Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Live Patch 9 SLE 15 SP2)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Live Patch 9 SLE 15 SP2)
ID: SUSE-SU-2021:0359-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Live Patching 15-SP2
Datum: Mi, 10. Februar 2021, 16:34
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29373
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29569
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 9 for
SLE 15 SP2)
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:0359-1
Rating: important
References: #1179664 #1179779 #1180008
Cross-References: CVE-2020-29368 CVE-2020-29373 CVE-2020-29569

CVSS scores:
CVE-2020-29368 (NVD) : 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-29368 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-29373 (SUSE): 7.7
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
CVE-2020-29569 (NVD) : 8.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
CVE-2020-29569 (SUSE): 8.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Module for Live Patching 15-SP2
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-24_46 fixes several issues.

The following security issues were fixed:

- CVE-2020-29373: Fixed an issue where kernel unsafely handles the root
directory during path lookups, and thus a process inside a mount
namespace can escape to unintended filesystem locations (bsc#1179779).
- CVE-2020-29569: Fixed a use after free due to a logic error
(bsc#1180008).
- CVE-2020-29368: Fixed an issue in copy-on-write implementation which
could grant unintended write access because of a race condition in a THP
mapcount check (bsc#1179664).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Live Patching 15-SP2:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-359=1



Package List:

- SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
x86_64):

kernel-livepatch-5_3_18-24_46-default-2-2.1
kernel-livepatch-5_3_18-24_46-default-debuginfo-2-2.1
kernel-livepatch-SLE15-SP2_Update_9-debugsource-2-2.1


References:

https://www.suse.com/security/cve/CVE-2020-29368.html
https://www.suse.com/security/cve/CVE-2020-29373.html
https://www.suse.com/security/cve/CVE-2020-29569.html
https://bugzilla.suse.com/1179664
https://bugzilla.suse.com/1179779
https://bugzilla.suse.com/1180008
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung