SUSE Security Update: Security update for the Linux Kernel (Live Patch 23 for SLE 15)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0243-1
Rating:             important
References:         #1186061 #1191529 #1192036 #1193863 #1194680 
                    
Cross-References:   CVE-2018-25020 CVE-2020-25670 CVE-2020-25671
                    CVE-2020-25672 CVE-2020-25673 CVE-2020-3702
                    CVE-2021-23134 CVE-2021-42739
CVSS scores:
                    CVE-2018-25020 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-25670 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-25670 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-25671 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-25671 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-25672 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-25672 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-25673 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-25673 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
                    CVE-2020-3702 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2020-3702 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-23134 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-23134 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42739 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Module for Live Patching 15
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-150_69 fixes several issues.

   The following security issues were fixed:

   - CVE-2018-25020: Fixed an issue in the BPF subsystem in the Linux kernel
     mishandled situations with a long jump over an instruction sequence
     where inner instructions require substantial expansions into multiple
     BPF instructions, leading to an overflow. (bsc#1193575)
   - CVE-2020-3702: Fixed a bug which could be triggered with specifically
     timed and handcrafted traffic and cause internal errors in a WLAN device
     that lead to improper layer 2 Wi-Fi encryption with a consequent
     possibility of information disclosure. (bsc#1191193)
   - CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673,
     CVE-2021-23134: Fixed multiple bugs in NFC subsytem (bsc#1178181,
     bsc#1186060).
   - CVE-2021-42739: The firewire subsystem had a buffer overflow related to
     drivers/media/firewire/firedtv-avc.c and
     drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled
     bounds checking (bsc#1184673).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-243=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

      kernel-livepatch-4_12_14-150_69-default-13-2.2
      kernel-livepatch-4_12_14-150_69-default-debuginfo-13-2.2


References:

   https://www.suse.com/security/cve/CVE-2018-25020.html
   https://www.suse.com/security/cve/CVE-2020-25670.html
   https://www.suse.com/security/cve/CVE-2020-25671.html
   https://www.suse.com/security/cve/CVE-2020-25672.html
   https://www.suse.com/security/cve/CVE-2020-25673.html
   https://www.suse.com/security/cve/CVE-2020-3702.html
   https://www.suse.com/security/cve/CVE-2021-23134.html
   https://www.suse.com/security/cve/CVE-2021-42739.html
   https://bugzilla.suse.com/1186061
   https://bugzilla.suse.com/1191529
   https://bugzilla.suse.com/1192036
   https://bugzilla.suse.com/1193863
   https://bugzilla.suse.com/1194680

SUSE: 2022:0243-1 important: the Linux Kernel (Live Patch 23 for SLE 15)

January 31, 2022
An update that fixes 8 vulnerabilities is now available

Summary

This update for the Linux Kernel 4.12.14-150_69 fixes several issues. The following security issues were fixed: - CVE-2018-25020: Fixed an issue in the BPF subsystem in the Linux kernel mishandled situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. (bsc#1193575) - CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bsc#1191193) - CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673, CVE-2021-23134: Fixed multiple bugs in NFC subsytem (bsc#1178181, bsc#1186060). - CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-243=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64): kernel-livepatch-4_12_14-150_69-default-13-2.2 kernel-livepatch-4_12_14-150_69-default-debuginfo-13-2.2

References

#1186061 #1191529 #1192036 #1193863 #1194680

Cross- CVE-2018-25020 CVE-2020-25670 CVE-2020-25671

CVE-2020-25672 CVE-2020-25673 CVE-2020-3702

CVE-2021-23134 CVE-2021-42739

CVSS scores:

CVE-2018-25020 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2020-25670 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2020-25670 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2020-25671 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2020-25671 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2020-25672 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2020-25672 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2020-25673 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2020-25673 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H

CVE-2020-3702 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVE-2020-3702 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVE-2021-23134 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2021-23134 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2021-42739 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise Module for Live Patching 15

https://www.suse.com/security/cve/CVE-2018-25020.html

https://www.suse.com/security/cve/CVE-2020-25670.html

https://www.suse.com/security/cve/CVE-2020-25671.html

https://www.suse.com/security/cve/CVE-2020-25672.html

https://www.suse.com/security/cve/CVE-2020-25673.html

https://www.suse.com/security/cve/CVE-2020-3702.html

https://www.suse.com/security/cve/CVE-2021-23134.html

https://www.suse.com/security/cve/CVE-2021-42739.html

https://bugzilla.suse.com/1186061

https://bugzilla.suse.com/1191529

https://bugzilla.suse.com/1192036

https://bugzilla.suse.com/1193863

https://bugzilla.suse.com/1194680

Severity
Announcement ID: SUSE-SU-2022:0243-1
Rating: important

Related News