Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Live Patch 15 SLE 15 SP2)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Live Patch 15 SLE 15 SP2)
ID: SUSE-SU-2021:2577-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Live Patching 15-SP2
Datum: Fr, 30. Juli 2021, 23:19
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33909
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27364
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23133
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3444
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32399
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27365
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 15
for SLE 15 SP2)
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:2577-1
Rating: important
References: #1182717 #1183120 #1183491 #1183658 #1184171
#1184710 #1184952 #1185847 #1185899 #1185901
#1186285 #1187052 #1188117 #1188257
Cross-References: CVE-2020-36322 CVE-2020-36385 CVE-2021-22555
CVE-2021-23133 CVE-2021-27363 CVE-2021-27364
CVE-2021-27365 CVE-2021-28660 CVE-2021-28688
CVE-2021-29154 CVE-2021-32399 CVE-2021-33034
CVE-2021-33909 CVE-2021-3444
CVSS scores:
CVE-2020-36322 (NVD) : 5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2020-36322 (SUSE): 7.7
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
CVE-2020-36385 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2020-36385 (SUSE): 8.4
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-22555 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-22555 (SUSE): 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-23133 (NVD) : 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-23133 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-27363 (NVD) : 4.4
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
CVE-2021-27363 (SUSE): 7.1
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
CVE-2021-27364 (NVD) : 7.1
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
CVE-2021-27364 (SUSE): 7.1
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
CVE-2021-27365 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-27365 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-28660 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-28660 (SUSE): 8
CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-28688 (NVD) : 6.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
CVE-2021-28688 (SUSE): 6.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
CVE-2021-29154 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-29154 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-32399 (NVD) : 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-32399 (SUSE): 7.4
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-33034 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-33034 (SUSE): 7.7
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
CVE-2021-33909 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-33909 (SUSE): 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-3444 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-3444 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Module for Live Patching 15-SP2
______________________________________________________________________________

An update that fixes 14 vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-24_53_4 fixes several issues.

The following security issues were fixed:

- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer
that allows to andobtain full root privileges. (bsc#1188062)
- CVE-2021-22555: Fixed an heap out-of-bounds write in
net/netfilter/x_tables.c that could allow local provilege escalation.
(bsc#1188116)
- CVE-2020-36385: Fixed a use-after-free vulnerability reached via the
ctx_list in some ucma_migrate_id situations where ucma_close is called.
(bnc#1187050)
- CVE-2021-23133: Fixed a race condition in the SCTP sockets that could
lead to kernel privilege escalation from the context of a network
service or an unprivileged process. (bnc#1184675)
- CVE-2021-33034: Fixed a use-after-free vulnerability when destroying an
hci_chan which leads to writing an arbitrary value. (bnc#1186111)
- CVE-2021-32399: Fixed a race condition in net/bluetooth/hci_request.c
for removal of the HCI controller. (bsc#1184611)
- CVE-2020-36322: Fixed an issue in the FUSE filesystem implementation.
This bug was addressed with a previous fix, which turned out was
incomplete, and its incompleteness is tracked as CVE-2021-28950.
(bsc#1184211)
- CVE-2021-29154: Fixed an incorrect computation of branch displacements
in the BPF JIT compilers, which could allow to execute arbitrary code
within the kernel context. (bsc#1184391)
- CVE-2021-3444: The bpf verifier did not properly handle mod32
destination register truncation when the source register was known to be
0. A local attacker with the ability to load bpf programs could use this
gain out-of-bounds reads in kernel memory leading to information
disclosure (kernel memory), and possibly out-of-bounds writes that could
potentially lead to code execution. (bsc#1184170)
- CVE-2021-28660: Fixed an out-of-bounds write in rtw_wx_set_scan which
could lead to local escalation of privilege with no additional execution
privileges needed. (bsc#1183593)
- CVE-2021-27365: Fixed an issue in certain iSCSI data structures that do
not have appropriate length constraints or checks, and can exceed the
PAGE_SIZE value. (bsc#1182715)
- CVE-2021-28688: Fixed some uninitialization pointers in Xen that could
result in leaking persistent grants. The leak in turn would prevent
fully cleaning up after a respective guest has died, leaving around
zombie domains. (bsc#1183646)
- CVE-2021-27363: Fixed a kernel pointer leak that can be used to
determine the address of the iscsi_transport structure. (bsc#1182716)
- CVE-2021-27364: Fixed an issue that provides an unprivileged user the
ability of craft Netlink messages. (bsc#1182717)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Live Patching 15-SP2:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-2577=1



Package List:

- SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
x86_64):

kernel-livepatch-5_3_18-24_53_4-default-2-2.1
kernel-livepatch-5_3_18-24_53_4-default-debuginfo-2-2.1
kernel-livepatch-SLE15-SP2_Update_15-debugsource-2-2.1


References:

https://www.suse.com/security/cve/CVE-2020-36322.html
https://www.suse.com/security/cve/CVE-2020-36385.html
https://www.suse.com/security/cve/CVE-2021-22555.html
https://www.suse.com/security/cve/CVE-2021-23133.html
https://www.suse.com/security/cve/CVE-2021-27363.html
https://www.suse.com/security/cve/CVE-2021-27364.html
https://www.suse.com/security/cve/CVE-2021-27365.html
https://www.suse.com/security/cve/CVE-2021-28660.html
https://www.suse.com/security/cve/CVE-2021-28688.html
https://www.suse.com/security/cve/CVE-2021-29154.html
https://www.suse.com/security/cve/CVE-2021-32399.html
https://www.suse.com/security/cve/CVE-2021-33034.html
https://www.suse.com/security/cve/CVE-2021-33909.html
https://www.suse.com/security/cve/CVE-2021-3444.html
https://bugzilla.suse.com/1182717
https://bugzilla.suse.com/1183120
https://bugzilla.suse.com/1183491
https://bugzilla.suse.com/1183658
https://bugzilla.suse.com/1184171
https://bugzilla.suse.com/1184710
https://bugzilla.suse.com/1184952
https://bugzilla.suse.com/1185847
https://bugzilla.suse.com/1185899
https://bugzilla.suse.com/1185901
https://bugzilla.suse.com/1186285
https://bugzilla.suse.com/1187052
https://bugzilla.suse.com/1188117
https://bugzilla.suse.com/1188257
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung