SUSE-SU-2021:2406-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2021:2406-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2021:2406-1
Related
Published
2021-07-20T12:40:03Z
Modified
2021-07-20T12:40:03Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)
  • CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to obtain full root privileges. (bsc#1188062)
  • CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol which allows for local privilege escalation. (bsc#1187215)
  • CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601)
  • CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595)
  • CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452)
  • CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for local privilege escalation. (bsc#1187050)
  • CVE-2021-0129: Fixed an improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access. (bsc#1186463)
  • CVE-2020-26558: Fixed a flaw in the Bluetooth LE and BR/EDR secure pairing that could permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing. (bsc#1179610)
  • CVE-2020-36386: Fixed an out-of-bounds read in hciextendedinquiryresultevt. (bsc#1187038)
  • CVE-2020-24588: Fixed a bug that could allow an adversary to abuse devices that support receiving non-SSP A-MSDU frames to inject arbitrary network packets. (bsc#1185861)
  • CVE-2021-32399: Fixed a race condition in net/bluetooth/hci_request.c for removal of the HCI controller. (bsc#1184611)
  • CVE-2021-33034: Fixed an issue in net/bluetooth/hci_event.c where a use-after-free leads to writing an arbitrary value. (bsc#1186111)
  • CVE-2020-26139: Fixed a bug that allows an Access Point (AP) to forward EAPOL frames to other clients even though the sender has not yet successfully authenticated. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and made it easier to exploit other vulnerabilities in connected clients. (bsc#1186062)
  • CVE-2021-23134: Fixed a use After Free vulnerability in nfc sockets which allows local attackers to elevate their privileges. (bsc#1186060)
  • CVE-2020-24586: Fixed a bug that, under the right circumstances, allows to inject arbitrary network packets and/or exfiltrate user data when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP. (bsc#1185859)
  • CVE-2020-26141: Fixed a flaw that could allows an adversary to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol. (bsc#1185987)
  • CVE-2020-26145: Fixed a bug in the WEP, WPA, WPA2, and WPA3 implementations that could allows an adversary to inject arbitrary network packets. (bsc#1185860)
  • CVE-2020-24587: Fixed a bug that allows an adversary to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed. (bsc#1185862)
  • CVE-2020-26147: Fixed a bug in the WEP, WPA, WPA2, and WPA3 implementations that could allows an adversary to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames. (bsc#1185987)

The following non-security bugs were fixed:

  • kABI: Fix kABI after modifying struct _callsingle_data (bsc#1180846).
  • kernel/smp: add boot parameter for controlling CSD lock debugging (bsc#1180846).
  • kernel/smp: Add source and destination CPUs to _callsingle_data (bsc#1180846).
  • kernel/smp: make csdlock timeout depend on boot parameter (bsc#1180846).
  • kernel/smp: Provide CSD lock timeout diagnostics (bsc#1180846).
  • Update config files: activate CONFIGCSDLOCKWAITDEBUG for x86 (bsc#1180846).
  • Update config files: disable CONFIGCSDLOCKWAITDEBUG (bsc#1180846).
References

Affected packages

SUSE:Linux Enterprise Server 12 SP2-BCL / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.121-92.158.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.121-92.158.1",
            "kernel-devel": "4.4.121-92.158.1",
            "kernel-default-base": "4.4.121-92.158.1",
            "kernel-default": "4.4.121-92.158.1",
            "kernel-source": "4.4.121-92.158.1",
            "kernel-syms": "4.4.121-92.158.1",
            "kernel-default-devel": "4.4.121-92.158.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.121-92.158.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.121-92.158.1",
            "kernel-devel": "4.4.121-92.158.1",
            "kernel-default-base": "4.4.121-92.158.1",
            "kernel-default": "4.4.121-92.158.1",
            "kernel-source": "4.4.121-92.158.1",
            "kernel-syms": "4.4.121-92.158.1",
            "kernel-default-devel": "4.4.121-92.158.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.121-92.158.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.121-92.158.1",
            "kernel-devel": "4.4.121-92.158.1",
            "kernel-default-base": "4.4.121-92.158.1",
            "kernel-default": "4.4.121-92.158.1",
            "kernel-source": "4.4.121-92.158.1",
            "kernel-syms": "4.4.121-92.158.1",
            "kernel-default-devel": "4.4.121-92.158.1"
        }
    ]
}