Lucene search

K
suseSuseOPENSUSE-SU-2021:2427-1
HistoryJul 21, 2021 - 12:00 a.m.

Security update for the Linux Kernel (important)

2021-07-2100:00:00
lists.opensuse.org
80

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

An update that solves 13 vulnerabilities and has 5 fixes is
now available.

Description:

The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

  • CVE-2021-22555: Fixed an heap out-of-bounds write in
    net/netfilter/x_tables.c that could allow local provilege escalation.
    (bsc#1188116)
  • CVE-2021-33624: Fixed a bug which allows unprivileged BPF program to
    leak the contents of arbitrary kernel memory (and therefore, of all
    physical memory) via a side-channel. (bsc#1187554)
  • CVE-2021-0605: Fixed an out-of-bounds read which could lead to local
    information disclosure in the kernel with System execution privileges
    needed. (bsc#1187601)
  • CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to
    local escalation of privilege with no additional execution privileges
    needed. (bsc#1187595)
  • CVE-2020-26558: Fixed a flaw in the Bluetooth LE and BR/EDR secure
    pairing that could permit a nearby man-in-the-middle attacker to
    identify the Passkey used during pairing. (bnc#1179610)
  • CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local
    users to obtain sensitive information from kernel stack memory because
    parts of a data structure are uninitialized. (bsc#1187452)
  • CVE-2021-0129: Fixed an improper access control in BlueZ that may have
    allowed an authenticated user to potentially enable information
    disclosure via adjacent access. (bnc#1186463)
  • CVE-2020-36386: Fixed an out-of-bounds read in
    hci_extended_inquiry_result_evt. (bsc#1187038)
  • CVE-2020-24588: Fixed a bug that could allow an adversary to abuse
    devices that support receiving non-SSP A-MSDU frames to inject arbitrary
    network packets. (bsc#1185861 bsc#1185863)
  • CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer
    that allows to andobtain full root privileges. (bsc#1188062)
  • CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol
    which allows for local privilege escalation. (bsc#1187215)
  • CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for
    local privilege escalation. (bsc#1187050)
  • CVE-2021-33200: Fix leakage of uninitialized bpf stack under
    speculation. (bsc#1186484)

The following non-security bugs were fixed:

  • af_packet: fix the tx skb protocol in raw sockets with ETH_P_ALL
    (bsc#1176081).
  • kabi: preserve struct header_ops after bsc#1176081 fix (bsc#1176081).
  • net: Do not set transport offset to invalid value (bsc#1176081).
  • net: Introduce parse_protocol header_ops callback (bsc#1176081).
  • net/ethernet: Add parse_protocol header_ops support (bsc#1176081).
  • net/mlx5e: Remove the wrong assumption about transport offset
    (bsc#1176081).
  • net/mlx5e: Trust kernel regarding transport offset (bsc#1176081).
  • net/packet: Ask driver for protocol if not provided by user
    (bsc#1176081).
  • net/packet: Remove redundant skb->protocol set (bsc#1176081).
  • resource: Fix find_next_iomem_res() iteration issue (bsc#1181193).
  • scsi: scsi_dh_alua: Retry RTPG on a different path after failure
    (bsc#1174978 bsc#1185701).
  • SUNRPC in case of backlog, hand free slots directly to waiting task
    (bsc#1185428).
  • SUNRPC: More fixes for backlog congestion (bsc#1185428).
  • x86/crash: Add e820 reserved ranges to kdump kernel’s e820 table
    (bsc#1181193).
  • x86/debug: Extend the lower bound of crash kernel low reservations
    (bsc#1153720).
  • x86/e820, ioport: Add a new I/O resource descriptor IORES_DESC_RESERVED
    (bsc#1181193).
  • x86/mm: Rework ioremap resource mapping determination (bsc#1181193).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2021-2427=1

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C