[SUSE-SU-2021:2451-1] Security update for the Linux Kernel

Severity Important
Affected Packages 24
CVEs 20

Security update for the Linux Kernel

The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)
  • CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to obtain full root privileges. (bsc#1188062)
  • CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol which allows for local privilege escalation. (bsc#1187215)
  • CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601)
  • CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595)
  • CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452)
  • CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for local privilege escalation. (bsc#1187050)
  • CVE-2021-0129: Fixed an improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access. (bsc#1186463)
  • CVE-2020-26558: Fixed a flaw in the Bluetooth LE and BR/EDR secure pairing that could permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing. (bsc#1179610)
  • CVE-2020-36386: Fixed an out-of-bounds read in hci_extended_inquiry_result_evt. (bsc#1187038)
  • CVE-2020-24588: Fixed a bug that could allow an adversary to abuse devices that support receiving non-SSP A-MSDU frames to inject arbitrary network packets. (bsc#1185861)
  • CVE-2021-32399: Fixed a race condition in net/bluetooth/hci_request.c for removal of the HCI controller. (bsc#1184611)
  • CVE-2021-33034: Fixed an issue in net/bluetooth/hci_event.c where a use-after-free leads to writing an arbitrary value. (bsc#1186111)
  • CVE-2020-26139: Fixed a bug that allows an Access Point (AP) to forward EAPOL frames to other clients even though the sender has not yet successfully authenticated. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and made it easier to exploit other vulnerabilities in connected clients. (bsc#1186062)
  • CVE-2021-23134: Fixed a use After Free vulnerability in nfc sockets which allows local attackers to elevate their privileges. (bsc#1186060)
  • CVE-2020-24586: Fixed a bug that, under the right circumstances, allows to inject arbitrary network packets and/or exfiltrate user data when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP. (bsc#1185859)
  • CVE-2020-26141: Fixed a flaw that could allows an adversary to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol. (bsc#1185987)
  • CVE-2020-26145: Fixed a bug in the WEP, WPA, WPA2, and WPA3 implementations that could allows an adversary to inject arbitrary network packets. (bsc#1185860)
  • CVE-2020-24587: Fixed a bug that allows an adversary to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed. (bsc#1185862)
  • CVE-2020-26147: Fixed a bug in the WEP, WPA, WPA2, and WPA3 implementations that could allows an adversary to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames. (bsc#1185987)

The following non-security bugs were fixed:

  • Bluetooth: SMP: Fail if remote and local public keys are identical (git-fixes).
  • Drivers: hv: vmbus: Increase wait time for VMbus unload (bsc#1185724).
  • Drivers: hv: vmbus: Initialize unload_event statically (bsc#1185724).
  • hv_netvsc: Add handlers for ethtool get/set msg level (bsc#1175462).
  • hv_netvsc: avoid retry on send during shutdown (bsc#1175462).
  • hv_netvsc: avoid unnecessary wakeups on subchannel creation (bsc#1175462).
  • hv_netvsc: cancel subchannel setup before halting device (bsc#1175462).
  • hv_netvsc: change GPAD teardown order on older versions (bsc#1175462).
  • hv_netvsc: common detach logic (bsc#1175462).
  • hv_netvsc: delay setup of VF device (bsc#1175462).
  • hv_netvsc: disable NAPI before channel close (bsc#1175462).
  • hv_netvsc: Ensure correct teardown message sequence order (bsc#1175462).
  • hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe() (bsc#1175462).
  • hv_netvsc: Fix a network regression after ifdown/ifup (bsc#1175462).
  • hv_netvsc: fix deadlock on hotplug (bsc#1175462).
  • hv_netvsc: Fix error handling in netvsc_attach() (bsc#1175462).
  • hv_netvsc: fix error unwind handling if vmbus_open fails (bsc#1175462).
  • hv_netvsc: Fix extra rcu_read_unlock in netvsc_recv_callback() (bsc#1175462).
  • hv_netvsc: fix handling of fallback to single queue mode (bsc#1175462).
  • hv_netvsc: Fix hash key value reset after other ops (bsc#1175462).
  • hv_netvsc: Fix IP header checksum for coalesced packets (bsc#1175462).
  • hv_netvsc: Fix net device attach on older Windows hosts (bsc#1175462).
  • hv_netvsc: fix network namespace issues with VF support (bsc#1175462).
  • hv_netvsc: Fix NULL dereference at single queue mode fallback (bsc#1175462).
  • hv_netvsc: fix race during initialization (bsc#1175462).
  • hv_netvsc: fix race on sub channel creation (bsc#1175462).
  • hv_netvsc: fix race that may miss tx queue wakeup (bsc#1175462).
  • hv_netvsc: fix schedule in RCU context (bsc#1175462).
  • hv_netvsc: Fix the variable sizes in ipsecv2 and rsc offload (bsc#1175462).
  • hv_netvsc: Fix tx_table init in rndis_set_subchannel() (bsc#1175462).
  • hv_netvsc: Fix unwanted wakeup after tx_disable (bsc#1175462).
  • hv_netvsc: Fix unwanted wakeup in netvsc_attach() (bsc#1175462).
  • hv_netvsc: flag software created hash value (bsc#1175462).
  • hv_netvsc: netvsc_teardown_gpadl() split (bsc#1175462).
  • hv_netvsc: only wake transmit queue if link is up (bsc#1175462).
  • hv_netvsc: pass netvsc_device to rndis halt (bsc#1175462).
  • hv_netvsc: preserve hw_features on mtu/channels/ringparam changes (bsc#1175462).
  • hv_netvsc: Refactor assignments of struct netvsc_device_info (bsc#1175462).
  • hv_netvsc: set master device (bsc#1175462).
  • hv_netvsc: Set tx_table to equal weight after subchannels open (bsc#1175462).
  • hv_netvsc: Simplify num_chn checking in rndis_filter_device_add() (bsc#1175462).
  • hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl() (bsc#1175462).
  • hv_netvsc: split sub-channel setup into async and sync (bsc#1175462).
  • hv_netvsc: typo in NDIS RSS parameters structure (bsc#1175462).
  • hv_netvsc: use RCU to fix concurrent rx and queue changes (bsc#1175462).
  • hv_netvsc: use reciprocal divide to speed up percent calculation (bsc#1175462).
  • hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown (bsc#1175462).
  • kgraft: truncate the output from state_show() sysfs attr (bsc#1186235).
  • mm, memory_hotplug: do not clear numa_node association after hot_remove (bsc#1115026).
  • mm: consider __HW_POISON pages when allocating from pcp lists (bsc#1187388).
  • scsi: storvsc: Enable scatterlist entry lengths > 4Kbytes (bsc#1187193).
  • video: hyperv_fb: Add ratelimit on error message (bsc#1185724).
Package Affected Version
pkg:rpm/suse/kgraft-patch-4_4_180-94_147-default?arch=x86_64&distro=sles-12&sp=3 < 1-4.3.1
pkg:rpm/suse/kgraft-patch-4_4_180-94_147-default?arch=ppc64le&distro=sles-12&sp=3 < 1-4.3.1
pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-default-kgraft?arch=x86_64&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-default-kgraft?arch=ppc64le&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-12&sp=3 < 4.4.180-94.147.1
pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-12&sp=3 < 4.4.180-94.147.1
ID
SUSE-SU-2021:2451-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2021/suse-su-20212451-1/
Published
2021-07-22T11:16:06
(3 years ago)
Modified
2021-07-22T11:16:06
(3 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2451-1.json
Suse URL for SUSE-SU-2021:2451-1 https://www.suse.com/support/update/announcement/2021/suse-su-20212451-1/
Suse E-Mail link for SUSE-SU-2021:2451-1 https://lists.suse.com/pipermail/sle-security-updates/2021-July/009203.html
Bugzilla SUSE Bug 1115026 https://bugzilla.suse.com/1115026
Bugzilla SUSE Bug 1175462 https://bugzilla.suse.com/1175462
Bugzilla SUSE Bug 1179610 https://bugzilla.suse.com/1179610
Bugzilla SUSE Bug 1184611 https://bugzilla.suse.com/1184611
Bugzilla SUSE Bug 1185724 https://bugzilla.suse.com/1185724
Bugzilla SUSE Bug 1185859 https://bugzilla.suse.com/1185859
Bugzilla SUSE Bug 1185860 https://bugzilla.suse.com/1185860
Bugzilla SUSE Bug 1185861 https://bugzilla.suse.com/1185861
Bugzilla SUSE Bug 1185862 https://bugzilla.suse.com/1185862
Bugzilla SUSE Bug 1185863 https://bugzilla.suse.com/1185863
Bugzilla SUSE Bug 1185898 https://bugzilla.suse.com/1185898
Bugzilla SUSE Bug 1185987 https://bugzilla.suse.com/1185987
Bugzilla SUSE Bug 1186060 https://bugzilla.suse.com/1186060
Bugzilla SUSE Bug 1186062 https://bugzilla.suse.com/1186062
Bugzilla SUSE Bug 1186111 https://bugzilla.suse.com/1186111
Bugzilla SUSE Bug 1186235 https://bugzilla.suse.com/1186235
Bugzilla SUSE Bug 1186390 https://bugzilla.suse.com/1186390
Bugzilla SUSE Bug 1186463 https://bugzilla.suse.com/1186463
Bugzilla SUSE Bug 1187038 https://bugzilla.suse.com/1187038
Bugzilla SUSE Bug 1187050 https://bugzilla.suse.com/1187050
Bugzilla SUSE Bug 1187193 https://bugzilla.suse.com/1187193
Bugzilla SUSE Bug 1187215 https://bugzilla.suse.com/1187215
Bugzilla SUSE Bug 1187388 https://bugzilla.suse.com/1187388
Bugzilla SUSE Bug 1187452 https://bugzilla.suse.com/1187452
Bugzilla SUSE Bug 1187595 https://bugzilla.suse.com/1187595
Bugzilla SUSE Bug 1187601 https://bugzilla.suse.com/1187601
Bugzilla SUSE Bug 1187934 https://bugzilla.suse.com/1187934
Bugzilla SUSE Bug 1188062 https://bugzilla.suse.com/1188062
Bugzilla SUSE Bug 1188063 https://bugzilla.suse.com/1188063
Bugzilla SUSE Bug 1188116 https://bugzilla.suse.com/1188116
CVE SUSE CVE CVE-2020-24586 page https://www.suse.com/security/cve/CVE-2020-24586/
CVE SUSE CVE CVE-2020-24587 page https://www.suse.com/security/cve/CVE-2020-24587/
CVE SUSE CVE CVE-2020-24588 page https://www.suse.com/security/cve/CVE-2020-24588/
CVE SUSE CVE CVE-2020-26139 page https://www.suse.com/security/cve/CVE-2020-26139/
CVE SUSE CVE CVE-2020-26141 page https://www.suse.com/security/cve/CVE-2020-26141/
CVE SUSE CVE CVE-2020-26145 page https://www.suse.com/security/cve/CVE-2020-26145/
CVE SUSE CVE CVE-2020-26147 page https://www.suse.com/security/cve/CVE-2020-26147/
CVE SUSE CVE CVE-2020-26558 page https://www.suse.com/security/cve/CVE-2020-26558/
CVE SUSE CVE CVE-2020-36385 page https://www.suse.com/security/cve/CVE-2020-36385/
CVE SUSE CVE CVE-2020-36386 page https://www.suse.com/security/cve/CVE-2020-36386/
CVE SUSE CVE CVE-2021-0129 page https://www.suse.com/security/cve/CVE-2021-0129/
CVE SUSE CVE CVE-2021-0512 page https://www.suse.com/security/cve/CVE-2021-0512/
CVE SUSE CVE CVE-2021-0605 page https://www.suse.com/security/cve/CVE-2021-0605/
CVE SUSE CVE CVE-2021-22555 page https://www.suse.com/security/cve/CVE-2021-22555/
CVE SUSE CVE CVE-2021-23134 page https://www.suse.com/security/cve/CVE-2021-23134/
CVE SUSE CVE CVE-2021-32399 page https://www.suse.com/security/cve/CVE-2021-32399/
CVE SUSE CVE CVE-2021-33034 page https://www.suse.com/security/cve/CVE-2021-33034/
CVE SUSE CVE CVE-2021-33909 page https://www.suse.com/security/cve/CVE-2021-33909/
CVE SUSE CVE CVE-2021-34693 page https://www.suse.com/security/cve/CVE-2021-34693/
CVE SUSE CVE CVE-2021-3609 page https://www.suse.com/security/cve/CVE-2021-3609/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kgraft-patch-4_4_180-94_147-default?arch=x86_64&distro=sles-12&sp=3 suse kgraft-patch-4_4_180-94_147-default < 1-4.3.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-4_4_180-94_147-default?arch=ppc64le&distro=sles-12&sp=3 suse kgraft-patch-4_4_180-94_147-default < 1-4.3.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-12&sp=3 suse kernel-syms < 4.4.180-94.147.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-12&sp=3 suse kernel-syms < 4.4.180-94.147.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-12&sp=3 suse kernel-syms < 4.4.180-94.147.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-12&sp=3 suse kernel-syms < 4.4.180-94.147.1 sles-12 aarch64
Affected pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-12&sp=3 suse kernel-source < 4.4.180-94.147.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-12&sp=3 suse kernel-macros < 4.4.180-94.147.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-12&sp=3 suse kernel-devel < 4.4.180-94.147.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-12&sp=3 suse kernel-default < 4.4.180-94.147.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-12&sp=3 suse kernel-default < 4.4.180-94.147.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-12&sp=3 suse kernel-default < 4.4.180-94.147.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-12&sp=3 suse kernel-default < 4.4.180-94.147.1 sles-12 aarch64
Affected pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-12&sp=3 suse kernel-default-man < 4.4.180-94.147.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-kgraft?arch=x86_64&distro=sles-12&sp=3 suse kernel-default-kgraft < 4.4.180-94.147.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default-kgraft?arch=ppc64le&distro=sles-12&sp=3 suse kernel-default-kgraft < 4.4.180-94.147.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-12&sp=3 suse kernel-default-devel < 4.4.180-94.147.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-12&sp=3 suse kernel-default-devel < 4.4.180-94.147.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-12&sp=3 suse kernel-default-devel < 4.4.180-94.147.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-12&sp=3 suse kernel-default-devel < 4.4.180-94.147.1 sles-12 aarch64
Affected pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-12&sp=3 suse kernel-default-base < 4.4.180-94.147.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-12&sp=3 suse kernel-default-base < 4.4.180-94.147.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-12&sp=3 suse kernel-default-base < 4.4.180-94.147.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-12&sp=3 suse kernel-default-base < 4.4.180-94.147.1 sles-12 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...