-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0526
    Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP2)
                             12 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise                 -- Existing Account      
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Existing Account      
                   Access Confidential Data        -- Existing Account      
                   Unauthorised Access             -- Existing Account      
                   Reduced Security                -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-36158 CVE-2020-29661 CVE-2020-29660
                   CVE-2020-29569 CVE-2020-29373 CVE-2020-29368
                   CVE-2020-0466  

Reference:         ESB-2021.0501
                   ESB-2021.0348
                   ESB-2020.4417

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210362-1

- --------------------------BEGIN INCLUDED TEXT--------------------

_____________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0362-1
Rating:            important
References:        #1179664 #1179779 #1179877 #1180008 #1180032 #1180562
Cross-References:  CVE-2020-0466 CVE-2020-29368 CVE-2020-29373 CVE-2020-29569
                   CVE-2020-29660 CVE-2020-29661 CVE-2020-36158
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
______________________________________________________________________________

Patch 6 for
SLE 15 SP2)

An update that fixes 7 vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-24_34 fixes several issues.
The following security issues were fixed:

  o CVE-2020-29373: Fixed an issue where kernel unsafely handles the root
    directory during path lookups, and thus a process inside a mount namespace
    can escape to unintended filesystem locations (bsc#1179779).
  o CVE-2020-36158: Fixed a potential remote code execution in the Marvell
    mwifiex driver (bsc#1180562).
  o CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl
    and ep_loop_check_proc of eventpoll.c (bnc#1180032.
  o CVE-2020-29569: Fixed a use after free due to a logic error (bsc#1180008).
  o CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may
    have allowed a read-after-free attack against TIOCGSID (bsc#1179877).
  o CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a
    use-after-free attack against TIOCSPGRP (bsc#1179877).
  o CVE-2020-29368: Fixed an issue in copy-on-write implementation which could
    grant unintended write access because of a race condition in a THP mapcount
    check (bsc#1179664).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-360=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-361=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-362=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-363=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-364=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-24_24-default-5-2.1
       kernel-livepatch-5_3_18-24_24-default-debuginfo-5-2.1
       kernel-livepatch-5_3_18-24_29-default-3-2.1
       kernel-livepatch-5_3_18-24_29-default-debuginfo-3-2.1
       kernel-livepatch-5_3_18-24_34-default-3-2.1
       kernel-livepatch-5_3_18-24_34-default-debuginfo-3-2.1
       kernel-livepatch-5_3_18-24_37-default-3-2.1
       kernel-livepatch-5_3_18-24_37-default-debuginfo-3-2.1
       kernel-livepatch-5_3_18-24_43-default-2-2.1
       kernel-livepatch-5_3_18-24_43-default-debuginfo-2-2.1
       kernel-livepatch-SLE15-SP2_Update_4-debugsource-5-2.1
       kernel-livepatch-SLE15-SP2_Update_5-debugsource-3-2.1
       kernel-livepatch-SLE15-SP2_Update_6-debugsource-3-2.1
       kernel-livepatch-SLE15-SP2_Update_7-debugsource-3-2.1
       kernel-livepatch-SLE15-SP2_Update_8-debugsource-2-2.1


References:

  o https://www.suse.com/security/cve/CVE-2020-0466.html
  o https://www.suse.com/security/cve/CVE-2020-29368.html
  o https://www.suse.com/security/cve/CVE-2020-29373.html
  o https://www.suse.com/security/cve/CVE-2020-29569.html
  o https://www.suse.com/security/cve/CVE-2020-29660.html
  o https://www.suse.com/security/cve/CVE-2020-29661.html
  o https://www.suse.com/security/cve/CVE-2020-36158.html
  o https://bugzilla.suse.com/1179664
  o https://bugzilla.suse.com/1179779
  o https://bugzilla.suse.com/1179877
  o https://bugzilla.suse.com/1180008
  o https://bugzilla.suse.com/1180032
  o https://bugzilla.suse.com/1180562

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hjKJ
-----END PGP SIGNATURE-----