Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux (Live Patch 23 SLE 15 SP1)
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux (Live Patch 23 SLE 15 SP1)
ID: SUSE-SU-2021:1715-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Live Patching 12-SP4, SUSE Linux Enterprise Module for Live Patching 15-SP1, SUSE Linux Enterprise Live Patching 12-SP5, SUSE Linux Enterprise Module for Live Patching 15-SP2
Datum: Di, 25. Mai 2021, 21:35
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 23
for SLE 15 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1715-1
Rating: important
References: #1184710 #1184952
Cross-References: CVE-2020-36322 CVE-2021-29154
CVSS scores:
CVE-2020-36322 (SUSE): 7.7
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
CVE-2021-29154 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-29154 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Module for Live Patching 15-SP2
SUSE Linux Enterprise Module for Live Patching 15-SP1
SUSE Linux Enterprise Live Patching 12-SP5
SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-197_86 fixes several issues.

The following security issues were fixed:

- CVE-2020-36322: Fixed an issue inside the FUSE filesystem implementation
where fuse_do_getattr() calls make_bad_inode() in inappropriate
situations, could have caused a system crash. NOTE: the original fix for
this vulnerability was incomplete, and its incompleteness is tracked as
CVE-2021-28950 (bsc#1184952).
- CVE-2021-29154: Fixed BPF JIT compilers that allowed to execute
arbitrary code within the kernel context (bsc#1184710)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Live Patching 15-SP2:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-1703=1
SUSE-SLE-Module-Live-Patching-15-SP2-2021-1704=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1705=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1706=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1707=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1708=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1709=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1710=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1711=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1712=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1713=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1714=1

- SUSE Linux Enterprise Module for Live Patching 15-SP1:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-1715=1
SUSE-SLE-Module-Live-Patching-15-SP1-2021-1716=1

- SUSE Linux Enterprise Live Patching 12-SP5:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-1734=1

- SUSE Linux Enterprise Live Patching 12-SP4:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2021-1746=1
SUSE-SLE-Live-Patching-12-SP4-2021-1747=1 SUSE-SLE-Live-Patching-12-SP4-2021-1748=1 SUSE-SLE-Live-Patching-12-SP4-2021-1749=1 SUSE-SLE-Live-Patching-12-SP4-2021-1750=1 SUSE-SLE-Live-Patching-12-SP4-2021-1751=1



Package List:

- SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
x86_64):

kernel-livepatch-5_3_18-22-default-11-5.2
kernel-livepatch-5_3_18-22-default-debuginfo-11-5.2
kernel-livepatch-5_3_18-24_12-default-9-2.2
kernel-livepatch-5_3_18-24_12-default-debuginfo-9-2.2
kernel-livepatch-5_3_18-24_15-default-9-2.2
kernel-livepatch-5_3_18-24_15-default-debuginfo-9-2.2
kernel-livepatch-5_3_18-24_24-default-9-2.2
kernel-livepatch-5_3_18-24_24-default-debuginfo-9-2.2
kernel-livepatch-5_3_18-24_29-default-7-2.2
kernel-livepatch-5_3_18-24_29-default-debuginfo-7-2.2
kernel-livepatch-5_3_18-24_34-default-7-2.2
kernel-livepatch-5_3_18-24_34-default-debuginfo-7-2.2
kernel-livepatch-5_3_18-24_37-default-7-2.2
kernel-livepatch-5_3_18-24_37-default-debuginfo-7-2.2
kernel-livepatch-5_3_18-24_43-default-6-2.2
kernel-livepatch-5_3_18-24_43-default-debuginfo-6-2.2
kernel-livepatch-5_3_18-24_46-default-6-2.2
kernel-livepatch-5_3_18-24_46-default-debuginfo-6-2.2
kernel-livepatch-5_3_18-24_49-default-5-2.2
kernel-livepatch-5_3_18-24_49-default-debuginfo-5-2.2
kernel-livepatch-5_3_18-24_52-default-4-2.2
kernel-livepatch-5_3_18-24_52-default-debuginfo-4-2.2
kernel-livepatch-5_3_18-24_9-default-10-2.2
kernel-livepatch-5_3_18-24_9-default-debuginfo-10-2.2
kernel-livepatch-SLE15-SP2_Update_0-debugsource-11-5.2
kernel-livepatch-SLE15-SP2_Update_1-debugsource-10-2.2
kernel-livepatch-SLE15-SP2_Update_10-debugsource-5-2.2
kernel-livepatch-SLE15-SP2_Update_11-debugsource-4-2.2
kernel-livepatch-SLE15-SP2_Update_2-debugsource-9-2.2
kernel-livepatch-SLE15-SP2_Update_3-debugsource-9-2.2
kernel-livepatch-SLE15-SP2_Update_4-debugsource-9-2.2
kernel-livepatch-SLE15-SP2_Update_5-debugsource-7-2.2
kernel-livepatch-SLE15-SP2_Update_6-debugsource-7-2.2
kernel-livepatch-SLE15-SP2_Update_7-debugsource-7-2.2
kernel-livepatch-SLE15-SP2_Update_8-debugsource-6-2.2
kernel-livepatch-SLE15-SP2_Update_9-debugsource-6-2.2

- SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

kernel-livepatch-4_12_14-197_83-default-5-2.2
kernel-livepatch-4_12_14-197_86-default-4-2.2

- SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

kgraft-patch-4_12_14-122_63-default-4-2.2

- SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):

kgraft-patch-4_12_14-95_54-default-10-2.2
kgraft-patch-4_12_14-95_57-default-10-2.2
kgraft-patch-4_12_14-95_60-default-9-2.2
kgraft-patch-4_12_14-95_65-default-6-2.2
kgraft-patch-4_12_14-95_68-default-5-2.2
kgraft-patch-4_12_14-95_71-default-4-2.2


References:

https://www.suse.com/security/cve/CVE-2020-36322.html
https://www.suse.com/security/cve/CVE-2021-29154.html
https://bugzilla.suse.com/1184710
https://bugzilla.suse.com/1184952
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung