Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP2)

Announcement ID: SUSE-SU-2021:0842-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-28374 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2020-28374 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2020-29368 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-29368 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-3347 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-3347 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for the Linux Kernel 5.3.18-24_9 fixes several issues.

The following security issues were fixed:

  • CVE-2020-29368: Fixed an issue in copy-on-write implementation which could have granted unintended write access because of a race condition in a THP mapcount check (bsc#1179664).
  • Fixed an issue where NFS client filesystems got unmounted on fail-over (bsc#1182468).
  • CVE-2021-3347: Fixed a use-after-free in the PI futexes during fault handling, allowing local users to execute code in the kernel (bsc#1181553).
  • CVE-2020-28374: Fixed insufficient identifier checking in the LIO SCSI target code which could have been used by remote attackers to read or write files via directory traversal in an XCOPY request (bsc#1178684).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-848=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-847=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-846=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-845=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-844=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-843=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-842=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-24_15-default-debuginfo-6-2.2
    • kernel-livepatch-SLE15-SP2_Update_2-debugsource-6-2.2
    • kernel-livepatch-5_3_18-24_34-default-debuginfo-4-2.2
    • kernel-livepatch-SLE15-SP2_Update_5-debugsource-4-2.2
    • kernel-livepatch-5_3_18-24_9-default-7-2.2
    • kernel-livepatch-5_3_18-24_29-default-debuginfo-4-2.2
    • kernel-livepatch-SLE15-SP2_Update_6-debugsource-4-2.2
    • kernel-livepatch-SLE15-SP2_Update_1-debugsource-7-2.2
    • kernel-livepatch-5_3_18-24_12-default-6-2.2
    • kernel-livepatch-5_3_18-24_37-default-4-2.2
    • kernel-livepatch-5_3_18-24_24-default-6-2.2
    • kernel-livepatch-5_3_18-24_29-default-4-2.2
    • kernel-livepatch-5_3_18-24_34-default-4-2.2
    • kernel-livepatch-5_3_18-24_9-default-debuginfo-7-2.2
    • kernel-livepatch-SLE15-SP2_Update_7-debugsource-4-2.2
    • kernel-livepatch-5_3_18-24_15-default-6-2.2
    • kernel-livepatch-5_3_18-24_12-default-debuginfo-6-2.2
    • kernel-livepatch-5_3_18-24_24-default-debuginfo-6-2.2
    • kernel-livepatch-SLE15-SP2_Update_3-debugsource-6-2.2
    • kernel-livepatch-5_3_18-24_37-default-debuginfo-4-2.2
    • kernel-livepatch-SLE15-SP2_Update_4-debugsource-6-2.2

References: