-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1819
      Security update for the Linux Kernel (Live Patch 22 for SLE 15)
                                27 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29154 CVE-2021-28950 CVE-2021-3444
                   CVE-2020-36322 CVE-2020-0433 

Reference:         ESB-2021.1663
                   ESB-2021.1466

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20211728-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20211715-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20211733-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20211724-1

Comment: This bulletin contains four (4) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 22 for
SLE 15)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1728-1
Rating:            important
References:        #1178066 #1184710 #1184952
Cross-References:  CVE-2020-0433 CVE-2020-36322 CVE-2021-29154
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-150_66 fixes several issues.
The following security issues were fixed:

  o CVE-2020-36322: Fixed an issue inside the FUSE filesystem implementation
    where fuse_do_getattr() calls make_bad_inode() in inappropriate situations,
    could have caused a system crash. NOTE: the original fix for this
    vulnerability was incomplete, and its incompleteness is tracked as
    CVE-2021-28950 (bsc#1184952).
  o CVE-2020-0433: Fixed blk_mq_queue_tag_busy_iter of blk-mq-tag.c, where a
    possible use after free due to improper locking could have happened. This
    could have led to local escalation of privilege with no additional
    execution privileges needed. User interaction is not needed for
    exploitation (bnc#1178066).
  o CVE-2021-29154: Fixed BPF JIT compilers that allowed to execute arbitrary
    code within the kernel context (bsc#1184710)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2021-1727=1
    SUSE-SLE-Module-Live-Patching-15-2021-1728=1
    SUSE-SLE-Module-Live-Patching-15-2021-1729=1
    SUSE-SLE-Module-Live-Patching-15-2021-1730=1
    SUSE-SLE-Module-Live-Patching-15-2021-1731=1
    SUSE-SLE-Module-Live-Patching-15-2021-1732=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):
       kernel-livepatch-4_12_14-150_52-default-10-2.2
       kernel-livepatch-4_12_14-150_52-default-debuginfo-10-2.2
       kernel-livepatch-4_12_14-150_55-default-10-2.2
       kernel-livepatch-4_12_14-150_55-default-debuginfo-10-2.2
       kernel-livepatch-4_12_14-150_58-default-9-2.2
       kernel-livepatch-4_12_14-150_58-default-debuginfo-9-2.2
       kernel-livepatch-4_12_14-150_63-default-7-2.2
       kernel-livepatch-4_12_14-150_63-default-debuginfo-7-2.2
       kernel-livepatch-4_12_14-150_66-default-5-2.2
       kernel-livepatch-4_12_14-150_66-default-debuginfo-5-2.2
       kernel-livepatch-4_12_14-150_69-default-4-2.2
       kernel-livepatch-4_12_14-150_69-default-debuginfo-4-2.2


References:

  o https://www.suse.com/security/cve/CVE-2020-0433.html
  o https://www.suse.com/security/cve/CVE-2020-36322.html
  o https://www.suse.com/security/cve/CVE-2021-29154.html
  o https://bugzilla.suse.com/1178066
  o https://bugzilla.suse.com/1184710
  o https://bugzilla.suse.com/1184952

  ------------------------------------------------------------------------------


SUSE Security Update: Security update for the Linux Kernel (Live Patch 23 for
SLE 15 SP1)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1715-1
Rating:            important
References:        #1184710 #1184952
Cross-References:  CVE-2020-36322 CVE-2021-29154
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
                   SUSE Linux Enterprise Module for Live Patching 15-SP1
                   SUSE Linux Enterprise Live Patching 12-SP5
                   SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-197_86 fixes several issues.
The following security issues were fixed:

  o CVE-2020-36322: Fixed an issue inside the FUSE filesystem implementation
    where fuse_do_getattr() calls make_bad_inode() in inappropriate situations,
    could have caused a system crash. NOTE: the original fix for this
    vulnerability was incomplete, and its incompleteness is tracked as
    CVE-2021-28950 (bsc#1184952).
  o CVE-2021-29154: Fixed BPF JIT compilers that allowed to execute arbitrary
    code within the kernel context (bsc#1184710)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-1703=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1704=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1705=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1706=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1707=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1708=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1709=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1710=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1711=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1712=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1713=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-1714=1
  o SUSE Linux Enterprise Module for Live Patching 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-1715=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1716=1
  o SUSE Linux Enterprise Live Patching 12-SP5:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-1734=1
  o SUSE Linux Enterprise Live Patching 12-SP4:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2021-1746=1
    SUSE-SLE-Live-Patching-12-SP4-2021-1747=1
    SUSE-SLE-Live-Patching-12-SP4-2021-1748=1
    SUSE-SLE-Live-Patching-12-SP4-2021-1749=1
    SUSE-SLE-Live-Patching-12-SP4-2021-1750=1
    SUSE-SLE-Live-Patching-12-SP4-2021-1751=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-22-default-11-5.2
       kernel-livepatch-5_3_18-22-default-debuginfo-11-5.2
       kernel-livepatch-5_3_18-24_12-default-9-2.2
       kernel-livepatch-5_3_18-24_12-default-debuginfo-9-2.2
       kernel-livepatch-5_3_18-24_15-default-9-2.2
       kernel-livepatch-5_3_18-24_15-default-debuginfo-9-2.2
       kernel-livepatch-5_3_18-24_24-default-9-2.2
       kernel-livepatch-5_3_18-24_24-default-debuginfo-9-2.2
       kernel-livepatch-5_3_18-24_29-default-7-2.2
       kernel-livepatch-5_3_18-24_29-default-debuginfo-7-2.2
       kernel-livepatch-5_3_18-24_34-default-7-2.2
       kernel-livepatch-5_3_18-24_34-default-debuginfo-7-2.2
       kernel-livepatch-5_3_18-24_37-default-7-2.2
       kernel-livepatch-5_3_18-24_37-default-debuginfo-7-2.2
       kernel-livepatch-5_3_18-24_43-default-6-2.2
       kernel-livepatch-5_3_18-24_43-default-debuginfo-6-2.2
       kernel-livepatch-5_3_18-24_46-default-6-2.2
       kernel-livepatch-5_3_18-24_46-default-debuginfo-6-2.2
       kernel-livepatch-5_3_18-24_49-default-5-2.2
       kernel-livepatch-5_3_18-24_49-default-debuginfo-5-2.2
       kernel-livepatch-5_3_18-24_52-default-4-2.2
       kernel-livepatch-5_3_18-24_52-default-debuginfo-4-2.2
       kernel-livepatch-5_3_18-24_9-default-10-2.2
       kernel-livepatch-5_3_18-24_9-default-debuginfo-10-2.2
       kernel-livepatch-SLE15-SP2_Update_0-debugsource-11-5.2
       kernel-livepatch-SLE15-SP2_Update_1-debugsource-10-2.2
       kernel-livepatch-SLE15-SP2_Update_10-debugsource-5-2.2
       kernel-livepatch-SLE15-SP2_Update_11-debugsource-4-2.2
       kernel-livepatch-SLE15-SP2_Update_2-debugsource-9-2.2
       kernel-livepatch-SLE15-SP2_Update_3-debugsource-9-2.2
       kernel-livepatch-SLE15-SP2_Update_4-debugsource-9-2.2
       kernel-livepatch-SLE15-SP2_Update_5-debugsource-7-2.2
       kernel-livepatch-SLE15-SP2_Update_6-debugsource-7-2.2
       kernel-livepatch-SLE15-SP2_Update_7-debugsource-7-2.2
       kernel-livepatch-SLE15-SP2_Update_8-debugsource-6-2.2
       kernel-livepatch-SLE15-SP2_Update_9-debugsource-6-2.2
  o SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):
       kernel-livepatch-4_12_14-197_83-default-5-2.2
       kernel-livepatch-4_12_14-197_86-default-4-2.2
  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-122_63-default-4-2.2
  o SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-95_54-default-10-2.2
       kgraft-patch-4_12_14-95_57-default-10-2.2
       kgraft-patch-4_12_14-95_60-default-9-2.2
       kgraft-patch-4_12_14-95_65-default-6-2.2
       kgraft-patch-4_12_14-95_68-default-5-2.2
       kgraft-patch-4_12_14-95_71-default-4-2.2


References:

  o https://www.suse.com/security/cve/CVE-2020-36322.html
  o https://www.suse.com/security/cve/CVE-2021-29154.html
  o https://bugzilla.suse.com/1184710
  o https://bugzilla.suse.com/1184952

- ------------------------------------------------------------------------------


SUSE Security Update: Security update for the Linux Kernel (Live Patch 17 for
SLE 12 SP5)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1733-1
Rating:            important
References:        #1184171 #1184952
Cross-References:  CVE-2020-36322 CVE-2021-3444
Affected Products:
                   SUSE Linux Enterprise Live Patching 12-SP5
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-122_66 fixes several issues.
The following security issues were fixed:

  o CVE-2020-36322: Fixed an issue inside the FUSE filesystem implementation
    where fuse_do_getattr() calls make_bad_inode() in inappropriate situations,
    could have caused a system crash. NOTE: the original fix for this
    vulnerability was incomplete, and its incompleteness is tracked as
    CVE-2021-28950 (bsc#1184952).
  o CVE-2021-3444: Fixed incorrect mod32 BPF verifier truncation (bsc#1184171).
  o CVE-2021-3444: Fixed incorrect mod32 BPF verifier truncation (bsc#1184171).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Live Patching 12-SP5:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-1733=1

Package List:

  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-122_66-default-2-2.2


References:

  o https://www.suse.com/security/cve/CVE-2020-36322.html
  o https://www.suse.com/security/cve/CVE-2021-3444.html
  o https://bugzilla.suse.com/1184171
  o https://bugzilla.suse.com/1184952

  ------------------------------------------------------------------------------


SUSE Security Update: Security update for the Linux Kernel (Live Patch 14 for
SLE 15 SP1)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1724-1
Rating:            important
References:        #1183452 #1184710 #1184952
Cross-References:  CVE-2020-36322 CVE-2021-29154
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15-SP1
                   SUSE Linux Enterprise Live Patching 12-SP5
______________________________________________________________________________

An update that solves two vulnerabilities and has one errata is now available.

Description:

This update for the Linux Kernel 4.12.14-197_51 fixes several issues.
The following security issues were fixed:

  o CVE-2020-36322: Fixed an issue inside the FUSE filesystem implementation
    where fuse_do_getattr() calls make_bad_inode() in inappropriate situations,
    could have caused a system crash. NOTE: the original fix for this
    vulnerability was incomplete, and its incompleteness is tracked as
    CVE-2021-28950 (bsc#1184952).
  o CVE-2021-29154: Fixed BPF JIT compilers that allowed to execute arbitrary
    code within the kernel context (bsc#1184710)
  o Fix system crash on kernfs_kill_sb() as a sysfs superblock's
    kernfs_super_info node list was NULL (bsc#1183452).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-1717=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1718=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1719=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1720=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1721=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1722=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1723=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1724=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1725=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-1726=1
  o SUSE Linux Enterprise Live Patching 12-SP5:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-1735=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1736=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1737=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1738=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1739=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1740=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1741=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1742=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1743=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1744=1
    SUSE-SLE-Live-Patching-12-SP5-2021-1745=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):
       kernel-livepatch-4_12_14-197_45-default-10-2.2
       kernel-livepatch-4_12_14-197_48-default-10-2.2
       kernel-livepatch-4_12_14-197_51-default-10-2.2
       kernel-livepatch-4_12_14-197_56-default-9-2.2
       kernel-livepatch-4_12_14-197_61-default-8-2.2
       kernel-livepatch-4_12_14-197_64-default-7-2.2
       kernel-livepatch-4_12_14-197_67-default-7-2.2
       kernel-livepatch-4_12_14-197_72-default-6-2.2
       kernel-livepatch-4_12_14-197_75-default-6-2.2
       kernel-livepatch-4_12_14-197_78-default-6-2.2
  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-122_23-default-12-2.2
       kgraft-patch-4_12_14-122_26-default-12-2.2
       kgraft-patch-4_12_14-122_29-default-12-2.2
       kgraft-patch-4_12_14-122_32-default-12-2.2
       kgraft-patch-4_12_14-122_37-default-11-2.2
       kgraft-patch-4_12_14-122_41-default-10-2.2
       kgraft-patch-4_12_14-122_46-default-8-2.2
       kgraft-patch-4_12_14-122_51-default-8-2.2
       kgraft-patch-4_12_14-122_54-default-6-2.2
       kgraft-patch-4_12_14-122_57-default-6-2.2
       kgraft-patch-4_12_14-122_60-default-5-2.2


References:

  o https://www.suse.com/security/cve/CVE-2020-36322.html
  o https://www.suse.com/security/cve/CVE-2021-29154.html
  o https://bugzilla.suse.com/1183452
  o https://bugzilla.suse.com/1184710
  o https://bugzilla.suse.com/1184952

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YTwi
-----END PGP SIGNATURE-----