Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Live Patch 18 SLE 15)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Live Patch 18 SLE 15)
ID: SUSE-SU-2021:0868-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Live Patching 15, SUSE Linux Enterprise Live Patching 12-SP4
Datum: Do, 18. März 2021, 07:02
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28374
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3347
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 18
for SLE 15)
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:0868-1
Rating: important
References: #1178684 #1179616 #1179664 #1181553
Cross-References: CVE-2020-27786 CVE-2020-28374 CVE-2020-29368
CVE-2021-3347
CVSS scores:
CVE-2020-27786 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-27786 (SUSE): 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-28374 (NVD) : 8.1
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
CVE-2020-28374 (SUSE): 8.1
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
CVE-2020-29368 (NVD) : 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-29368 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-3347 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-3347 (SUSE): 8.4
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Module for Live Patching 15
SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-150_52 fixes several issues.

The following security issues were fixed:

- CVE-2020-29368: Fixed an issue in copy-on-write implementation which
could have granted unintended write access because of a race condition
in a THP mapcount check (bsc#1179664).
- CVE-2021-3347: Fixed a use-after-free in the PI futexes during fault
handling, allowing local users to execute code in the kernel
(bsc#1181553).
- CVE-2020-27786: Fixed a potential user after free which could have led
to memory corruption or privilege escalation (bsc#1179616).
- CVE-2020-28374: Fixed insufficient identifier checking in the LIO SCSI
target code which could have been used by remote attackers to read or
write files via directory traversal in an XCOPY request (bsc#1178684).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Live Patching 15:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2021-865=1
SUSE-SLE-Module-Live-Patching-15-2021-866=1 SUSE-SLE-Module-Live-Patching-15-2021-867=1 SUSE-SLE-Module-Live-Patching-15-2021-868=1

- SUSE Linux Enterprise Live Patching 12-SP4:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2021-822=1



Package List:

- SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

kernel-livepatch-4_12_14-150_52-default-7-2.2
kernel-livepatch-4_12_14-150_52-default-debuginfo-7-2.2
kernel-livepatch-4_12_14-150_55-default-7-2.2
kernel-livepatch-4_12_14-150_55-default-debuginfo-7-2.2
kernel-livepatch-4_12_14-150_58-default-6-2.2
kernel-livepatch-4_12_14-150_58-default-debuginfo-6-2.2
kernel-livepatch-4_12_14-150_63-default-4-2.2
kernel-livepatch-4_12_14-150_63-default-debuginfo-4-2.2

- SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):

kgraft-patch-4_12_14-95_65-default-3-2.2


References:

https://www.suse.com/security/cve/CVE-2020-27786.html
https://www.suse.com/security/cve/CVE-2020-28374.html
https://www.suse.com/security/cve/CVE-2020-29368.html
https://www.suse.com/security/cve/CVE-2021-3347.html
https://bugzilla.suse.com/1178684
https://bugzilla.suse.com/1179616
https://bugzilla.suse.com/1179664
https://bugzilla.suse.com/1181553
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung