Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Live Patch 6 SLE 15 SP2)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Live Patch 6 SLE 15 SP2)
ID: SUSE-SU-2021:0362-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Live Patching 15-SP2
Datum: Mi, 10. Februar 2021, 16:34
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29373
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29661
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 6 for
SLE 15 SP2)
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:0362-1
Rating: important
References: #1179664 #1179779 #1179877 #1180008 #1180032
#1180562
Cross-References: CVE-2020-0466 CVE-2020-29368 CVE-2020-29373
CVE-2020-29569 CVE-2020-29660 CVE-2020-29661
CVE-2020-36158
CVSS scores:
CVE-2020-0466 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-0466 (SUSE): 8.4
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2020-29368 (NVD) : 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-29368 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-29373 (SUSE): 7.7
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
CVE-2020-29569 (NVD) : 8.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
CVE-2020-29569 (SUSE): 8.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
CVE-2020-29660 (NVD) : 4.4
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
CVE-2020-29660 (SUSE): 7.4
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2020-29661 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-29661 (SUSE): 7.4
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2020-36158 (NVD) : 6.7
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVE-2020-36158 (SUSE): 8.8
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Module for Live Patching 15-SP2
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-24_34 fixes several issues.

The following security issues were fixed:

- CVE-2020-29373: Fixed an issue where kernel unsafely handles the root
directory during path lookups, and thus a process inside a mount
namespace can escape to unintended filesystem locations (bsc#1179779).
- CVE-2020-36158: Fixed a potential remote code execution in the Marvell
mwifiex driver (bsc#1180562).
- CVE-2020-0466: Fixed a use-after-free due to a logic error in
do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180032.
- CVE-2020-29569: Fixed a use after free due to a logic error
(bsc#1180008).
- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that
may have allowed a read-after-free attack against TIOCGSID (bsc#1179877).
- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed
a use-after-free attack against TIOCSPGRP (bsc#1179877).
- CVE-2020-29368: Fixed an issue in copy-on-write implementation which
could grant unintended write access because of a race condition in a THP
mapcount check (bsc#1179664).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Live Patching 15-SP2:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-360=1
SUSE-SLE-Module-Live-Patching-15-SP2-2021-361=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-362=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-363=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-364=1



Package List:

- SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
x86_64):

kernel-livepatch-5_3_18-24_24-default-5-2.1
kernel-livepatch-5_3_18-24_24-default-debuginfo-5-2.1
kernel-livepatch-5_3_18-24_29-default-3-2.1
kernel-livepatch-5_3_18-24_29-default-debuginfo-3-2.1
kernel-livepatch-5_3_18-24_34-default-3-2.1
kernel-livepatch-5_3_18-24_34-default-debuginfo-3-2.1
kernel-livepatch-5_3_18-24_37-default-3-2.1
kernel-livepatch-5_3_18-24_37-default-debuginfo-3-2.1
kernel-livepatch-5_3_18-24_43-default-2-2.1
kernel-livepatch-5_3_18-24_43-default-debuginfo-2-2.1
kernel-livepatch-SLE15-SP2_Update_4-debugsource-5-2.1
kernel-livepatch-SLE15-SP2_Update_5-debugsource-3-2.1
kernel-livepatch-SLE15-SP2_Update_6-debugsource-3-2.1
kernel-livepatch-SLE15-SP2_Update_7-debugsource-3-2.1
kernel-livepatch-SLE15-SP2_Update_8-debugsource-2-2.1


References:

https://www.suse.com/security/cve/CVE-2020-0466.html
https://www.suse.com/security/cve/CVE-2020-29368.html
https://www.suse.com/security/cve/CVE-2020-29373.html
https://www.suse.com/security/cve/CVE-2020-29569.html
https://www.suse.com/security/cve/CVE-2020-29660.html
https://www.suse.com/security/cve/CVE-2020-29661.html
https://www.suse.com/security/cve/CVE-2020-36158.html
https://bugzilla.suse.com/1179664
https://bugzilla.suse.com/1179779
https://bugzilla.suse.com/1179877
https://bugzilla.suse.com/1180008
https://bugzilla.suse.com/1180032
https://bugzilla.suse.com/1180562
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung