Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Live Patch 22 SLE 15)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Live Patch 22 SLE 15)
ID: SUSE-SU-2021:1728-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Live Patching 15
Datum: Di, 25. Mai 2021, 21:35
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0433
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 22
for SLE 15)
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1728-1
Rating: important
References: #1178066 #1184710 #1184952
Cross-References: CVE-2020-0433 CVE-2020-36322 CVE-2021-29154

CVSS scores:
CVE-2020-0433 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-0433 (SUSE): 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-36322 (SUSE): 7.7
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
CVE-2021-29154 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-29154 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Module for Live Patching 15
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-150_66 fixes several issues.

The following security issues were fixed:

- CVE-2020-36322: Fixed an issue inside the FUSE filesystem implementation
where fuse_do_getattr() calls make_bad_inode() in inappropriate
situations, could have caused a system crash. NOTE: the original fix for
this vulnerability was incomplete, and its incompleteness is tracked as
CVE-2021-28950 (bsc#1184952).
- CVE-2020-0433: Fixed blk_mq_queue_tag_busy_iter of blk-mq-tag.c, where a
possible use after free due to improper locking could have happened.
This could have led to local escalation of privilege with no additional
execution privileges needed. User interaction is not needed for
exploitation (bnc#1178066).
- CVE-2021-29154: Fixed BPF JIT compilers that allowed to execute
arbitrary code within the kernel context (bsc#1184710)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Live Patching 15:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2021-1727=1
SUSE-SLE-Module-Live-Patching-15-2021-1728=1 SUSE-SLE-Module-Live-Patching-15-2021-1729=1 SUSE-SLE-Module-Live-Patching-15-2021-1730=1 SUSE-SLE-Module-Live-Patching-15-2021-1731=1 SUSE-SLE-Module-Live-Patching-15-2021-1732=1



Package List:

- SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

kernel-livepatch-4_12_14-150_52-default-10-2.2
kernel-livepatch-4_12_14-150_52-default-debuginfo-10-2.2
kernel-livepatch-4_12_14-150_55-default-10-2.2
kernel-livepatch-4_12_14-150_55-default-debuginfo-10-2.2
kernel-livepatch-4_12_14-150_58-default-9-2.2
kernel-livepatch-4_12_14-150_58-default-debuginfo-9-2.2
kernel-livepatch-4_12_14-150_63-default-7-2.2
kernel-livepatch-4_12_14-150_63-default-debuginfo-7-2.2
kernel-livepatch-4_12_14-150_66-default-5-2.2
kernel-livepatch-4_12_14-150_66-default-debuginfo-5-2.2
kernel-livepatch-4_12_14-150_69-default-4-2.2
kernel-livepatch-4_12_14-150_69-default-debuginfo-4-2.2


References:

https://www.suse.com/security/cve/CVE-2020-0433.html
https://www.suse.com/security/cve/CVE-2020-36322.html
https://www.suse.com/security/cve/CVE-2021-29154.html
https://bugzilla.suse.com/1178066
https://bugzilla.suse.com/1184710
https://bugzilla.suse.com/1184952
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung