-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0959
    Security update for the Linux Kernel (Live Patch 16 for SLE 12 SP4)
                               18 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Overwrite Arbitrary Files       -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3347 CVE-2020-29368 CVE-2020-28374
                   CVE-2020-27786  

Reference:         ESB-2021.0955

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210823-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 16 for
SLE 12 SP4)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0823-1
Rating:            important
References:        #1178684 #1179616 #1179664 #1181553 #1182108 #1182468
Cross-References:  CVE-2020-27786 CVE-2020-28374 CVE-2020-29368 CVE-2021-3347
Affected Products:
                   SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

An update that solves four vulnerabilities and has two fixes is now available.

Description:

This update for the Linux Kernel 4.12.14-95_60 fixes several issues.
The following security issues were fixed:

  o CVE-2020-29368: Fixed an issue in copy-on-write implementation which could
    have granted unintended write access because of a race condition in a THP
    mapcount check (bsc#1179664).
  o Fixed an issue where NFS client filesystems got unmounted on fail-over (bsc
    #1182468).
  o Fixed an issue where NFS client hanged on write errors (bsc#1182108).
  o CVE-2021-3347: Fixed a use-after-free in the PI futexes during fault
    handling, allowing local users to execute code in the kernel (bsc#1181553).
  o CVE-2020-27786: Fixed a potential user after free which could have led to
    memory corruption or privilege escalation (bsc#1179616).
  o CVE-2020-28374: Fixed insufficient identifier checking in the LIO SCSI
    target code which could have been used by remote attackers to read or write
    files via directory traversal in an XCOPY request (bsc#1178684).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Live Patching 12-SP4:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2021-823=1
    SUSE-SLE-Live-Patching-12-SP4-2021-824=1
    SUSE-SLE-Live-Patching-12-SP4-2021-825=1

Package List:

  o SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-95_54-default-7-2.2
       kgraft-patch-4_12_14-95_57-default-7-2.2
       kgraft-patch-4_12_14-95_60-default-6-2.2


References:

  o https://www.suse.com/security/cve/CVE-2020-27786.html
  o https://www.suse.com/security/cve/CVE-2020-28374.html
  o https://www.suse.com/security/cve/CVE-2020-29368.html
  o https://www.suse.com/security/cve/CVE-2021-3347.html
  o https://bugzilla.suse.com/1178684
  o https://bugzilla.suse.com/1179616
  o https://bugzilla.suse.com/1179664
  o https://bugzilla.suse.com/1181553
  o https://bugzilla.suse.com/1182108
  o https://bugzilla.suse.com/1182468

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OjTO
-----END PGP SIGNATURE-----