SUSE 5024 Published by

A Linux Kernel security update has been released for openSUSE Leap 15.3.



openSUSE-SU-2021:2427-1: important: Security update for the Linux Kernel


openSUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:2427-1
Rating: important
References: #1153720 #1174978 #1179610 #1181193 #1185428
#1185701 #1185861 #1186463 #1186484 #1187038
#1187050 #1187215 #1187452 #1187554 #1187595
#1187601 #1188062 #1188116
Cross-References: CVE-2020-24588 CVE-2020-26558 CVE-2020-36385
CVE-2020-36386 CVE-2021-0129 CVE-2021-0512
CVE-2021-0605 CVE-2021-22555 CVE-2021-33200
CVE-2021-33624 CVE-2021-33909 CVE-2021-34693
CVE-2021-3609
CVSS scores:
CVE-2020-24588 (NVD) : 3.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
CVE-2020-24588 (SUSE): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVE-2020-26558 (NVD) : 4.2 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
CVE-2020-26558 (SUSE): 4.2 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
CVE-2020-36385 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2020-36385 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2020-36386 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
CVE-2020-36386 (SUSE): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
CVE-2021-0129 (NVD) : 5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVE-2021-0129 (SUSE): 6.4 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
CVE-2021-0512 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-0605 (NVD) : 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
CVE-2021-0605 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-22555 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-22555 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-33200 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-33200 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-33624 (NVD) : 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
CVE-2021-33624 (SUSE): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2021-33909 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-34693 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2021-3609 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
openSUSE Leap 15.3
______________________________________________________________________________

An update that solves 13 vulnerabilities and has 5 fixes is
now available.

Description:

The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

- CVE-2021-22555: Fixed an heap out-of-bounds write in
net/netfilter/x_tables.c that could allow local provilege escalation.
(bsc#1188116)
- CVE-2021-33624: Fixed a bug which allows unprivileged BPF program to
leak the contents of arbitrary kernel memory (and therefore, of all
physical memory) via a side-channel. (bsc#1187554)
- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local
information disclosure in the kernel with System execution privileges
needed. (bsc#1187601)
- CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to
local escalation of privilege with no additional execution privileges
needed. (bsc#1187595)
- CVE-2020-26558: Fixed a flaw in the Bluetooth LE and BR/EDR secure
pairing that could permit a nearby man-in-the-middle attacker to
identify the Passkey used during pairing. (bnc#1179610)
- CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local
users to obtain sensitive information from kernel stack memory because
parts of a data structure are uninitialized. (bsc#1187452)
- CVE-2021-0129: Fixed an improper access control in BlueZ that may have
allowed an authenticated user to potentially enable information
disclosure via adjacent access. (bnc#1186463)
- CVE-2020-36386: Fixed an out-of-bounds read in
hci_extended_inquiry_result_evt. (bsc#1187038)
- CVE-2020-24588: Fixed a bug that could allow an adversary to abuse
devices that support receiving non-SSP A-MSDU frames to inject arbitrary
network packets. (bsc#1185861 bsc#1185863)
- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer
that allows to andobtain full root privileges. (bsc#1188062)
- CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol
which allows for local privilege escalation. (bsc#1187215)
- CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for
local privilege escalation. (bsc#1187050)
- CVE-2021-33200: Fix leakage of uninitialized bpf stack under
speculation. (bsc#1186484)

The following non-security bugs were fixed:

- af_packet: fix the tx skb protocol in raw sockets with ETH_P_ALL
(bsc#1176081).
- kabi: preserve struct header_ops after bsc#1176081 fix (bsc#1176081).
- net: Do not set transport offset to invalid value (bsc#1176081).
- net: Introduce parse_protocol header_ops callback (bsc#1176081).
- net/ethernet: Add parse_protocol header_ops support (bsc#1176081).
- net/mlx5e: Remove the wrong assumption about transport offset
(bsc#1176081).
- net/mlx5e: Trust kernel regarding transport offset (bsc#1176081).
- net/packet: Ask driver for protocol if not provided by user
(bsc#1176081).
- net/packet: Remove redundant skb->protocol set (bsc#1176081).
- resource: Fix find_next_iomem_res() iteration issue (bsc#1181193).
- scsi: scsi_dh_alua: Retry RTPG on a different path after failure
(bsc#1174978 bsc#1185701).
- SUNRPC in case of backlog, hand free slots directly to waiting task
(bsc#1185428).
- SUNRPC: More fixes for backlog congestion (bsc#1185428).
- x86/crash: Add e820 reserved ranges to kdump kernel's e820 table
(bsc#1181193).
- x86/debug: Extend the lower bound of crash kernel low reservations
(bsc#1153720).
- x86/e820, ioport: Add a new I/O resource descriptor IORES_DESC_RESERVED
(bsc#1181193).
- x86/mm: Rework ioremap resource mapping determination (bsc#1181193).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2021-2427=1


Package List:

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

kernel-default-base-debuginfo-4.12.14-197.99.1
kernel-vanilla-4.12.14-197.99.1
kernel-vanilla-base-4.12.14-197.99.1
kernel-vanilla-base-debuginfo-4.12.14-197.99.1
kernel-vanilla-debuginfo-4.12.14-197.99.1
kernel-vanilla-debugsource-4.12.14-197.99.1
kernel-vanilla-devel-4.12.14-197.99.1
kernel-vanilla-devel-debuginfo-4.12.14-197.99.1
kernel-vanilla-livepatch-devel-4.12.14-197.99.1

- openSUSE Leap 15.3 (ppc64le x86_64):

kernel-debug-base-4.12.14-197.99.1
kernel-debug-base-debuginfo-4.12.14-197.99.1

- openSUSE Leap 15.3 (x86_64):

kernel-kvmsmall-base-4.12.14-197.99.1
kernel-kvmsmall-base-debuginfo-4.12.14-197.99.1

- openSUSE Leap 15.3 (s390x):

kernel-default-man-4.12.14-197.99.1
kernel-zfcpdump-man-4.12.14-197.99.1

References:

  https://www.suse.com/security/cve/CVE-2020-24588.html
  https://www.suse.com/security/cve/CVE-2020-26558.html
  https://www.suse.com/security/cve/CVE-2020-36385.html
  https://www.suse.com/security/cve/CVE-2020-36386.html
  https://www.suse.com/security/cve/CVE-2021-0129.html
  https://www.suse.com/security/cve/CVE-2021-0512.html
  https://www.suse.com/security/cve/CVE-2021-0605.html
  https://www.suse.com/security/cve/CVE-2021-22555.html
  https://www.suse.com/security/cve/CVE-2021-33200.html
  https://www.suse.com/security/cve/CVE-2021-33624.html
  https://www.suse.com/security/cve/CVE-2021-33909.html
  https://www.suse.com/security/cve/CVE-2021-34693.html
  https://www.suse.com/security/cve/CVE-2021-3609.html
  https://bugzilla.suse.com/1153720
  https://bugzilla.suse.com/1174978
  https://bugzilla.suse.com/1179610
  https://bugzilla.suse.com/1181193
  https://bugzilla.suse.com/1185428
  https://bugzilla.suse.com/1185701
  https://bugzilla.suse.com/1185861
  https://bugzilla.suse.com/1186463
  https://bugzilla.suse.com/1186484
  https://bugzilla.suse.com/1187038
  https://bugzilla.suse.com/1187050
  https://bugzilla.suse.com/1187215
  https://bugzilla.suse.com/1187452
  https://bugzilla.suse.com/1187554
  https://bugzilla.suse.com/1187595
  https://bugzilla.suse.com/1187601
  https://bugzilla.suse.com/1188062
  https://bugzilla.suse.com/1188116