[SUSE-SU-2021:2422-1] Security update for the Linux Kernel

Severity Important
Affected Packages 20
CVEs 13

Security update for the Linux Kernel

The SUSE Linux Enterprise 12 SP4 LTSS kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2021-22555: A heap out-of-bounds write was discovered in net/netfilter/x_tables.c (bnc#1188116).
  • CVE-2021-33909: Extremely large seq buffer allocations in seq_file could lead to buffer underruns and code execution (bsc#1188062).
  • CVE-2021-3609: A use-after-free in can/bcm could have led to privilege escalation (bsc#1187215).
  • CVE-2021-33624: In kernel/bpf/verifier.c a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db (bnc#1187554).
  • CVE-2021-0605: In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the kernel with System execution privileges needed. User interaction is not needed for exploitation (bnc#1187601).
  • CVE-2021-0512: In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1187595).
  • CVE-2020-26558: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time (bnc#1179610 bnc#1186463).
  • CVE-2021-34693: net/can/bcm.c allowed local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized (bnc#1187452).
  • CVE-2020-36385: An issue was discovered in drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c (bnc#1187050).
  • CVE-2021-0129: Improper access control in BlueZ may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).
  • CVE-2020-36386: An issue was discovered net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf (bnc#1187038).
  • CVE-2020-24588: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets (bnc#1185861).
  • CVE-2021-33200: kernel/bpf/verifier.c enforced incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579. This can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation to root. In particular, there is a corner case where the off reg causes a masking direction change, which then results in an incorrect final aux->alu_limit (bnc#1186484).

The following non-security bugs were fixed:

  • block: do not use blocking queue entered for recursive bio (bsc#1104967).
  • s390/stack: fix possible register corruption with stack switch helper (git-fixes).
  • scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).
Package Affected Version
pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-12&sp=4 < 4.12.14-95.80.1
pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-12&sp=4 < 4.12.14-95.80.1
ID
SUSE-SU-2021:2422-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2021/suse-su-20212422-1/
Published
2021-07-21T09:02:38
(3 years ago)
Modified
2021-07-21T09:02:38
(3 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2422-1.json
Suse URL for SUSE-SU-2021:2422-1 https://www.suse.com/support/update/announcement/2021/suse-su-20212422-1/
Suse E-Mail link for SUSE-SU-2021:2422-1 https://lists.suse.com/pipermail/sle-security-updates/2021-July/009191.html
Bugzilla SUSE Bug 1104967 https://bugzilla.suse.com/1104967
Bugzilla SUSE Bug 1174978 https://bugzilla.suse.com/1174978
Bugzilla SUSE Bug 1179610 https://bugzilla.suse.com/1179610
Bugzilla SUSE Bug 1185701 https://bugzilla.suse.com/1185701
Bugzilla SUSE Bug 1185861 https://bugzilla.suse.com/1185861
Bugzilla SUSE Bug 1186463 https://bugzilla.suse.com/1186463
Bugzilla SUSE Bug 1186484 https://bugzilla.suse.com/1186484
Bugzilla SUSE Bug 1187038 https://bugzilla.suse.com/1187038
Bugzilla SUSE Bug 1187050 https://bugzilla.suse.com/1187050
Bugzilla SUSE Bug 1187215 https://bugzilla.suse.com/1187215
Bugzilla SUSE Bug 1187452 https://bugzilla.suse.com/1187452
Bugzilla SUSE Bug 1187554 https://bugzilla.suse.com/1187554
Bugzilla SUSE Bug 1187595 https://bugzilla.suse.com/1187595
Bugzilla SUSE Bug 1187601 https://bugzilla.suse.com/1187601
Bugzilla SUSE Bug 1187934 https://bugzilla.suse.com/1187934
Bugzilla SUSE Bug 1188062 https://bugzilla.suse.com/1188062
Bugzilla SUSE Bug 1188116 https://bugzilla.suse.com/1188116
CVE SUSE CVE CVE-2020-24588 page https://www.suse.com/security/cve/CVE-2020-24588/
CVE SUSE CVE CVE-2020-26558 page https://www.suse.com/security/cve/CVE-2020-26558/
CVE SUSE CVE CVE-2020-36385 page https://www.suse.com/security/cve/CVE-2020-36385/
CVE SUSE CVE CVE-2020-36386 page https://www.suse.com/security/cve/CVE-2020-36386/
CVE SUSE CVE CVE-2021-0129 page https://www.suse.com/security/cve/CVE-2021-0129/
CVE SUSE CVE CVE-2021-0512 page https://www.suse.com/security/cve/CVE-2021-0512/
CVE SUSE CVE CVE-2021-0605 page https://www.suse.com/security/cve/CVE-2021-0605/
CVE SUSE CVE CVE-2021-22555 page https://www.suse.com/security/cve/CVE-2021-22555/
CVE SUSE CVE CVE-2021-33200 page https://www.suse.com/security/cve/CVE-2021-33200/
CVE SUSE CVE CVE-2021-33624 page https://www.suse.com/security/cve/CVE-2021-33624/
CVE SUSE CVE CVE-2021-33909 page https://www.suse.com/security/cve/CVE-2021-33909/
CVE SUSE CVE CVE-2021-34693 page https://www.suse.com/security/cve/CVE-2021-34693/
CVE SUSE CVE CVE-2021-3609 page https://www.suse.com/security/cve/CVE-2021-3609/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-12&sp=4 suse kernel-syms < 4.12.14-95.80.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-12&sp=4 suse kernel-syms < 4.12.14-95.80.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-12&sp=4 suse kernel-syms < 4.12.14-95.80.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-12&sp=4 suse kernel-syms < 4.12.14-95.80.1 sles-12 aarch64
Affected pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-12&sp=4 suse kernel-source < 4.12.14-95.80.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-12&sp=4 suse kernel-macros < 4.12.14-95.80.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-12&sp=4 suse kernel-devel < 4.12.14-95.80.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-12&sp=4 suse kernel-default < 4.12.14-95.80.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-12&sp=4 suse kernel-default < 4.12.14-95.80.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-12&sp=4 suse kernel-default < 4.12.14-95.80.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-12&sp=4 suse kernel-default < 4.12.14-95.80.1 sles-12 aarch64
Affected pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-12&sp=4 suse kernel-default-man < 4.12.14-95.80.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-12&sp=4 suse kernel-default-devel < 4.12.14-95.80.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-12&sp=4 suse kernel-default-devel < 4.12.14-95.80.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-12&sp=4 suse kernel-default-devel < 4.12.14-95.80.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-12&sp=4 suse kernel-default-devel < 4.12.14-95.80.1 sles-12 aarch64
Affected pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-12&sp=4 suse kernel-default-base < 4.12.14-95.80.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-12&sp=4 suse kernel-default-base < 4.12.14-95.80.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-12&sp=4 suse kernel-default-base < 4.12.14-95.80.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-12&sp=4 suse kernel-default-base < 4.12.14-95.80.1 sles-12 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...