-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3395
       Security updates for the Linux Kernel (Live Patches for SLE)
                              14 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38160 CVE-2021-31440 CVE-2021-3715
                   CVE-2021-3640 CVE-2021-3573 

Reference:         ESB-2021.3391
                   ESB-2021.3240
                   ESB-2021.3225
                   ESB-2021.3222

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213371-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20213401-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20213361-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20213374-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20213360-1

Comment: This bulletin contains five (5) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 25 for
SLE 15)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3371-1
Rating:            important
References:        #1187054 #1188613 #1190118 #1190350
Cross-References:  CVE-2021-3573 CVE-2021-3640 CVE-2021-3715 CVE-2021-38160
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-150_75 fixes several issues.
The following security issues were fixed:

  o CVE-2021-3715: Fixed a user-after-free in the Linux kernel's Traffic
    Control networking subsystem which could lead to local privilege
    escalation. (bsc#1190350).
  o CVE-2021-38160: Fixed a bug that could lead to a data corruption or loss.
    This can be triggered by an untrusted device that supplies a buf->len value
    exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190118)
  o CVE-2021-3640: Fixed a user-after-free bug in the function sco_sock_sendmsg
    which could lead to local privilege escalation. (bsc#1188613)
  o CVE-2021-3573: Fixed a user-after-free bug in the function
    hci_sock_bound_ioctl which could lead to local privilege escalation. (bsc#
    1187054).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2021-3371=1
    SUSE-SLE-Module-Live-Patching-15-2021-3372=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):
       kernel-livepatch-4_12_14-150_72-default-7-2.1
       kernel-livepatch-4_12_14-150_72-default-debuginfo-7-2.1
       kernel-livepatch-4_12_14-150_75-default-4-2.1
       kernel-livepatch-4_12_14-150_75-default-debuginfo-4-2.1


References:

  o https://www.suse.com/security/cve/CVE-2021-3573.html
  o https://www.suse.com/security/cve/CVE-2021-3640.html
  o https://www.suse.com/security/cve/CVE-2021-3715.html
  o https://www.suse.com/security/cve/CVE-2021-38160.html
  o https://bugzilla.suse.com/1187054
  o https://bugzilla.suse.com/1188613
  o https://bugzilla.suse.com/1190118
  o https://bugzilla.suse.com/1190350


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for the Linux Kernel (Live Patch 23 for
SLE 15)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3401-1
Rating:            important
References:        #1187054 #1188613 #1190118 #1190350
Cross-References:  CVE-2021-3573 CVE-2021-3640 CVE-2021-3715 CVE-2021-38160
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-150_69 fixes several issues.
The following security issues were fixed:

  o CVE-2021-3715: Fixed a user-after-free in the Linux kernel's Traffic
    Control networking subsystem which could lead to local privilege
    escalation. (bsc#1190350).
  o CVE-2021-38160: Fixed a bug that could lead to a data corruption or loss.
    This can be triggered by an untrusted device that supplies a buf->len value
    exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190118)
  o CVE-2021-3640: Fixed a user-after-free bug in the function sco_sock_sendmsg
    which could lead to local privilege escalation. (bsc#1188613)
  o CVE-2021-3573: Fixed a user-after-free bug in the function
    hci_sock_bound_ioctl which could lead to local privilege escalation. (bsc#
    1187054).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2021-3401=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):
       kernel-livepatch-4_12_14-150_69-default-10-2.2
       kernel-livepatch-4_12_14-150_69-default-debuginfo-10-2.2


References:

  o https://www.suse.com/security/cve/CVE-2021-3573.html
  o https://www.suse.com/security/cve/CVE-2021-3640.html
  o https://www.suse.com/security/cve/CVE-2021-3715.html
  o https://www.suse.com/security/cve/CVE-2021-38160.html
  o https://bugzilla.suse.com/1187054
  o https://bugzilla.suse.com/1188613
  o https://bugzilla.suse.com/1190118
  o https://bugzilla.suse.com/1190350


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for the Linux Kernel (Live Patch 22 for
SLE 12 SP5)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3361-1
Rating:            important
References:        #1187054 #1188613
Cross-References:  CVE-2021-3573 CVE-2021-3640
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15-SP3
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
                   SUSE Linux Enterprise Live Patching 12-SP5
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-122_83 fixes several issues.
The following security issues were fixed:

  o CVE-2021-3640: Fixed a user-after-free bug in the function sco_sock_sendmsg
    which could lead to local privilege escalation. (bsc#1188613)
  o CVE-2021-3573: Fixed a user-after-free bug in the function
    hci_sock_bound_ioctl which could lead to local privilege escalation. (bsc#
    1187054).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2021-3355=1
  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-3361=1
  o SUSE Linux Enterprise Live Patching 12-SP5:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-3373=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-59_19-default-3-2.1
       kernel-livepatch-5_3_18-59_19-default-debuginfo-3-2.1
       kernel-livepatch-SLE15-SP3_Update_5-debugsource-3-2.1
  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-24_78-default-3-2.1
       kernel-livepatch-5_3_18-24_78-default-debuginfo-3-2.1
       kernel-livepatch-SLE15-SP2_Update_18-debugsource-3-2.1
  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-122_83-default-3-2.1


References:

  o https://www.suse.com/security/cve/CVE-2021-3573.html
  o https://www.suse.com/security/cve/CVE-2021-3640.html
  o https://bugzilla.suse.com/1187054
  o https://bugzilla.suse.com/1188613


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for the Linux Kernel (Live Patch 21 for
SLE 12 SP5)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3374-1
Rating:            important
References:        #1187054 #1188613 #1190118
Cross-References:  CVE-2021-3573 CVE-2021-3640 CVE-2021-38160
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15-SP3
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
                   SUSE Linux Enterprise Module for Live Patching 15-SP1
                   SUSE Linux Enterprise Live Patching 12-SP5
                   SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-122_80 fixes several issues.
The following security issues were fixed:

  o CVE-2021-38160: Fixed a bug that could lead to a data corruption or loss.
    This can be triggered by an untrusted device that supplies a buf->len value
    exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190118)
  o CVE-2021-3640: Fixed a user-after-free bug in the function sco_sock_sendmsg
    which could lead to local privilege escalation. (bsc#1188613)
  o CVE-2021-3573: Fixed a user-after-free bug in the function
    hci_sock_bound_ioctl which could lead to local privilege escalation. (bsc#
    1187054).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2021-3356=1
    SUSE-SLE-Module-Live-Patching-15-SP3-2021-3357=1
    SUSE-SLE-Module-Live-Patching-15-SP3-2021-3358=1
    SUSE-SLE-Module-Live-Patching-15-SP3-2021-3359=1
  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-3362=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-3363=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-3364=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-3365=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-3366=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2021-3367=1
  o SUSE Linux Enterprise Module for Live Patching 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-3368=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-3369=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2021-3370=1
  o SUSE Linux Enterprise Live Patching 12-SP5:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-3374=1
    SUSE-SLE-Live-Patching-12-SP5-2021-3375=1
    SUSE-SLE-Live-Patching-12-SP5-2021-3376=1
    SUSE-SLE-Live-Patching-12-SP5-2021-3377=1
    SUSE-SLE-Live-Patching-12-SP5-2021-3378=1
  o SUSE Linux Enterprise Live Patching 12-SP4:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2021-3379=1
    SUSE-SLE-Live-Patching-12-SP4-2021-3380=1
    SUSE-SLE-Live-Patching-12-SP4-2021-3381=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-59_10-default-5-2.1
       kernel-livepatch-5_3_18-59_10-default-debuginfo-5-2.1
       kernel-livepatch-5_3_18-59_13-default-5-2.1
       kernel-livepatch-5_3_18-59_13-default-debuginfo-5-2.1
       kernel-livepatch-5_3_18-59_16-default-4-2.1
       kernel-livepatch-5_3_18-59_16-default-debuginfo-4-2.1
       kernel-livepatch-5_3_18-59_5-default-5-2.1
       kernel-livepatch-5_3_18-59_5-default-debuginfo-5-2.1
       kernel-livepatch-SLE15-SP3_Update_1-debugsource-5-2.1
       kernel-livepatch-SLE15-SP3_Update_2-debugsource-5-2.1
       kernel-livepatch-SLE15-SP3_Update_3-debugsource-5-2.1
       kernel-livepatch-SLE15-SP3_Update_4-debugsource-4-2.1
  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-24_53_4-default-5-2.1
       kernel-livepatch-5_3_18-24_53_4-default-debuginfo-5-2.1
       kernel-livepatch-5_3_18-24_61-default-7-2.1
       kernel-livepatch-5_3_18-24_61-default-debuginfo-7-2.1
       kernel-livepatch-5_3_18-24_64-default-7-2.1
       kernel-livepatch-5_3_18-24_64-default-debuginfo-7-2.1
       kernel-livepatch-5_3_18-24_67-default-5-2.1
       kernel-livepatch-5_3_18-24_67-default-debuginfo-5-2.1
       kernel-livepatch-5_3_18-24_70-default-5-2.1
       kernel-livepatch-5_3_18-24_70-default-debuginfo-5-2.1
       kernel-livepatch-5_3_18-24_75-default-4-2.1
       kernel-livepatch-5_3_18-24_75-default-debuginfo-4-2.1
       kernel-livepatch-SLE15-SP2_Update_12-debugsource-7-2.1
       kernel-livepatch-SLE15-SP2_Update_13-debugsource-7-2.1
       kernel-livepatch-SLE15-SP2_Update_14-debugsource-5-2.1
       kernel-livepatch-SLE15-SP2_Update_15-debugsource-5-2.1
       kernel-livepatch-SLE15-SP2_Update_16-debugsource-5-2.1
       kernel-livepatch-SLE15-SP2_Update_17-debugsource-4-2.1
  o SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):
       kernel-livepatch-4_12_14-197_89-default-7-2.1
       kernel-livepatch-4_12_14-197_92-default-6-2.1
       kernel-livepatch-4_12_14-197_99-default-4-2.1
  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-122_66-default-8-2.1
       kgraft-patch-4_12_14-122_71-default-7-2.1
       kgraft-patch-4_12_14-122_74-default-5-2.1
       kgraft-patch-4_12_14-122_77-default-5-2.1
       kgraft-patch-4_12_14-122_80-default-4-2.1
  o SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-95_74-default-7-2.1
       kgraft-patch-4_12_14-95_77-default-6-2.1
       kgraft-patch-4_12_14-95_80-default-4-2.1


References:

  o https://www.suse.com/security/cve/CVE-2021-3573.html
  o https://www.suse.com/security/cve/CVE-2021-3640.html
  o https://www.suse.com/security/cve/CVE-2021-38160.html
  o https://bugzilla.suse.com/1187054
  o https://bugzilla.suse.com/1188613
  o https://bugzilla.suse.com/1190118


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for the Linux Kernel (Live 

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3360-1
Rating:            important
References:        #1187054 #1188613 #1190118 #1190127
Cross-References:  CVE-2021-31440 CVE-2021-3573 CVE-2021-3640 CVE-2021-38160
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15-SP3
______________________________________________________________________________

Patch 0 for
SLE 15 SP3)

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-57 fixes several issues.
The following security issues were fixed:

  o CVE-2021-31440: Fixed a lack of proper validation of user-supplied eBPF
    programs prior to executing them. An attacker can leverage this
    vulnerability to escalate privileges and execute arbitrary code in the
    context of the kernel. (bsc#1190127).
  o CVE-2021-38160: Fixed a bug that could lead to a data corruption or loss.
    This can be triggered by an untrusted device that supplies a buf->len value
    exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190118)
  o CVE-2021-3640: Fixed a user-after-free bug in the function sco_sock_sendmsg
    which could lead to local privilege escalation. (bsc#1188613)
  o CVE-2021-3573: Fixed a user-after-free bug in the function
    hci_sock_bound_ioctl which could lead to local privilege escalation. (bsc#
    1187054).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2021-3360=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-57-default-7-3.1
       kernel-livepatch-5_3_18-57-default-debuginfo-7-3.1
       kernel-livepatch-SLE15-SP3_Update_0-debugsource-7-3.1


References:

  o https://www.suse.com/security/cve/CVE-2021-31440.html
  o https://www.suse.com/security/cve/CVE-2021-3573.html
  o https://www.suse.com/security/cve/CVE-2021-3640.html
  o https://www.suse.com/security/cve/CVE-2021-38160.html
  o https://bugzilla.suse.com/1187054
  o https://bugzilla.suse.com/1188613
  o https://bugzilla.suse.com/1190118
  o https://bugzilla.suse.com/1190127

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYWd7u+NLKJtyKPYoAQjOxRAAgGJd62tGPGwSDYPT6+1/aI/W3TEAhRIz
pwUPVaVNIOGfmXvs+PHZJ2BKJrMuTTUih8TY1/MRu9yroaKkwrJurj4Cs1/UpOD0
5ZSME/fG12jnpcubdpHe/RR1E+yV9my1WKF6clduURQR9/AP3Tc4qEndRLJj5nKQ
YTB0GqzKqybxX9i9ISD4ScDgQKWsYOSgCwSxyWl4eosEzxbEo9kM+karfkh6YJI1
3//YVvuySrYuWXb7+AsVIZ0RPMDIDEN6nu3IP5MUpfPlbujkQ4FDvCMkcc/Z7Wae
5bS9C2sGs5nIpLbciNzvWU7NB7+AGUgS5sWPiCOYonXfx9taKErV0eSPTtEPNpZ+
GRByO+9i7cM5kdKIJaCFRJNCA4Hqvi8UFYsMj8dTNGeyCG9KZmFUGplxLsrvw/MT
hOKRtNmdj9XTh8QzOX4Hltm5OMpbsezUDWExxs0xt+hVIAIUh+XbI4tECSizSrzb
knWQ3ftJiH/UA1zjmw69VH7XuQKCpb4uoLzUXJiG7ZjU1Kt+WdyxZu12iGSzIVBN
qHG0HxpKcJP45k2hS2D6tHCsZ1crIY+vR6Dd3meiW8AEqbrddzlhq0q8iNqSjST6
/GoWMCkF7+39/FLRoseqEoczbFNuj3d3zbiofQ096YYGmngwG6ksW2xFafjxHnVy
rhYvYmnrsT8=
=LQkr
-----END PGP SIGNATURE-----