Revision Date: | 2021-02-12 | Version: | 1 |
Title: | Security update for the Linux Kernel (Important) |
Description: |
The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349). - CVE-2020-25211: Fixed a buffer overflow in ctnetlink_parse_tuple_filter() which could be triggered by a local attackers by injecting conntrack netlink configuration (bnc#1176395). - CVE-2020-27835: A use-after-free in the infiniband hfi1 driver was found, specifically in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878). - CVE-2020-29569: Fixed a potential privilege escalation and information leaks related to the PV block backend, as used by Xen (bnc#1179509). - CVE-2020-29568: Fixed a denial of service issue, related to processing watch events (bnc#1179508). - CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027). - CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029). - CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031). - CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666). - CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141). - CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086). - CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107). - CVE-2020-27786: Fixed an out-of-bounds write in the MIDI implementation (bnc#1179601). - CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960). - CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745). - CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745). - CVE-2020-28974: Fixed a slab-out-of-bounds read in fbcon which could have been used by local attackers to read privileged information or potentially crash the kernel (bsc#1178589). - CVE-2020-28915: Fixed a buffer over-read in the fbcon code which could have been used by local attackers to read kernel memory (bsc#1178886). - CVE-2020-25669: Fixed a use-after-free read in sunkbd_reinit() (bsc#1178182). - CVE-2020-15437: Fixed a null pointer dereference which could have allowed local users to cause a denial of service(bsc#1179140). - CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180559). - CVE-2020-11668: Fixed the mishandling of invalid descriptors in the Xirlink camera USB driver (bnc#1168952). - CVE-2020-25285: Fixed a race condition between hugetlb sysctl handlers in mm/hugetlb.c (bnc#1176485). - CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed (bsc#1179663). - CVE-2018-10902: It was found that the raw midi kernel driver did not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could possibly use this for privilege escalation (bnc#1105322).
The following non-security bugs were fixed:
- cifs: do not revalidate mountpoint dentries (bsc#1177440). - cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944). - cifs: ignore revalidate failures in case of process gets signaled (bsc#1177440). - epoll: Keep a reference on files added to the check list (bsc#1180031). - fix regression in 'epoll: Keep a reference on files added to the check list' (bsc#1180031, git-fixes). - futex: Avoid freeing an active timer (bsc#969755). - futex: Avoid violating the 10th rule of futex (bsc#969755). - futex: Change locking rules (bsc#969755). - futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#969755). - futex: Drop hb->lock before enqueueing on the rtmutex (bsc#969755). - futex: Fix incorrect should_fail_futex() handling (bsc#969755). - futex: Fix more put_pi_state() vs. exit_pi_state_list() races (bsc#969755). - futex: Fix OWNER_DEAD fixup (bsc#969755). - futex: Fix pi_state->owner serialization (bsc#969755). - futex: Fix small (and harmless looking) inconsistencies (bsc#969755). - futex: Futex_unlock_pi() determinism (bsc#969755). - futex: Handle early deadlock return correctly (bsc#969755). - futex: Handle transient 'ownerless' rtmutex state correctly (bsc#969755). - futex: Pull rt_mutex_futex_unlock() out from under hb->lock (bsc#969755). - futex: Rework futex_lock_pi() to use rt_mutex_*_proxy_lock() (bsc#969755). - futex: Rework inconsistent rt_mutex/futex_q state (bsc#969755). - futex,rt_mutex: Fix rt_mutex_cleanup_proxy_lock() (bsc#969755). - futex,rt_mutex: Introduce rt_mutex_init_waiter() (bsc#969755). - futex,rt_mutex: Provide futex specific rt_mutex API (bsc#969755). - futex,rt_mutex: Restructure rt_mutex_finish_proxy_lock() (bsc#969755). - HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052). - IB/hfi1: Clean up hfi1_user_exp_rcv_setup function (bsc#1179878). - IB/hfi1: Clean up pin_vector_pages() function (bsc#1179878). - IB/hfi1: Fix the bail out code in pin_vector_pages() function (bsc#1179878). - IB/hfi1: Move structure definitions from user_exp_rcv.c to user_exp_rcv.h (bsc#1179878). - IB/hfi1: Name function prototype parameters (bsc#1179878). - IB/hfi1: Use filedata rather than filepointer (bsc#1179878). - locking/futex: Allow low-level atomic operations to return -EAGAIN (bsc#969755). - mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (bsc#1179204). - scsi: iscsi: Fix a potential deadlock in the timeout handler (bsc#1178272). - Use r3 instead of r13 for l1d fallback flush in do_uaccess_fush (bsc#1181096 ltc#190883). - video: hyperv_fb: include vmalloc.h (bsc#1175306).
|
Family: | unix | Class: | patch |
Status: | | Reference(s): | 1015203 1022804 1042802 1045719 1045721 1079405 1084682 1087102 1087920 1088004 1088009 1092100 1092885 1096564 1097108 1099306 1103203 1105322 1105323 1109412 1109413 1109414 1111996 1112534 1112535 1113247 1113252 1113255 1116827 1118830 1118831 1120640 1121034 1121035 1121056 1121753 1130840 1132728 1132729 1132732 1132734 1133131 1133232 1133719 1134718 1138301 1138303 1139944 1140747 1140868 1141853 1141913 1142772 1149955 1153238 1153451 1153459 1162423 1167373 1168952 1171252 1171254 1173027 1173274 1173304 1173477 1173691 1173694 1173700 1173701 1173743 1173874 1173875 1173876 1173880 1173942 1174091 1174701 1175306 1176395 1176485 1176579 1177440 1177666 1178182 1178272 1178589 1178886 1179107 1179140 1179141 1179204 1179419 1179508 1179509 1179601 1179616 1179663 1179666 1179745 1179877 1179878 1179960 1179961 1180008 1180027 1180028 1180029 1180030 1180031 1180032 1180052 1180086 1180559 1180562 1180815 1181096 1181158 1181349 1181553 969755 CVE-2017-11600 CVE-2017-18344 CVE-2017-18922 CVE-2017-9408 CVE-2017-9775 CVE-2017-9776 CVE-2018-0739 CVE-2018-1000876 CVE-2018-10853 CVE-2018-10902 CVE-2018-1122 CVE-2018-1123 CVE-2018-1124 CVE-2018-1125 CVE-2018-1126 CVE-2018-14647 CVE-2018-17358 CVE-2018-17359 CVE-2018-17360 CVE-2018-17985 CVE-2018-18309 CVE-2018-18483 CVE-2018-18484 CVE-2018-18605 CVE-2018-18606 CVE-2018-18607 CVE-2018-19931 CVE-2018-19932 CVE-2018-20623 CVE-2018-20651 CVE-2018-20671 CVE-2018-20852 CVE-2018-21247 CVE-2018-3639 CVE-2018-3646 CVE-2019-1010180 CVE-2019-10161 CVE-2019-10167 CVE-2019-10245 CVE-2019-11478 CVE-2019-11709 CVE-2019-11711 CVE-2019-11712 CVE-2019-11713 CVE-2019-11715 CVE-2019-11717 CVE-2019-11719 CVE-2019-11729 CVE-2019-11730 CVE-2019-16056 CVE-2019-16935 CVE-2019-17041 CVE-2019-17042 CVE-2019-18860 CVE-2019-20839 CVE-2019-20840 CVE-2019-20907 CVE-2019-20934 CVE-2019-2602 CVE-2019-2684 CVE-2019-2697 CVE-2019-2698 CVE-2019-9811 CVE-2019-9947 CVE-2020-0444 CVE-2020-0465 CVE-2020-0466 CVE-2020-11668 CVE-2020-12653 CVE-2020-12654 CVE-2020-14059 CVE-2020-14397 CVE-2020-14398 CVE-2020-14399 CVE-2020-14400 CVE-2020-14401 CVE-2020-14402 CVE-2020-14403 CVE-2020-14404 CVE-2020-14422 CVE-2020-1472 CVE-2020-15436 CVE-2020-15437 CVE-2020-25211 CVE-2020-25285 CVE-2020-25669 CVE-2020-27068 CVE-2020-27777 CVE-2020-27786 CVE-2020-27825 CVE-2020-27835 CVE-2020-28915 CVE-2020-28974 CVE-2020-29568 CVE-2020-29569 CVE-2020-29660 CVE-2020-29661 CVE-2020-36158 CVE-2020-4788 CVE-2020-8177 CVE-2021-3347 SUSE-SU-2017:1998-1 SUSE-SU-2018:0925-1 SUSE-SU-2018:1362-1 SUSE-SU-2018:2387-1 SUSE-SU-2019:0450-1 SUSE-SU-2019:1345-1 SUSE-SU-2019:1861-1 SUSE-SU-2019:1935-1 SUSE-SU-2019:2105-1 SUSE-SU-2019:2650-1 SUSE-SU-2020:0512-1 SUSE-SU-2020:1732-1 SUSE-SU-2020:1803-1 SUSE-SU-2020:2167-1 SUSE-SU-2020:2699-1 SUSE-SU-2020:2724-1
|
Platform(s): | openSUSE Leap 15.0 openSUSE Leap 15.1 SUSE Linux Enterprise Server 12 SP1-LTSS SUSE Linux Enterprise Server 12 SP2 SUSE Linux Enterprise Server 12 SP2-BCL SUSE Linux Enterprise Server 12 SP2-ESPOS SUSE Linux Enterprise Server 12 SP2-LTSS SUSE Linux Enterprise Server 12 SP3 SUSE Linux Enterprise Server 12 SP3-BCL SUSE Linux Enterprise Server 12 SP3-ESPOS SUSE Linux Enterprise Server 12 SP3-LTSS SUSE Linux Enterprise Server 12 SP3-TERADATA SUSE Linux Enterprise Server 12 SP4 SUSE OpenStack Cloud 7 SUSE OpenStack Cloud 8 SUSE OpenStack Cloud Crowbar 8
| Product(s): | |
Definition Synopsis |
openSUSE Leap 15.0 is installed AND libjbig2-2.1-lp150.1 is installed
|
Definition Synopsis |
openSUSE Leap 15.1 is installed
AND Package Information
ghostscript-9.27-lp151.3.9 is installed
OR ghostscript-devel-9.27-lp151.3.9 is installed
OR ghostscript-mini-9.27-lp151.3.9 is installed
OR ghostscript-mini-devel-9.27-lp151.3.9 is installed
OR ghostscript-x11-9.27-lp151.3.9 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1-LTSS is installed
AND Package Information
kgraft-patch-3_12_74-60_64_121-default-7-2 is installed
OR kgraft-patch-3_12_74-60_64_121-xen-7-2 is installed
OR kgraft-patch-SLE12-SP1_Update_36-7-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2 is installed
AND Package Information
libpoppler44-0.24.4-14.6 is installed
OR poppler-0.24.4-14.6 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-BCL is installed
AND Package Information
MozillaFirefox-60.8.0-109.83 is installed
OR MozillaFirefox-devel-60.8.0-109.83 is installed
OR MozillaFirefox-translations-common-60.8.0-109.83 is installed
OR libfreebl3-3.44.1-58.28 is installed
OR libfreebl3-32bit-3.44.1-58.28 is installed
OR libfreebl3-hmac-3.44.1-58.28 is installed
OR libfreebl3-hmac-32bit-3.44.1-58.28 is installed
OR libsoftokn3-3.44.1-58.28 is installed
OR libsoftokn3-32bit-3.44.1-58.28 is installed
OR libsoftokn3-hmac-3.44.1-58.28 is installed
OR libsoftokn3-hmac-32bit-3.44.1-58.28 is installed
OR mozilla-nss-3.44.1-58.28 is installed
OR mozilla-nss-32bit-3.44.1-58.28 is installed
OR mozilla-nss-certs-3.44.1-58.28 is installed
OR mozilla-nss-certs-32bit-3.44.1-58.28 is installed
OR mozilla-nss-sysinit-3.44.1-58.28 is installed
OR mozilla-nss-sysinit-32bit-3.44.1-58.28 is installed
OR mozilla-nss-tools-3.44.1-58.28 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
AND Package Information
freeradius-server-3.0.3-17.12 is installed
OR freeradius-server-doc-3.0.3-17.12 is installed
OR freeradius-server-krb5-3.0.3-17.12 is installed
OR freeradius-server-ldap-3.0.3-17.12 is installed
OR freeradius-server-libs-3.0.3-17.12 is installed
OR freeradius-server-mysql-3.0.3-17.12 is installed
OR freeradius-server-perl-3.0.3-17.12 is installed
OR freeradius-server-postgresql-3.0.3-17.12 is installed
OR freeradius-server-python-3.0.3-17.12 is installed
OR freeradius-server-sqlite-3.0.3-17.12 is installed
OR freeradius-server-utils-3.0.3-17.12 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-LTSS is installed
AND Package Information
kgraft-patch-4_4_74-92_38-default-11-2 is installed
OR kgraft-patch-SLE12-SP2_Update_13-11-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3 is installed
AND Package Information
apache2-2.4.23-28 is installed
OR apache2-doc-2.4.23-28 is installed
OR apache2-example-pages-2.4.23-28 is installed
OR apache2-prefork-2.4.23-28 is installed
OR apache2-utils-2.4.23-28 is installed
OR apache2-worker-2.4.23-28 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3-BCL is installed
AND Package Information
python-certifi-2018.4.16-3.6 is installed
OR python-chardet-3.0.4-5.6 is installed
OR python-urllib3-1.22-3.20 is installed
OR python3-certifi-2018.4.16-3.6 is installed
OR python3-chardet-3.0.4-5.6 is installed
OR python3-requests-2.20.1-5 is installed
OR python3-urllib3-1.22-3.20 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
AND Package Information
kernel-default-4.4.180-94.138.1 is installed
OR kernel-default-base-4.4.180-94.138.1 is installed
OR kernel-default-devel-4.4.180-94.138.1 is installed
OR kernel-default-kgraft-4.4.180-94.138.1 is installed
OR kernel-devel-4.4.180-94.138.1 is installed
OR kernel-macros-4.4.180-94.138.1 is installed
OR kernel-source-4.4.180-94.138.1 is installed
OR kernel-syms-4.4.180-94.138.1 is installed
OR kgraft-patch-4_4_180-94_138-default-1-4.3.1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3-LTSS is installed
AND Package Information
dbus-1-1.8.22-29.17 is installed
OR dbus-1-x11-1.8.22-29.17 is installed
OR libdbus-1-3-1.8.22-29.17 is installed
OR libdbus-1-3-32bit-1.8.22-29.17 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
AND Package Information
libcroco-0.6.11-12.3 is installed
OR libcroco-0_6-3-0.6.11-12.3 is installed
OR libcroco-0_6-3-32bit-0.6.11-12.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP4 is installed
AND Package Information
qemu-2.11.2-4 is installed
OR qemu-arm-2.11.2-4 is installed
OR qemu-block-curl-2.11.2-4 is installed
OR qemu-block-iscsi-2.11.2-4 is installed
OR qemu-block-rbd-2.11.2-4 is installed
OR qemu-block-ssh-2.11.2-4 is installed
OR qemu-guest-agent-2.11.2-4 is installed
OR qemu-ipxe-1.0.0-4 is installed
OR qemu-kvm-2.11.2-4 is installed
OR qemu-lang-2.11.2-4 is installed
OR qemu-ppc-2.11.2-4 is installed
OR qemu-s390-2.11.2-4 is installed
OR qemu-seabios-1.11.0-4 is installed
OR qemu-sgabios-8-4 is installed
OR qemu-tools-2.11.2-4 is installed
OR qemu-vgabios-1.11.0-4 is installed
OR qemu-x86-2.11.2-4 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 7 is installed
AND Package Information
qemu-2.6.2-41.40 is installed
OR qemu-block-curl-2.6.2-41.40 is installed
OR qemu-block-rbd-2.6.2-41.40 is installed
OR qemu-block-ssh-2.6.2-41.40 is installed
OR qemu-guest-agent-2.6.2-41.40 is installed
OR qemu-ipxe-1.0.0-41.40 is installed
OR qemu-kvm-2.6.2-41.40 is installed
OR qemu-lang-2.6.2-41.40 is installed
OR qemu-s390-2.6.2-41.40 is installed
OR qemu-seabios-1.9.1-41.40 is installed
OR qemu-sgabios-8-41.40 is installed
OR qemu-tools-2.6.2-41.40 is installed
OR qemu-vgabios-1.9.1-41.40 is installed
OR qemu-x86-2.6.2-41.40 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 8 is installed
AND Package Information
libecpg6-10.9-1.12 is installed
OR libpq5-10.9-1.12 is installed
OR libpq5-32bit-10.9-1.12 is installed
OR postgresql10-10.9-1.12 is installed
OR postgresql10-contrib-10.9-1.12 is installed
OR postgresql10-docs-10.9-1.12 is installed
OR postgresql10-libs-10.9-1.12 is installed
OR postgresql10-plperl-10.9-1.12 is installed
OR postgresql10-plpython-10.9-1.12 is installed
OR postgresql10-pltcl-10.9-1.12 is installed
OR postgresql10-server-10.9-1.12 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud Crowbar 8 is installed
AND Package Information
mariadb-10.2.22-4.11 is installed
OR mariadb-client-10.2.22-4.11 is installed
OR mariadb-errormessages-10.2.22-4.11 is installed
OR mariadb-galera-10.2.22-4.11 is installed
OR mariadb-tools-10.2.22-4.11 is installed
|