Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Live Patch 36 SLE 12 SP2)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Live Patch 36 SLE 12 SP2)
ID: SUSE-SU-2021:0870-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP3-LTSS
Datum: Mi, 17. März 2021, 23:42
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3347
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28374
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 36
for SLE 12 SP2)
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:0870-1
Rating: important
References: #1178684 #1179616 #1181553
Cross-References: CVE-2020-27786 CVE-2020-28374 CVE-2021-3347

CVSS scores:
CVE-2020-27786 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-27786 (SUSE): 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-28374 (NVD) : 8.1
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
CVE-2020-28374 (SUSE): 8.1
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
CVE-2021-3347 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-3347 (SUSE): 8.4
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP2-LTSS
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.4.121-92_138 fixes several issues.

The following security issues were fixed:

- CVE-2021-3347: Fixed a use-after-free in the PI futexes during fault
handling, allowing local users to execute code in the kernel
(bsc#1181553).
- CVE-2020-27786: Fixed a potential user after free which could have led
to memory corruption or privilege escalation (bsc#1179616).
- CVE-2020-28374: Fixed insufficient identifier checking in the LIO SCSI
target code which could have been used by remote attackers to read or
write files via directory traversal in an XCOPY request (bsc#1178684).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2021-870=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-829=1
SUSE-SLE-SAP-12-SP3-2021-830=1 SUSE-SLE-SAP-12-SP3-2021-831=1 SUSE-SLE-SAP-12-SP3-2021-832=1 SUSE-SLE-SAP-12-SP3-2021-833=1 SUSE-SLE-SAP-12-SP3-2021-834=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-836=1
SUSE-SLE-SAP-12-SP2-2021-837=1 SUSE-SLE-SAP-12-SP2-2021-838=1 SUSE-SLE-SAP-12-SP2-2021-839=1 SUSE-SLE-SAP-12-SP2-2021-870=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-829=1
SUSE-SLE-SERVER-12-SP3-2021-830=1 SUSE-SLE-SERVER-12-SP3-2021-831=1 SUSE-SLE-SERVER-12-SP3-2021-832=1 SUSE-SLE-SERVER-12-SP3-2021-833=1 SUSE-SLE-SERVER-12-SP3-2021-834=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-836=1
SUSE-SLE-SERVER-12-SP2-2021-837=1 SUSE-SLE-SERVER-12-SP2-2021-838=1 SUSE-SLE-SERVER-12-SP2-2021-839=1 SUSE-SLE-SERVER-12-SP2-2021-870=1



Package List:

- SUSE OpenStack Cloud 7 (x86_64):

kgraft-patch-4_4_121-92_138-default-7-2.2

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

kgraft-patch-4_4_180-94_116-default-8-2.2
kgraft-patch-4_4_180-94_116-default-debuginfo-8-2.2
kgraft-patch-4_4_180-94_121-default-7-2.2
kgraft-patch-4_4_180-94_121-default-debuginfo-7-2.2
kgraft-patch-4_4_180-94_124-default-7-2.2
kgraft-patch-4_4_180-94_124-default-debuginfo-7-2.2
kgraft-patch-4_4_180-94_127-default-7-2.2
kgraft-patch-4_4_180-94_127-default-debuginfo-7-2.2
kgraft-patch-4_4_180-94_130-default-6-2.2
kgraft-patch-4_4_180-94_130-default-debuginfo-6-2.2
kgraft-patch-4_4_180-94_135-default-4-2.2
kgraft-patch-4_4_180-94_135-default-debuginfo-4-2.2

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

kgraft-patch-4_4_121-92_129-default-9-2.2
kgraft-patch-4_4_121-92_135-default-7-2.2
kgraft-patch-4_4_121-92_138-default-7-2.2
kgraft-patch-4_4_121-92_141-default-6-2.2
kgraft-patch-4_4_121-92_146-default-4-2.2

- SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):

kgraft-patch-4_4_180-94_116-default-8-2.2
kgraft-patch-4_4_180-94_116-default-debuginfo-8-2.2
kgraft-patch-4_4_180-94_121-default-7-2.2
kgraft-patch-4_4_180-94_121-default-debuginfo-7-2.2
kgraft-patch-4_4_180-94_124-default-7-2.2
kgraft-patch-4_4_180-94_124-default-debuginfo-7-2.2
kgraft-patch-4_4_180-94_127-default-7-2.2
kgraft-patch-4_4_180-94_127-default-debuginfo-7-2.2
kgraft-patch-4_4_180-94_130-default-6-2.2
kgraft-patch-4_4_180-94_130-default-debuginfo-6-2.2
kgraft-patch-4_4_180-94_135-default-4-2.2
kgraft-patch-4_4_180-94_135-default-debuginfo-4-2.2

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le x86_64):

kgraft-patch-4_4_121-92_129-default-9-2.2
kgraft-patch-4_4_121-92_135-default-7-2.2
kgraft-patch-4_4_121-92_138-default-7-2.2
kgraft-patch-4_4_121-92_141-default-6-2.2
kgraft-patch-4_4_121-92_146-default-4-2.2


References:

https://www.suse.com/security/cve/CVE-2020-27786.html
https://www.suse.com/security/cve/CVE-2020-28374.html
https://www.suse.com/security/cve/CVE-2021-3347.html
https://bugzilla.suse.com/1178684
https://bugzilla.suse.com/1179616
https://bugzilla.suse.com/1181553
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung