Security update for the Linux Kernel (Live Patch 3 for SLE 12 SP5)

Announcement ID: SUSE-SU-2021:0818-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-27786 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-27786 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-28374 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2020-28374 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2020-29368 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-29368 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-0342 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-0342 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-3347 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-3347 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves five vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-122_17 fixes several issues.

The following security issues were fixed:

  • CVE-2020-29368: Fixed an issue in copy-on-write implementation which could have granted unintended write access because of a race condition in a THP mapcount check (bsc#1179664).
  • CVE-2021-3347: Fixed a use-after-free in the PI futexes during fault handling, allowing local users to execute code in the kernel (bsc#1181553).
  • CVE-2020-27786: Fixed a potential user after free which could have led to memory corruption or privilege escalation (bsc#1179616).
  • CVE-2020-28374: Fixed insufficient identifier checking in the LIO SCSI target code which could have been used by remote attackers to read or write files via directory traversal in an XCOPY request (bsc#1178684).
  • CVE-2021-0342: Fixed a potential memory corruption due to a use after free which could have led to local escalation of privilege with System execution privileges required (bsc#1180859).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-820=1 SUSE-SLE-Live-Patching-12-SP5-2021-819=1 SUSE-SLE-Live-Patching-12-SP5-2021-818=1 SUSE-SLE-Live-Patching-12-SP5-2021-817=1 SUSE-SLE-Live-Patching-12-SP5-2021-816=1 SUSE-SLE-Live-Patching-12-SP5-2021-815=1 SUSE-SLE-Live-Patching-12-SP5-2021-814=1 SUSE-SLE-Live-Patching-12-SP5-2021-813=1 SUSE-SLE-Live-Patching-12-SP5-2021-812=1 SUSE-SLE-Live-Patching-12-SP5-2021-811=1 SUSE-SLE-Live-Patching-12-SP5-2021-810=1
  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-852=1

Package List:

  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_29-default-9-2.2
    • kgraft-patch-4_12_14-122_20-default-10-2.2
    • kgraft-patch-4_12_14-122_32-default-9-2.2
    • kgraft-patch-4_12_14-122_23-default-9-2.2
    • kgraft-patch-4_12_14-122_37-default-8-2.2
    • kgraft-patch-4_12_14-122_51-default-5-2.2
    • kgraft-patch-4_12_14-122_54-default-3-2.2
    • kgraft-patch-4_12_14-122_17-default-11-2.2
    • kgraft-patch-4_12_14-122_46-default-5-2.2
    • kgraft-patch-4_12_14-122_41-default-7-2.2
    • kgraft-patch-4_12_14-122_26-default-9-2.2
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-197_75-default-3-2.2

References: