SUSE-SU-2021:0859-1: important: Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP1)

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Mar 17 20:29:40 UTC 2021


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:0859-1
Rating:             important
References:         #1178684 #1179616 #1179664 #1180859 #1181553 
                    #1182108 #1182468 
Cross-References:   CVE-2020-27786 CVE-2020-28374 CVE-2020-29368
                    CVE-2021-0342 CVE-2021-3347
CVSS scores:
                    CVE-2020-27786 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-27786 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-28374 (NVD) : 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
                    CVE-2020-28374 (SUSE): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
                    CVE-2020-29368 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-29368 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-0342 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-0342 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-3347 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-3347 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has two fixes
   is now available.

Description:

   This update for the Linux Kernel 4.12.14-197_48 fixes several issues.

   The following security issues were fixed:

   - CVE-2020-29368: Fixed an issue in copy-on-write implementation which
     could have granted unintended write access because of a race condition
     in a THP mapcount check (bsc#1179664).
   - Fixed an issue where NFS client filesystems got unmounted on fail-over
     (bsc#1182468).
   - Fixed an issue where NFS client hanged on write errors (bsc#1182108).
   - CVE-2021-3347: Fixed a use-after-free in the PI futexes during fault
     handling, allowing local users to execute code in the kernel
     (bsc#1181553).
   - CVE-2020-27786: Fixed a potential user after free which could have led
     to memory corruption or privilege escalation (bsc#1179616).
   - CVE-2020-28374: Fixed insufficient identifier checking in the LIO SCSI
     target code which could have been used by remote attackers to read or
     write files via directory traversal in an XCOPY request (bsc#1178684).
   - CVE-2021-0342: Fixed a potential memory corruption due to a use after
     free which could have led to local escalation of privilege with System
     execution privileges required (bsc#1180859).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-856=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-857=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-858=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-859=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-860=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-197_45-default-7-2.2
      kernel-livepatch-4_12_14-197_48-default-7-2.2
      kernel-livepatch-4_12_14-197_51-default-7-2.2
      kernel-livepatch-4_12_14-197_56-default-6-2.2
      kernel-livepatch-4_12_14-197_61-default-5-2.2


References:

   https://www.suse.com/security/cve/CVE-2020-27786.html
   https://www.suse.com/security/cve/CVE-2020-28374.html
   https://www.suse.com/security/cve/CVE-2020-29368.html
   https://www.suse.com/security/cve/CVE-2021-0342.html
   https://www.suse.com/security/cve/CVE-2021-3347.html
   https://bugzilla.suse.com/1178684
   https://bugzilla.suse.com/1179616
   https://bugzilla.suse.com/1179664
   https://bugzilla.suse.com/1180859
   https://bugzilla.suse.com/1181553
   https://bugzilla.suse.com/1182108
   https://bugzilla.suse.com/1182468



More information about the sle-updates mailing list