SUSE-SU-2021:0826-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2021:0826-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2021:0826-1
Related
Published
2021-03-17T16:13:56Z
Modified
2021-03-17T16:13:56Z
Summary
Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP4)
Details

This update for the Linux Kernel 4.12.14-95_48 fixes several issues.

The following security issues were fixed:

  • CVE-2020-29368: Fixed an issue in copy-on-write implementation which could have granted unintended write access because of a race condition in a THP mapcount check (bsc#1179664).
  • Fixed an issue where NFS client filesystems got unmounted on fail-over (bsc#1182468).
  • CVE-2021-3347: Fixed a use-after-free in the PI futexes during fault handling, allowing local users to execute code in the kernel (bsc#1181553).
  • CVE-2020-27786: Fixed a potential user after free which could have led to memory corruption or privilege escalation (bsc#1179616).
  • CVE-2020-28374: Fixed insufficient identifier checking in the LIO SCSI target code which could have been used by remote attackers to read or write files via directory traversal in an XCOPY request (bsc#1178684).
References

Affected packages

SUSE:Linux Enterprise Live Patching 12 SP4 / kgraft-patch-SLE12-SP4_Update_13

Package

Name
kgraft-patch-SLE12-SP4_Update_13
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP4_Update_13&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
9-2.2

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_12_14-95_51-default": "9-2.2"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 12 SP4 / kgraft-patch-SLE12-SP4_Update_12

Package

Name
kgraft-patch-SLE12-SP4_Update_12
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP4_Update_12&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10-2.2

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_12_14-95_48-default": "10-2.2"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 12 SP4 / kgraft-patch-SLE12-SP4_Update_13

Package

Name
kgraft-patch-SLE12-SP4_Update_13
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP4_Update_13&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
9-2.2

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_12_14-95_51-default": "9-2.2"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 12 SP4 / kgraft-patch-SLE12-SP4_Update_12

Package

Name
kgraft-patch-SLE12-SP4_Update_12
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP4_Update_12&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10-2.2

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_12_14-95_48-default": "10-2.2"
        }
    ]
}