-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0527
    Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP2)
                             12 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise                 -- Existing Account      
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Existing Account      
                   Access Confidential Data        -- Existing Account      
                   Unauthorised Access             -- Existing Account      
                   Reduced Security                -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-36158 CVE-2020-29661 CVE-2020-29660
                   CVE-2020-29569 CVE-2020-29373 CVE-2020-29368
                   CVE-2020-0466 CVE-2020-0465 

Reference:         ESB-2021.0501
                   ESB-2021.0377
                   ESB-2020.4417

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210367-1

- --------------------------BEGIN INCLUDED TEXT--------------------

_____________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0367-1
Rating:            important
References:        #1179664 #1179779 #1179877 #1180008 #1180030 #1180032
                   #1180562
Cross-References:  CVE-2020-0465 CVE-2020-0466 CVE-2020-29368 CVE-2020-29373
                   CVE-2020-29569 CVE-2020-29660 CVE-2020-29661 CVE-2020-36158
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
______________________________________________________________________________

Patch 3 for
SLE 15 SP2)

An update that fixes 8 vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-24_15 fixes several issues.
The following security issues were fixed:

  o CVE-2020-29373: Fixed an issue where kernel unsafely handles the root
    directory during path lookups, and thus a process inside a mount namespace
    can escape to unintended filesystem locations (bsc#1179779).
  o CVE-2020-36158: Fixed a potential remote code execution in the Marvell
    mwifiex driver (bsc#1180562).
  o CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c
    that could have led to local privilege escalation (bnc#1180030).
  o CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl
    and ep_loop_check_proc of eventpoll.c (bnc#1180032.
  o CVE-2020-29569: Fixed a use after free due to a logic error (bsc#1180008).
  o CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may
    have allowed a read-after-free attack against TIOCGSID (bsc#1179877).
  o CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a
    use-after-free attack against TIOCSPGRP (bsc#1179877).
  o CVE-2020-29368: Fixed an issue in copy-on-write implementation which could
    grant unintended write access because of a race condition in a THP mapcount
    check (bsc#1179664).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-365=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-366=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-367=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-368=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-22-default-7-5.2
       kernel-livepatch-5_3_18-22-default-debuginfo-7-5.2
       kernel-livepatch-5_3_18-24_12-default-5-2.1
       kernel-livepatch-5_3_18-24_12-default-debuginfo-5-2.1
       kernel-livepatch-5_3_18-24_15-default-5-2.1
       kernel-livepatch-5_3_18-24_15-default-debuginfo-5-2.1
       kernel-livepatch-5_3_18-24_9-default-6-2.1
       kernel-livepatch-5_3_18-24_9-default-debuginfo-6-2.1
       kernel-livepatch-SLE15-SP2_Update_0-debugsource-7-5.2
       kernel-livepatch-SLE15-SP2_Update_1-debugsource-6-2.1
       kernel-livepatch-SLE15-SP2_Update_2-debugsource-5-2.1
       kernel-livepatch-SLE15-SP2_Update_3-debugsource-5-2.1


References:

  o https://www.suse.com/security/cve/CVE-2020-0465.html
  o https://www.suse.com/security/cve/CVE-2020-0466.html
  o https://www.suse.com/security/cve/CVE-2020-29368.html
  o https://www.suse.com/security/cve/CVE-2020-29373.html
  o https://www.suse.com/security/cve/CVE-2020-29569.html
  o https://www.suse.com/security/cve/CVE-2020-29660.html
  o https://www.suse.com/security/cve/CVE-2020-29661.html
  o https://www.suse.com/security/cve/CVE-2020-36158.html
  o https://bugzilla.suse.com/1179664
  o https://bugzilla.suse.com/1179779
  o https://bugzilla.suse.com/1179877
  o https://bugzilla.suse.com/1180008
  o https://bugzilla.suse.com/1180030
  o https://bugzilla.suse.com/1180032
  o https://bugzilla.suse.com/1180562

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cAWf
-----END PGP SIGNATURE-----