.2
       kernel-livepatch-5_3_18-22-default-debuginfo-4-11.2
       kernel-livepatch-5_3_18-24_9-default-4-2.1
       kernel-livepatch-5_3_18-24_9-default-debuginfo-4-2.1
       kernel-livepatch-SLE15-SP2_Update_0-debugsource-4-11.2
       kernel-livepatch-SLE15-SP2_Update_1-debugsource-4-2.1


References:

  o https://www.suse.com/security/cve/CVE-2020-12351.html
  o https://www.suse.com/security/cve/CVE-2020-24490.html
  o https://www.suse.com/security/cve/CVE-2020-25645.html
  o https://bugzilla.suse.com/1177513
  o https://bugzilla.suse.com/1177727
  o https://bugzilla.suse.com/1177729


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for the Linux Kernel (Live Patch 16 for
SLE 15)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3449-1
Rating:            important
References:        #1177513 #1177729 #1178003 #1178264
Cross-References:  CVE-2017-1000405 CVE-2020-0430 CVE-2020-12351 CVE-2020-25645
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15
                   SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-150_41 fixes several issues.
The following security issues were fixed:

  o CVE-2017-1000405: Fixed a bug in the THP CoW support that could have been
    used by local attackers to corrupt memory of other processes and cause them
    to crash (bsc#1178264, bsc#1069496, bsc#1070307).
  o CVE-2020-0430: Fixed an OOB read in skb_headlen of /include/linux/skbuff.h
    (bsc#1176723, bsc#1178003).
  o CVE-2020-12351: Fixed a type confusion while processing AMP packets aka
    "BleedingTooth" aka "BadKarma" (bsc#1177724, bsc#1177729, bsc#1178397).
  o CVE-2020-25645: Fixed an an issue in IPsec that caused traffic between two
    Geneve endpoints to be unencrypted (bnc#1177513).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2020-3440=1
  o SUSE Linux Enterprise Live Patching 12-SP4:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-3449=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):
       kernel-livepatch-4_12_14-150_41-default-8-2.2
       kernel-livepatch-4_12_14-150_41-default-debuginfo-8-2.2
  o SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64):
       kgraft-patch-4_12_14-95_40-default-8-2.2


References:

  o https://www.suse.com/security/cve/CVE-2017-1000405.html
  o https://www.suse.com/security/cve/CVE-2020-0430.html
  o https://www.suse.com/security/cve/CVE-2020-12351.html
  o https://www.suse.com/security/cve/CVE-2020-25645.html
  o https://bugzilla.suse.com/1177513
  o https://bugzilla.suse.com/1177729
  o https://bugzilla.suse.com/1178003
  o https://bugzilla.suse.com/1178264


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for the Linux Kernel (Live Patch 19 for
SLE 15)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3441-1
Rating:            important
References:        #1177513 #1177729 #1178003
Cross-References:  CVE-2020-0430 CVE-2020-12351 CVE-2020-25645
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15
                   SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-150_55 fixes several issues.
The following security issues were fixed:

  o CVE-2020-0430: Fixed an OOB read in skb_headlen of /include/linux/skbuff.h
    (bsc#1176723, bsc#1178003).
  o CVE-2020-12351: Fixed a type confusion while processing AMP packets aka
    "BleedingTooth" aka "BadKarma" (bsc#1177724, bsc#1177729, bsc#1178397).
  o CVE-2020-25645: Fixed an an issue in IPsec that caused traffic between two
    Geneve endpoints to be unencrypted (bnc#1177513).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2020-3435=1
    SUSE-SLE-Module-Live-Patching-15-2020-3437=1
    SUSE-SLE-Module-Live-Patching-15-2020-3438=1
    SUSE-SLE-Module-Live-Patching-15-2020-3439=1
  o SUSE Linux Enterprise Live Patching 12-SP4:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-3441=1
    SUSE-SLE-Live-Patching-12-SP4-2020-3442=1
    SUSE-SLE-Live-Patching-12-SP4-2020-3444=1
    SUSE-SLE-Live-Patching-12-SP4-2020-3446=1
    SUSE-SLE-Live-Patching-12-SP4-2020-3447=1
    SUSE-SLE-Live-Patching-12-SP4-2020-3448=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):
       kernel-livepatch-4_12_14-150_47-default-8-2.2
       kernel-livepatch-4_12_14-150_47-default-debuginfo-8-2.2
       kernel-livepatch-4_12_14-150_52-default-4-2.2
       kernel-livepatch-4_12_14-150_52-default-debuginfo-4-2.2
       kernel-livepatch-4_12_14-150_55-default-4-2.1
       kernel-livepatch-4_12_14-150_55-default-debuginfo-4-2.1
       kernel-livepatch-4_12_14-150_58-default-3-2.1
       kernel-livepatch-4_12_14-150_58-default-debuginfo-3-2.1
  o SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-95_51-default-6-2.2
       kgraft-patch-4_12_14-95_54-default-4-2.2
       kgraft-patch-4_12_14-95_57-default-4-2.1
       kgraft-patch-4_12_14-95_60-default-3-2.1
  o SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64):
       kgraft-patch-4_12_14-95_45-default-8-2.2
       kgraft-patch-4_12_14-95_48-default-7-2.2


References:

  o https://www.suse.com/security/cve/CVE-2020-0430.html
  o https://www.suse.com/security/cve/CVE-2020-12351.html
  o https://www.suse.com/security/cve/CVE-2020-25645.html
  o https://bugzilla.suse.com/1177513
  o https://bugzilla.suse.com/1177729
  o https://bugzilla.suse.com/1178003


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for the Linux Kernel (Live Patch 30 for
SLE 12 SP3)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3433-1
Rating:            important
References:        #1177513
Cross-References:  CVE-2020-25645
Affected Products:
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP2-LTSS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for the Linux Kernel 4.4.180-94_113 fixes one issue.
The following security issue was fixed:

  o CVE-2020-25645: Fixed an an issue in IPsec that caused traffic between two
    Geneve endpoints to be unencrypted (bnc#1177513).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3426=1
    SUSE-SLE-SAP-12-SP3-2020-3427=1 SUSE-SLE-SAP-12-SP3-2020-3429=1
    SUSE-SLE-SAP-12-SP3-2020-3430=1 SUSE-SLE-SAP-12-SP3-2020-3432=1
    SUSE-SLE-SAP-12-SP3-2020-3433=1 SUSE-SLE-SAP-12-SP3-2020-3445=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3428=1
    SUSE-SLE-SAP-12-SP2-2020-3431=1 SUSE-SLE-SAP-12-SP2-2020-3434=1
    SUSE-SLE-SAP-12-SP2-2020-3436=1 SUSE-SLE-SAP-12-SP2-2020-3443=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3426=1
    SUSE-SLE-SERVER-12-SP3-2020-3427=1 SUSE-SLE-SERVER-12-SP3-2020-3429=1
    SUSE-SLE-SERVER-12-SP3-2020-3430=1 SUSE-SLE-SERVER-12-SP3-2020-3432=1
    SUSE-SLE-SERVER-12-SP3-2020-3433=1 SUSE-SLE-SERVER-12-SP3-2020-3445=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3428=1
    SUSE-SLE-SERVER-12-SP2-2020-3431=1 SUSE-SLE-SERVER-12-SP2-2020-3434=1
    SUSE-SLE-SERVER-12-SP2-2020-3436=1 SUSE-SLE-SERVER-12-SP2-2020-3443=1

Package List:

  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       kgraft-patch-4_4_180-94_107-default-9-2.2
       kgraft-patch-4_4_180-94_107-default-debuginfo-9-2.2
       kgraft-patch-4_4_180-94_113-default-8-2.2
       kgraft-patch-4_4_180-94_113-default-debuginfo-8-2.2
       kgraft-patch-4_4_180-94_116-default-5-2.2
       kgraft-patch-4_4_180-94_116-default-debuginfo-5-2.2
       kgraft-patch-4_4_180-94_121-default-4-2.2
       kgraft-patch-4_4_180-94_121-default-debuginfo-4-2.2
       kgraft-patch-4_4_180-94_124-default-4-2.2
       kgraft-patch-4_4_180-94_124-default-debuginfo-4-2.2
       kgraft-patch-4_4_180-94_127-default-4-2.1
       kgraft-patch-4_4_180-94_127-default-debuginfo-4-2.1
       kgraft-patch-4_4_180-94_130-default-3-2.1
       kgraft-patch-4_4_180-94_130-default-debuginfo-3-2.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       kgraft-patch-4_4_121-92_125-default-9-2.2
       kgraft-patch-4_4_121-92_129-default-6-2.2
       kgraft-patch-4_4_121-92_135-default-4-2.2
       kgraft-patch-4_4_121-92_138-default-4-2.1
       kgraft-patch-4_4_121-92_141-default-3-2.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):
       kgraft-patch-4_4_180-94_107-default-9-2.2
       kgraft-patch-4_4_180-94_107-default-debuginfo-9-2.2
       kgraft-patch-4_4_180-94_113-default-8-2.2
       kgraft-patch-4_4_180-94_113-default-debuginfo-8-2.2
       kgraft-patch-4_4_180-94_116-default-5-2.2
       kgraft-patch-4_4_180-94_116-default-debuginfo-5-2.2
       kgraft-patch-4_4_180-94_121-default-4-2.2
       kgraft-patch-4_4_180-94_121-default-debuginfo-4-2.2
       kgraft-patch-4_4_180-94_124-default-4-2.2
       kgraft-patch-4_4_180-94_124-default-debuginfo-4-2.2
       kgraft-patch-4_4_180-94_127-default-4-2.1
       kgraft-patch-4_4_180-94_127-default-debuginfo-4-2.1
       kgraft-patch-4_4_180-94_130-default-3-2.1
       kgraft-patch-4_4_180-94_130-default-debuginfo-3-2.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le x86_64):
       kgraft-patch-4_4_121-92_125-default-9-2.2
       kgraft-patch-4_4_121-92_129-default-6-2.2
       kgraft-patch-4_4_121-92_135-default-4-2.2
       kgraft-patch-4_4_121-92_138-default-4-2.1
       kgraft-patch-4_4_121-92_141-default-3-2.1


References:

  o https://www.suse.com/security/cve/CVE-2020-25645.html
  o https://bugzilla.suse.com/1177513


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for the Linux Kernel (Live 

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3400-1
Rating:            important
References:        #1177513 #1177729 #1178264
Cross-References:  CVE-2017-1000405 CVE-2020-12351 CVE-2020-25645
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15-SP1
                   SUSE Linux Enterprise Live Patching 12-SP5
______________________________________________________________________________

Patch 7 for
SLE 15 SP1)

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-197_26 fixes several issues.
The following security issues were fixed:

  o CVE-2017-1000405: Fixed a bug in the THP CoW support that could have been
    used by local attackers to corrupt memory of other processes and cause them
    to crash (bsc#1178264, bsc#1069496, bsc#1070307).
  o CVE-2020-12351: Fixed a type confusion while processing AMP packets aka
    "BleedingTooth" aka "BadKarma" (bsc#1177724, bsc#1177729, bsc#1178397).
  o CVE-2020-25645: Fixed an an issue in IPsec that caused traffic between two
    Geneve endpoints to be unencrypted (bnc#1177513).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-3411=1
  o SUSE Linux Enterprise Live Patching 12-SP5:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-3400=1
    SUSE-SLE-Live-Patching-12-SP5-2020-3401=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):
       kernel-livepatch-4_12_14-197_26-default-8-2.2
  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le x86_64):
       kgraft-patch-4_12_14-120-default-8-21.2
       kgraft-patch-4_12_14-120-default-debuginfo-8-21.2
       kgraft-patch-4_12_14-122_7-default-8-2.2
       kgraft-patch-SLE12-SP5_Update_0-debugsource-8-21.2


References:

  o https://www.suse.com/security/cve/CVE-2017-1000405.html
  o https://www.suse.com/security/cve/CVE-2020-12351.html
  o https://www.suse.com/security/cve/CVE-2020-25645.html
  o https://bugzilla.suse.com/1177513
  o https://bugzilla.suse.com/1177729
  o https://bugzilla.suse.com/1178264


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for the Linux Kernel (Live 

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3402-1
Rating:            important
References:        #1177513 #1177729
Cross-References:  CVE-2020-12351 CVE-2020-25645
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
                   SUSE Linux Enterprise Module for Live Patching 15-SP1
                   SUSE Linux Enterprise Live Patching 12-SP5
______________________________________________________________________________

Patch 9 for
SLE 15 SP1)

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-197_34 fixes several issues.
The following security issues were fixed:

  o CVE-2020-12351: Fixed a type confusion while processing AMP packets aka
    "BleedingTooth" aka "BadKarma" (bsc#1177724, bsc#1177729, bsc#1178397).
  o CVE-2020-25645: Fixed an an issue in IPsec that caused traffic between two
    Geneve endpoints to be unencrypted (bnc#1177513).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2020-3386=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2020-3387=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2020-3388=1
  o SUSE Linux Enterprise Module for Live Patching 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-3402=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2020-3403=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2020-3404=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2020-3405=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2020-3406=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2020-3407=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2020-3408=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2020-3409=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2020-3410=1
  o SUSE Linux Enterprise Live Patching 12-SP5:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-3391=1
    SUSE-SLE-Live-Patching-12-SP5-2020-3392=1
    SUSE-SLE-Live-Patching-12-SP5-2020-3393=1
    SUSE-SLE-Live-Patching-12-SP5-2020-3394=1
    SUSE-SLE-Live-Patching-12-SP5-2020-3395=1
    SUSE-SLE-Live-Patching-12-SP5-2020-3396=1
    SUSE-SLE-Live-Patching-12-SP5-2020-3397=1
    SUSE-SLE-Live-Patching-12-SP5-2020-3398=1
    SUSE-SLE-Live-Patching-12-SP5-2020-3399=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-24_12-default-3-2.1
       kernel-livepatch-5_3_18-24_12-default-debuginfo-3-2.1
       kernel-livepatch-5_3_18-24_15-default-3-2.1
       kernel-livepatch-5_3_18-24_15-default-debuginfo-3-2.1
       kernel-livepatch-5_3_18-24_24-default-3-2.1
       kernel-livepatch-5_3_18-24_24-default-debuginfo-3-2.1
       kernel-livepatch-SLE15-SP2_Update_2-debugsource-3-2.1
       kernel-livepatch-SLE15-SP2_Update_3-debugsource-3-2.1
       kernel-livepatch-SLE15-SP2_Update_4-debugsource-3-2.1
  o SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):
       kernel-livepatch-4_12_14-197_29-default-8-2.2
       kernel-livepatch-4_12_14-197_34-default-7-2.2
       kernel-livepatch-4_12_14-197_37-default-7-2.2
       kernel-livepatch-4_12_14-197_40-default-6-2.2
       kernel-livepatch-4_12_14-197_45-default-4-2.2
       kernel-livepatch-4_12_14-197_48-default-4-2.1
       kernel-livepatch-4_12_14-197_51-default-4-2.1
       kernel-livepatch-4_12_14-197_56-default-3-2.1
       kernel-livepatch-4_12_14-197_61-default-2-2.1
  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-122_17-default-7-2.2
       kgraft-patch-4_12_14-122_20-default-6-2.2
       kgraft-patch-4_12_14-122_23-default-4-2.2
       kgraft-patch-4_12_14-122_26-default-4-2.2
       kgraft-patch-4_12_14-122_29-default-4-2.1
       kgraft-patch-4_12_14-122_32-default-4-2.1
       kgraft-patch-4_12_14-122_37-default-3-2.1
       kgraft-patch-4_12_14-122_41-default-2-2.1
  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le x86_64):
       kgraft-patch-4_12_14-122_12-default-8-2.2


References:

  o https://www.suse.com/security/cve/CVE-2020-12351.html
  o https://www.suse.com/security/cve/CVE-2020-25645.html
  o https://bugzilla.suse.com/1177513
  o https://bugzilla.suse.com/1177729

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+Wzt
-----END PGP SIGNATURE-----