Security update for the Linux Kernel

Announcement ID: SUSE-SU-2021:1266-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-25670 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-25670 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-25671 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-25671 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-25672 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-25672 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-25673 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  • CVE-2020-25673 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36311 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-36311 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-20219 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-20219 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-29154 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-29154 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-30002 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-30002 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-3483 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-3483 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Real Time 12 SP5
  • SUSE Linux Enterprise Server 12 SP5

An update that solves nine vulnerabilities and has eight security fixes can now be installed.

Description:

The SUSE Linux Enterprise 12 SP5 kernel RT was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2021-29154: Fixed incorrect computation of branch displacements, allowing arbitrary code execution (bsc#1184391).
  • CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673: Fixed multiple bugs in NFC subsytem (bsc#1178181).
  • CVE-2020-36311: Fixed a denial of service (soft lockup) by triggering destruction of a large SEV VM (bsc#1184511).
  • CVE-2021-3483: Fixed a use-after-free in nosy.c (bsc#1184393).
  • CVE-2021-30002: Fixed a memory leak for large arguments in video_usercopy (bsc#1184120).
  • CVE-2021-20219: Fixed a denial of service in n_tty_receive_char_special (bsc#1184397).

The following non-security bugs were fixed:

  • cifs: change noisy error message to FYI (bsc#1181507).
  • cifs_debug: use %pd instead of messing with ->d_name (bsc#1181507).
  • cifs: do not send close in compound create+close requests (bsc#1181507).
  • cifs: New optype for session operations (bsc#1181507).
  • cifs: print MIDs in decimal notation (bsc#1181507).
  • cifs: return proper error code in statfs(2) (bsc#1181507).
  • cifs: Tracepoints and logs for tracing credit changes (bsc#1181507).
  • fix setting irq affinity (bsc#1184583)
  • ibmvnic: Use 'skb_frag_address()' instead of hand coding it (bsc#1184114 ltc#192237).
  • locking/mutex: Fix non debug version of mutex_lock_io_nested() (git-fixes).
  • net: sched: disable TCQ_F_NOLOCK for pfifo_fast (bsc#1183405)
  • powerpc/64s: Fix instruction encoding for lis in ppc_function_entry() (bsc#1065729).
  • powerpc/pmem: Include pmem prototypes (bsc#1113295 git-fixes).
  • powerpc/pseries/mobility: handle premature return from H_JOIN (bsc#1181674 ltc#189159 git-fixes bsc#1183662 ltc#191922).
  • powerpc/pseries/mobility: use struct for shared state (bsc#1181674 ltc#189159 git-fixes bsc#1183662 ltc#191922).
  • powerpc/pseries/ras: Remove unused variable 'status' (bsc#1065729).
  • s390/pci: Fix s390_mmio_read/write with MIO (LTC#192079 bsc#1183755).
  • smb3: add dynamic trace point to trace when credits obtained (bsc#1181507).
  • smb3: fix crediting for compounding when only one request in flight (bsc#1181507).
  • usbip: fix stub_dev to check for stream socket (git-fixes).
  • usbip: fix vhci_hcd to check for stream socket (git-fixes).
  • virsh: list is showing less guests then "xl list" (bsc#1184513).
  • vsprintf: Do not have bprintf dereference pointers (bsc#1184494).
  • vsprintf: Do not preprocess non-dereferenced pointers for bprintf (%px and %pK) (bsc#1184494).
  • vsprintf: Fix off-by-one bug in bstr_printf() processing dereferenced pointers (bsc#1184494).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Real Time 12 SP5
    zypper in -t patch SUSE-SLE-RT-12-SP5-2021-1266=1

Package List:

  • SUSE Linux Enterprise Real Time 12 SP5 (x86_64)
    • kernel-rt-debuginfo-4.12.14-10.40.1
    • kernel-rt_debug-debuginfo-4.12.14-10.40.1
    • kernel-rt_debug-devel-4.12.14-10.40.1
    • gfs2-kmp-rt-4.12.14-10.40.1
    • gfs2-kmp-rt-debuginfo-4.12.14-10.40.1
    • cluster-md-kmp-rt-debuginfo-4.12.14-10.40.1
    • ocfs2-kmp-rt-debuginfo-4.12.14-10.40.1
    • ocfs2-kmp-rt-4.12.14-10.40.1
    • cluster-md-kmp-rt-4.12.14-10.40.1
    • kernel-rt-base-debuginfo-4.12.14-10.40.1
    • kernel-rt-devel-4.12.14-10.40.1
    • dlm-kmp-rt-debuginfo-4.12.14-10.40.1
    • kernel-rt-devel-debuginfo-4.12.14-10.40.1
    • kernel-syms-rt-4.12.14-10.40.1
    • dlm-kmp-rt-4.12.14-10.40.1
    • kernel-rt-base-4.12.14-10.40.1
    • kernel-rt-debugsource-4.12.14-10.40.1
    • kernel-rt_debug-debugsource-4.12.14-10.40.1
    • kernel-rt_debug-devel-debuginfo-4.12.14-10.40.1
  • SUSE Linux Enterprise Real Time 12 SP5 (noarch)
    • kernel-source-rt-4.12.14-10.40.1
    • kernel-devel-rt-4.12.14-10.40.1
  • SUSE Linux Enterprise Real Time 12 SP5 (nosrc x86_64)
    • kernel-rt_debug-4.12.14-10.40.1
    • kernel-rt-4.12.14-10.40.1

References: