SUSE update for the Linux Kernel



Published: 2021-06-29
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-26558
CVE-2020-36385
CVE-2020-36386
CVE-2021-0129
CWE-ID CWE-254
CWE-416
CWE-125
CWE-284
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Workstation Extension
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Legacy Software
Operating systems & Components / Operating system

SUSE Linux Enterprise High Availability
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Development Tools
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

ocfs2-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

ocfs2-kmp-default
Operating systems & Components / Operating system package or component

gfs2-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-default
Operating systems & Components / Operating system package or component

dlm-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-default
Operating systems & Components / Operating system package or component

cluster-md-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

cluster-md-kmp-default
Operating systems & Components / Operating system package or component

kernel-zfcpdump-debugsource
Operating systems & Components / Operating system package or component

kernel-zfcpdump-debuginfo
Operating systems & Components / Operating system package or component

kernel-zfcpdump
Operating systems & Components / Operating system package or component

kernel-macros
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-64kb-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-64kb-devel
Operating systems & Components / Operating system package or component

kernel-64kb-debugsource
Operating systems & Components / Operating system package or component

kernel-64kb-debuginfo
Operating systems & Components / Operating system package or component

kernel-64kb
Operating systems & Components / Operating system package or component

kernel-preempt
Operating systems & Components / Operating system package or component

kernel-default-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-devel
Operating systems & Components / Operating system package or component

kernel-default-base
Operating systems & Components / Operating system package or component

kernel-default
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-docs
Operating systems & Components / Operating system package or component

kernel-preempt-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-preempt-devel
Operating systems & Components / Operating system package or component

kernel-syms
Operating systems & Components / Operating system package or component

kernel-obs-build-debugsource
Operating systems & Components / Operating system package or component

kernel-obs-build
Operating systems & Components / Operating system package or component

reiserfs-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

reiserfs-kmp-default
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP3_Update_2-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-59_10-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-59_10-default
Operating systems & Components / Operating system package or component

kernel-default-livepatch-devel
Operating systems & Components / Operating system package or component

kernel-default-livepatch
Operating systems & Components / Operating system package or component

kernel-preempt-extra-debuginfo
Operating systems & Components / Operating system package or component

kernel-preempt-extra
Operating systems & Components / Operating system package or component

kernel-preempt-debugsource
Operating systems & Components / Operating system package or component

kernel-preempt-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-extra-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-extra
Operating systems & Components / Operating system package or component

kernel-default-debugsource
Operating systems & Components / Operating system package or component

kernel-default-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Security features bypass

EUVDB-ID: #VU53579

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-26558

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to an impersonation in the Passkey Entry protocol flaw. A remote attacker on the local network can perform a man-in-the-middle (MITM) attack and impersonate the initiating device without any previous knowledge.

Note: This vulnerability affects the following specifications:

  • BR/EDR Secure Simple Pairing in Bluetooth Core Specifications 2.1 through 5.2
  • BR/EDR Secure Connections Pairing in Bluetooth Core Specifications 4.1 through 5.2 
  • LE Secure Connections Pairing in Bluetooth Core Specifications 4.2 through 5.2

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ocfs2-kmp-default-debuginfo: before 5.3.18-59.10.1

ocfs2-kmp-default: before 5.3.18-59.10.1

gfs2-kmp-default-debuginfo: before 5.3.18-59.10.1

gfs2-kmp-default: before 5.3.18-59.10.1

dlm-kmp-default-debuginfo: before 5.3.18-59.10.1

dlm-kmp-default: before 5.3.18-59.10.1

cluster-md-kmp-default-debuginfo: before 5.3.18-59.10.1

cluster-md-kmp-default: before 5.3.18-59.10.1

kernel-zfcpdump-debugsource: before 5.3.18-59.10.1

kernel-zfcpdump-debuginfo: before 5.3.18-59.10.1

kernel-zfcpdump: before 5.3.18-59.10.1

kernel-macros: before 5.3.18-59.10.1

kernel-devel: before 5.3.18-59.10.1

kernel-64kb-devel-debuginfo: before 5.3.18-59.10.1

kernel-64kb-devel: before 5.3.18-59.10.1

kernel-64kb-debugsource: before 5.3.18-59.10.1

kernel-64kb-debuginfo: before 5.3.18-59.10.1

kernel-64kb: before 5.3.18-59.10.1

kernel-preempt: before 5.3.18-59.10.1

kernel-default-devel-debuginfo: before 5.3.18-59.10.1

kernel-default-devel: before 5.3.18-59.10.1

kernel-default-base: before 5.3.18-59.10.1.18.4.2

kernel-default: before 5.3.18-59.10.1

kernel-source: before 5.3.18-59.10.1

kernel-docs: before 5.3.18-59.10.1

kernel-preempt-devel-debuginfo: before 5.3.18-59.10.1

kernel-preempt-devel: before 5.3.18-59.10.1

kernel-syms: before 5.3.18-59.10.1

kernel-obs-build-debugsource: before 5.3.18-59.10.1

kernel-obs-build: before 5.3.18-59.10.1

reiserfs-kmp-default-debuginfo: before 5.3.18-59.10.1

reiserfs-kmp-default: before 5.3.18-59.10.1

kernel-livepatch-SLE15-SP3_Update_2-debugsource: before 1-7.5.1

kernel-livepatch-5_3_18-59_10-default-debuginfo: before 1-7.5.1

kernel-livepatch-5_3_18-59_10-default: before 1-7.5.1

kernel-default-livepatch-devel: before 5.3.18-59.10.1

kernel-default-livepatch: before 5.3.18-59.10.1

kernel-preempt-extra-debuginfo: before 5.3.18-59.10.1

kernel-preempt-extra: before 5.3.18-59.10.1

kernel-preempt-debugsource: before 5.3.18-59.10.1

kernel-preempt-debuginfo: before 5.3.18-59.10.1

kernel-default-extra-debuginfo: before 5.3.18-59.10.1

kernel-default-extra: before 5.3.18-59.10.1

kernel-default-debugsource: before 5.3.18-59.10.1

kernel-default-debuginfo: before 5.3.18-59.10.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212184-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU58332

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-36385

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in drivers/infiniband/core/ucma.c, because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called. A local user can run a specially crafted program to trigger the use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ocfs2-kmp-default-debuginfo: before 5.3.18-59.10.1

ocfs2-kmp-default: before 5.3.18-59.10.1

gfs2-kmp-default-debuginfo: before 5.3.18-59.10.1

gfs2-kmp-default: before 5.3.18-59.10.1

dlm-kmp-default-debuginfo: before 5.3.18-59.10.1

dlm-kmp-default: before 5.3.18-59.10.1

cluster-md-kmp-default-debuginfo: before 5.3.18-59.10.1

cluster-md-kmp-default: before 5.3.18-59.10.1

kernel-zfcpdump-debugsource: before 5.3.18-59.10.1

kernel-zfcpdump-debuginfo: before 5.3.18-59.10.1

kernel-zfcpdump: before 5.3.18-59.10.1

kernel-macros: before 5.3.18-59.10.1

kernel-devel: before 5.3.18-59.10.1

kernel-64kb-devel-debuginfo: before 5.3.18-59.10.1

kernel-64kb-devel: before 5.3.18-59.10.1

kernel-64kb-debugsource: before 5.3.18-59.10.1

kernel-64kb-debuginfo: before 5.3.18-59.10.1

kernel-64kb: before 5.3.18-59.10.1

kernel-preempt: before 5.3.18-59.10.1

kernel-default-devel-debuginfo: before 5.3.18-59.10.1

kernel-default-devel: before 5.3.18-59.10.1

kernel-default-base: before 5.3.18-59.10.1.18.4.2

kernel-default: before 5.3.18-59.10.1

kernel-source: before 5.3.18-59.10.1

kernel-docs: before 5.3.18-59.10.1

kernel-preempt-devel-debuginfo: before 5.3.18-59.10.1

kernel-preempt-devel: before 5.3.18-59.10.1

kernel-syms: before 5.3.18-59.10.1

kernel-obs-build-debugsource: before 5.3.18-59.10.1

kernel-obs-build: before 5.3.18-59.10.1

reiserfs-kmp-default-debuginfo: before 5.3.18-59.10.1

reiserfs-kmp-default: before 5.3.18-59.10.1

kernel-livepatch-SLE15-SP3_Update_2-debugsource: before 1-7.5.1

kernel-livepatch-5_3_18-59_10-default-debuginfo: before 1-7.5.1

kernel-livepatch-5_3_18-59_10-default: before 1-7.5.1

kernel-default-livepatch-devel: before 5.3.18-59.10.1

kernel-default-livepatch: before 5.3.18-59.10.1

kernel-preempt-extra-debuginfo: before 5.3.18-59.10.1

kernel-preempt-extra: before 5.3.18-59.10.1

kernel-preempt-debugsource: before 5.3.18-59.10.1

kernel-preempt-debuginfo: before 5.3.18-59.10.1

kernel-default-extra-debuginfo: before 5.3.18-59.10.1

kernel-default-extra: before 5.3.18-59.10.1

kernel-default-debugsource: before 5.3.18-59.10.1

kernel-default-debuginfo: before 5.3.18-59.10.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212184-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU59125

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-36386

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a boundary condition within the hci_extended_inquiry_result_evt() function in Linux kernel. A local user can tun a specially crafted program to trigger an out-of-bounds read error and read contents of memory on the system or crash the kernel.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ocfs2-kmp-default-debuginfo: before 5.3.18-59.10.1

ocfs2-kmp-default: before 5.3.18-59.10.1

gfs2-kmp-default-debuginfo: before 5.3.18-59.10.1

gfs2-kmp-default: before 5.3.18-59.10.1

dlm-kmp-default-debuginfo: before 5.3.18-59.10.1

dlm-kmp-default: before 5.3.18-59.10.1

cluster-md-kmp-default-debuginfo: before 5.3.18-59.10.1

cluster-md-kmp-default: before 5.3.18-59.10.1

kernel-zfcpdump-debugsource: before 5.3.18-59.10.1

kernel-zfcpdump-debuginfo: before 5.3.18-59.10.1

kernel-zfcpdump: before 5.3.18-59.10.1

kernel-macros: before 5.3.18-59.10.1

kernel-devel: before 5.3.18-59.10.1

kernel-64kb-devel-debuginfo: before 5.3.18-59.10.1

kernel-64kb-devel: before 5.3.18-59.10.1

kernel-64kb-debugsource: before 5.3.18-59.10.1

kernel-64kb-debuginfo: before 5.3.18-59.10.1

kernel-64kb: before 5.3.18-59.10.1

kernel-preempt: before 5.3.18-59.10.1

kernel-default-devel-debuginfo: before 5.3.18-59.10.1

kernel-default-devel: before 5.3.18-59.10.1

kernel-default-base: before 5.3.18-59.10.1.18.4.2

kernel-default: before 5.3.18-59.10.1

kernel-source: before 5.3.18-59.10.1

kernel-docs: before 5.3.18-59.10.1

kernel-preempt-devel-debuginfo: before 5.3.18-59.10.1

kernel-preempt-devel: before 5.3.18-59.10.1

kernel-syms: before 5.3.18-59.10.1

kernel-obs-build-debugsource: before 5.3.18-59.10.1

kernel-obs-build: before 5.3.18-59.10.1

reiserfs-kmp-default-debuginfo: before 5.3.18-59.10.1

reiserfs-kmp-default: before 5.3.18-59.10.1

kernel-livepatch-SLE15-SP3_Update_2-debugsource: before 1-7.5.1

kernel-livepatch-5_3_18-59_10-default-debuginfo: before 1-7.5.1

kernel-livepatch-5_3_18-59_10-default: before 1-7.5.1

kernel-default-livepatch-devel: before 5.3.18-59.10.1

kernel-default-livepatch: before 5.3.18-59.10.1

kernel-preempt-extra-debuginfo: before 5.3.18-59.10.1

kernel-preempt-extra: before 5.3.18-59.10.1

kernel-preempt-debugsource: before 5.3.18-59.10.1

kernel-preempt-debuginfo: before 5.3.18-59.10.1

kernel-default-extra-debuginfo: before 5.3.18-59.10.1

kernel-default-extra: before 5.3.18-59.10.1

kernel-default-debugsource: before 5.3.18-59.10.1

kernel-default-debuginfo: before 5.3.18-59.10.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212184-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper access control

EUVDB-ID: #VU54202

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0129

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. A remote authenticated attacker on the local network can bypass implemented security restrictions and enable information disclosure

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP3

SUSE Linux Enterprise High Availability: 15-SP3

SUSE Linux Enterprise Module for Live Patching: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

ocfs2-kmp-default-debuginfo: before 5.3.18-59.10.1

ocfs2-kmp-default: before 5.3.18-59.10.1

gfs2-kmp-default-debuginfo: before 5.3.18-59.10.1

gfs2-kmp-default: before 5.3.18-59.10.1

dlm-kmp-default-debuginfo: before 5.3.18-59.10.1

dlm-kmp-default: before 5.3.18-59.10.1

cluster-md-kmp-default-debuginfo: before 5.3.18-59.10.1

cluster-md-kmp-default: before 5.3.18-59.10.1

kernel-zfcpdump-debugsource: before 5.3.18-59.10.1

kernel-zfcpdump-debuginfo: before 5.3.18-59.10.1

kernel-zfcpdump: before 5.3.18-59.10.1

kernel-macros: before 5.3.18-59.10.1

kernel-devel: before 5.3.18-59.10.1

kernel-64kb-devel-debuginfo: before 5.3.18-59.10.1

kernel-64kb-devel: before 5.3.18-59.10.1

kernel-64kb-debugsource: before 5.3.18-59.10.1

kernel-64kb-debuginfo: before 5.3.18-59.10.1

kernel-64kb: before 5.3.18-59.10.1

kernel-preempt: before 5.3.18-59.10.1

kernel-default-devel-debuginfo: before 5.3.18-59.10.1

kernel-default-devel: before 5.3.18-59.10.1

kernel-default-base: before 5.3.18-59.10.1.18.4.2

kernel-default: before 5.3.18-59.10.1

kernel-source: before 5.3.18-59.10.1

kernel-docs: before 5.3.18-59.10.1

kernel-preempt-devel-debuginfo: before 5.3.18-59.10.1

kernel-preempt-devel: before 5.3.18-59.10.1

kernel-syms: before 5.3.18-59.10.1

kernel-obs-build-debugsource: before 5.3.18-59.10.1

kernel-obs-build: before 5.3.18-59.10.1

reiserfs-kmp-default-debuginfo: before 5.3.18-59.10.1

reiserfs-kmp-default: before 5.3.18-59.10.1

kernel-livepatch-SLE15-SP3_Update_2-debugsource: before 1-7.5.1

kernel-livepatch-5_3_18-59_10-default-debuginfo: before 1-7.5.1

kernel-livepatch-5_3_18-59_10-default: before 1-7.5.1

kernel-default-livepatch-devel: before 5.3.18-59.10.1

kernel-default-livepatch: before 5.3.18-59.10.1

kernel-preempt-extra-debuginfo: before 5.3.18-59.10.1

kernel-preempt-extra: before 5.3.18-59.10.1

kernel-preempt-debugsource: before 5.3.18-59.10.1

kernel-preempt-debuginfo: before 5.3.18-59.10.1

kernel-default-extra-debuginfo: before 5.3.18-59.10.1

kernel-default-extra: before 5.3.18-59.10.1

kernel-default-debugsource: before 5.3.18-59.10.1

kernel-default-debuginfo: before 5.3.18-59.10.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212184-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###