-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2562
    Security update for the Linux Kernel (Live Patch 21 for SLE 15 SP1)
                               29 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33909 CVE-2021-22555 CVE-2020-36385

Reference:         ESB-2021.2548
                   ESB-2021.2547

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212542-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 21 for
SLE 15 SP1)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2542-1
Rating:            important
References:        #1187052 #1188117 #1188257
Cross-References:  CVE-2020-36385 CVE-2021-22555 CVE-2021-33909
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
                   SUSE Linux Enterprise Module for Live Patching 15-SP1
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-197_78 fixes several issues.
The following security issues were fixed:

  o CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that
    allows to andobtain full root privileges. (bsc#1188062)
  o CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/
    x_tables.c that could allow local provilege escalation. (bsc#1188116)
  o CVE-2020-36385: Fixed a use-after-free vulnerability reached via the
    ctx_list in some ucma_migrate_id situations where ucma_close is called.
    (bnc#1187050)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-2542=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-2543=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-2544=1
  o SUSE Linux Enterprise Module for Live Patching 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-2541=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-24_43-default-9-2.2
       kernel-livepatch-5_3_18-24_43-default-debuginfo-9-2.2
       kernel-livepatch-5_3_18-24_46-default-9-2.2
       kernel-livepatch-5_3_18-24_46-default-debuginfo-9-2.2
       kernel-livepatch-5_3_18-24_49-default-8-2.2
       kernel-livepatch-5_3_18-24_49-default-debuginfo-8-2.2
       kernel-livepatch-SLE15-SP2_Update_10-debugsource-8-2.2
       kernel-livepatch-SLE15-SP2_Update_8-debugsource-9-2.2
       kernel-livepatch-SLE15-SP2_Update_9-debugsource-9-2.2
  o SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):
       kernel-livepatch-4_12_14-197_78-default-9-2.2


References:

  o https://www.suse.com/security/cve/CVE-2020-36385.html
  o https://www.suse.com/security/cve/CVE-2021-22555.html
  o https://www.suse.com/security/cve/CVE-2021-33909.html
  o https://bugzilla.suse.com/1187052
  o https://bugzilla.suse.com/1188117
  o https://bugzilla.suse.com/1188257

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYQH8sONLKJtyKPYoAQiQjQ//RLzJdOl7cCQ6dba5x/Vb7aBmqUKwggj/
pYwzNhP+lq0wqQTVNGA9z6ZtuNhosHrm1SSUx9riXGan0n5Y4W3zQmYsBKgf1eiB
k538FESTOj/7pvasGx+S+KUA83C6m/c5SVjkpWwQWCQQHvaDCz8yXS2MWlkihXyD
dff+5DIkVPxcqRl9jBkPrKVHGafXfHo63ypNSnxm7GJd4+sje0PpFT3rdsCxMrmD
l2F8igtkYPNGTjsCm0zy7G/lBEd8NFR1Wfn894zw5skTTUJyz1HSbhxdQXeFwPid
lhqM7iWLE16dwAcRx4PAr5jPI7h+/am3aMwYEejPga3d1Srwmh/BuwpQgWmn5EL1
zoygJcmpaslWwT8B7GMMBjHS9WxahYYFhiCgyoh2eOmFpojl4JGPlN2yV/m9TymP
uGZ/TnE6J/opcCDsTWo9KrmV05xJIJUqVD7uu2b8Dn8X21VQk5At8tqjqk1HTgpd
jFtULAMYWiL9EH2lGf9ERXmFc/vRY9Zgb5aITsv6Ny0kn8rCfcjptXlFJHrG8eKA
dk6qqOWpsMsTLAH72oQaerjV64zENrxPYq46igVIBpGem/hcPzSQh+YLijT5k/g6
0i8kXlrGwOxL7BbROZd21HEiwr53mWiXcn7Jz9PJnwebGrFovyy5irq1OHYvCuPU
9CWxob+fq+4=
=iHks
-----END PGP SIGNATURE-----