openSUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:2415-1
Rating:             important
References:         #1188062 #1188116 
Cross-References:   CVE-2021-22555 CVE-2021-33909
CVSS scores:
                    CVE-2021-22555 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-22555 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-33909 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Leap 15.3
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:


   The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various
   security and bugfixes.

   Security issues fixed:

   - CVE-2021-22555: A heap out-of-bounds write was discovered in
     net/netfilter/x_tables.c (bnc#1188116).
   - CVE-2021-33909: Extremely large seq buffer allocations in seq_file could
     lead to buffer underruns and code execution (bsc#1188062).

   The following non-security bugs were fixed:

   - usb: dwc3: Fix debugfs creation flow (git-fixes).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2021-2415=1



Package List:

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      cluster-md-kmp-default-5.3.18-59.16.1
      cluster-md-kmp-default-debuginfo-5.3.18-59.16.1
      dlm-kmp-default-5.3.18-59.16.1
      dlm-kmp-default-debuginfo-5.3.18-59.16.1
      gfs2-kmp-default-5.3.18-59.16.1
      gfs2-kmp-default-debuginfo-5.3.18-59.16.1
      kernel-default-5.3.18-59.16.1
      kernel-default-base-5.3.18-59.16.1.18.8.1
      kernel-default-base-rebuild-5.3.18-59.16.1.18.8.1
      kernel-default-debuginfo-5.3.18-59.16.1
      kernel-default-debugsource-5.3.18-59.16.1
      kernel-default-devel-5.3.18-59.16.1
      kernel-default-devel-debuginfo-5.3.18-59.16.1
      kernel-default-extra-5.3.18-59.16.1
      kernel-default-extra-debuginfo-5.3.18-59.16.1
      kernel-default-livepatch-5.3.18-59.16.1
      kernel-default-livepatch-devel-5.3.18-59.16.1
      kernel-default-optional-5.3.18-59.16.1
      kernel-default-optional-debuginfo-5.3.18-59.16.1
      kernel-obs-build-5.3.18-59.16.1
      kernel-obs-build-debugsource-5.3.18-59.16.1
      kernel-obs-qa-5.3.18-59.16.1
      kernel-syms-5.3.18-59.16.1
      kselftests-kmp-default-5.3.18-59.16.1
      kselftests-kmp-default-debuginfo-5.3.18-59.16.1
      ocfs2-kmp-default-5.3.18-59.16.1
      ocfs2-kmp-default-debuginfo-5.3.18-59.16.1
      reiserfs-kmp-default-5.3.18-59.16.1
      reiserfs-kmp-default-debuginfo-5.3.18-59.16.1

   - openSUSE Leap 15.3 (ppc64le x86_64):

      kernel-debug-5.3.18-59.16.1
      kernel-debug-debuginfo-5.3.18-59.16.1
      kernel-debug-debugsource-5.3.18-59.16.1
      kernel-debug-devel-5.3.18-59.16.1
      kernel-debug-devel-debuginfo-5.3.18-59.16.1
      kernel-debug-livepatch-devel-5.3.18-59.16.1
      kernel-kvmsmall-5.3.18-59.16.1
      kernel-kvmsmall-debuginfo-5.3.18-59.16.1
      kernel-kvmsmall-debugsource-5.3.18-59.16.1
      kernel-kvmsmall-devel-5.3.18-59.16.1
      kernel-kvmsmall-devel-debuginfo-5.3.18-59.16.1
      kernel-kvmsmall-livepatch-devel-5.3.18-59.16.1

   - openSUSE Leap 15.3 (aarch64 x86_64):

      cluster-md-kmp-preempt-5.3.18-59.16.1
      cluster-md-kmp-preempt-debuginfo-5.3.18-59.16.1
      dlm-kmp-preempt-5.3.18-59.16.1
      dlm-kmp-preempt-debuginfo-5.3.18-59.16.1
      gfs2-kmp-preempt-5.3.18-59.16.1
      gfs2-kmp-preempt-debuginfo-5.3.18-59.16.1
      kernel-preempt-5.3.18-59.16.1
      kernel-preempt-debuginfo-5.3.18-59.16.1
      kernel-preempt-debugsource-5.3.18-59.16.1
      kernel-preempt-devel-5.3.18-59.16.1
      kernel-preempt-devel-debuginfo-5.3.18-59.16.1
      kernel-preempt-extra-5.3.18-59.16.1
      kernel-preempt-extra-debuginfo-5.3.18-59.16.1
      kernel-preempt-livepatch-devel-5.3.18-59.16.1
      kernel-preempt-optional-5.3.18-59.16.1
      kernel-preempt-optional-debuginfo-5.3.18-59.16.1
      kselftests-kmp-preempt-5.3.18-59.16.1
      kselftests-kmp-preempt-debuginfo-5.3.18-59.16.1
      ocfs2-kmp-preempt-5.3.18-59.16.1
      ocfs2-kmp-preempt-debuginfo-5.3.18-59.16.1
      reiserfs-kmp-preempt-5.3.18-59.16.1
      reiserfs-kmp-preempt-debuginfo-5.3.18-59.16.1

   - openSUSE Leap 15.3 (aarch64):

      cluster-md-kmp-64kb-5.3.18-59.16.1
      cluster-md-kmp-64kb-debuginfo-5.3.18-59.16.1
      dlm-kmp-64kb-5.3.18-59.16.1
      dlm-kmp-64kb-debuginfo-5.3.18-59.16.1
      gfs2-kmp-64kb-5.3.18-59.16.1
      gfs2-kmp-64kb-debuginfo-5.3.18-59.16.1
      kernel-64kb-5.3.18-59.16.1
      kernel-64kb-debuginfo-5.3.18-59.16.1
      kernel-64kb-debugsource-5.3.18-59.16.1
      kernel-64kb-devel-5.3.18-59.16.1
      kernel-64kb-devel-debuginfo-5.3.18-59.16.1
      kernel-64kb-extra-5.3.18-59.16.1
      kernel-64kb-extra-debuginfo-5.3.18-59.16.1
      kernel-64kb-livepatch-devel-5.3.18-59.16.1
      kernel-64kb-optional-5.3.18-59.16.1
      kernel-64kb-optional-debuginfo-5.3.18-59.16.1
      kselftests-kmp-64kb-5.3.18-59.16.1
      kselftests-kmp-64kb-debuginfo-5.3.18-59.16.1
      ocfs2-kmp-64kb-5.3.18-59.16.1
      ocfs2-kmp-64kb-debuginfo-5.3.18-59.16.1
      reiserfs-kmp-64kb-5.3.18-59.16.1
      reiserfs-kmp-64kb-debuginfo-5.3.18-59.16.1

   - openSUSE Leap 15.3 (noarch):

      kernel-devel-5.3.18-59.16.1
      kernel-docs-5.3.18-59.16.1
      kernel-docs-html-5.3.18-59.16.1
      kernel-macros-5.3.18-59.16.1
      kernel-source-5.3.18-59.16.1
      kernel-source-vanilla-5.3.18-59.16.1

   - openSUSE Leap 15.3 (s390x):

      kernel-zfcpdump-5.3.18-59.16.1
      kernel-zfcpdump-debuginfo-5.3.18-59.16.1
      kernel-zfcpdump-debugsource-5.3.18-59.16.1


References:

   https://www.suse.com/security/cve/CVE-2021-22555.html
   https://www.suse.com/security/cve/CVE-2021-33909.html
   https://bugzilla.suse.com/1188062
   https://bugzilla.suse.com/1188116

openSUSE: 2021:2415-1 important: the Linux Kernel

July 20, 2021
An update that fixes two vulnerabilities is now available

Description

The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes. Security issues fixed: - CVE-2021-22555: A heap out-of-bounds write was discovered in net/netfilter/x_tables.c (bnc#1188116). - CVE-2021-33909: Extremely large seq buffer allocations in seq_file could lead to buffer underruns and code execution (bsc#1188062). The following non-security bugs were fixed: - usb: dwc3: Fix debugfs creation flow (git-fixes). Special Instructions and Notes: Please reboot the system after installing this update.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2021-2415=1


Package List

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): cluster-md-kmp-default-5.3.18-59.16.1 cluster-md-kmp-default-debuginfo-5.3.18-59.16.1 dlm-kmp-default-5.3.18-59.16.1 dlm-kmp-default-debuginfo-5.3.18-59.16.1 gfs2-kmp-default-5.3.18-59.16.1 gfs2-kmp-default-debuginfo-5.3.18-59.16.1 kernel-default-5.3.18-59.16.1 kernel-default-base-5.3.18-59.16.1.18.8.1 kernel-default-base-rebuild-5.3.18-59.16.1.18.8.1 kernel-default-debuginfo-5.3.18-59.16.1 kernel-default-debugsource-5.3.18-59.16.1 kernel-default-devel-5.3.18-59.16.1 kernel-default-devel-debuginfo-5.3.18-59.16.1 kernel-default-extra-5.3.18-59.16.1 kernel-default-extra-debuginfo-5.3.18-59.16.1 kernel-default-livepatch-5.3.18-59.16.1 kernel-default-livepatch-devel-5.3.18-59.16.1 kernel-default-optional-5.3.18-59.16.1 kernel-default-optional-debuginfo-5.3.18-59.16.1 kernel-obs-build-5.3.18-59.16.1 kernel-obs-build-debugsource-5.3.18-59.16.1 kernel-obs-qa-5.3.18-59.16.1 kernel-syms-5.3.18-59.16.1 kselftests-kmp-default-5.3.18-59.16.1 kselftests-kmp-default-debuginfo-5.3.18-59.16.1 ocfs2-kmp-default-5.3.18-59.16.1 ocfs2-kmp-default-debuginfo-5.3.18-59.16.1 reiserfs-kmp-default-5.3.18-59.16.1 reiserfs-kmp-default-debuginfo-5.3.18-59.16.1 - openSUSE Leap 15.3 (ppc64le x86_64): kernel-debug-5.3.18-59.16.1 kernel-debug-debuginfo-5.3.18-59.16.1 kernel-debug-debugsource-5.3.18-59.16.1 kernel-debug-devel-5.3.18-59.16.1 kernel-debug-devel-debuginfo-5.3.18-59.16.1 kernel-debug-livepatch-devel-5.3.18-59.16.1 kernel-kvmsmall-5.3.18-59.16.1 kernel-kvmsmall-debuginfo-5.3.18-59.16.1 kernel-kvmsmall-debugsource-5.3.18-59.16.1 kernel-kvmsmall-devel-5.3.18-59.16.1 kernel-kvmsmall-devel-debuginfo-5.3.18-59.16.1 kernel-kvmsmall-livepatch-devel-5.3.18-59.16.1 - openSUSE Leap 15.3 (aarch64 x86_64): cluster-md-kmp-preempt-5.3.18-59.16.1 cluster-md-kmp-preempt-debuginfo-5.3.18-59.16.1 dlm-kmp-preempt-5.3.18-59.16.1 dlm-kmp-preempt-debuginfo-5.3.18-59.16.1 gfs2-kmp-preempt-5.3.18-59.16.1 gfs2-kmp-preempt-debuginfo-5.3.18-59.16.1 kernel-preempt-5.3.18-59.16.1 kernel-preempt-debuginfo-5.3.18-59.16.1 kernel-preempt-debugsource-5.3.18-59.16.1 kernel-preempt-devel-5.3.18-59.16.1 kernel-preempt-devel-debuginfo-5.3.18-59.16.1 kernel-preempt-extra-5.3.18-59.16.1 kernel-preempt-extra-debuginfo-5.3.18-59.16.1 kernel-preempt-livepatch-devel-5.3.18-59.16.1 kernel-preempt-optional-5.3.18-59.16.1 kernel-preempt-optional-debuginfo-5.3.18-59.16.1 kselftests-kmp-preempt-5.3.18-59.16.1 kselftests-kmp-preempt-debuginfo-5.3.18-59.16.1 ocfs2-kmp-preempt-5.3.18-59.16.1 ocfs2-kmp-preempt-debuginfo-5.3.18-59.16.1 reiserfs-kmp-preempt-5.3.18-59.16.1 reiserfs-kmp-preempt-debuginfo-5.3.18-59.16.1 - openSUSE Leap 15.3 (aarch64): cluster-md-kmp-64kb-5.3.18-59.16.1 cluster-md-kmp-64kb-debuginfo-5.3.18-59.16.1 dlm-kmp-64kb-5.3.18-59.16.1 dlm-kmp-64kb-debuginfo-5.3.18-59.16.1 gfs2-kmp-64kb-5.3.18-59.16.1 gfs2-kmp-64kb-debuginfo-5.3.18-59.16.1 kernel-64kb-5.3.18-59.16.1 kernel-64kb-debuginfo-5.3.18-59.16.1 kernel-64kb-debugsource-5.3.18-59.16.1 kernel-64kb-devel-5.3.18-59.16.1 kernel-64kb-devel-debuginfo-5.3.18-59.16.1 kernel-64kb-extra-5.3.18-59.16.1 kernel-64kb-extra-debuginfo-5.3.18-59.16.1 kernel-64kb-livepatch-devel-5.3.18-59.16.1 kernel-64kb-optional-5.3.18-59.16.1 kernel-64kb-optional-debuginfo-5.3.18-59.16.1 kselftests-kmp-64kb-5.3.18-59.16.1 kselftests-kmp-64kb-debuginfo-5.3.18-59.16.1 ocfs2-kmp-64kb-5.3.18-59.16.1 ocfs2-kmp-64kb-debuginfo-5.3.18-59.16.1 reiserfs-kmp-64kb-5.3.18-59.16.1 reiserfs-kmp-64kb-debuginfo-5.3.18-59.16.1 - openSUSE Leap 15.3 (noarch): kernel-devel-5.3.18-59.16.1 kernel-docs-5.3.18-59.16.1 kernel-docs-html-5.3.18-59.16.1 kernel-macros-5.3.18-59.16.1 kernel-source-5.3.18-59.16.1 kernel-source-vanilla-5.3.18-59.16.1 - openSUSE Leap 15.3 (s390x): kernel-zfcpdump-5.3.18-59.16.1 kernel-zfcpdump-debuginfo-5.3.18-59.16.1 kernel-zfcpdump-debugsource-5.3.18-59.16.1


References

https://www.suse.com/security/cve/CVE-2021-22555.html https://www.suse.com/security/cve/CVE-2021-33909.html https://bugzilla.suse.com/1188062 https://bugzilla.suse.com/1188116


Severity
Announcement ID: openSUSE-SU-2021:2415-1
Rating: important
Affected Products: openSUSE Leap 15.3 .

Related News