Security update for the Linux Kernel

Announcement ID: SUSE-SU-2021:0744-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-28374 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2020-28374 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2021-26930 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2021-26930 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-26931 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-26931 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-26932 ( SUSE ): 5.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-26932 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Availability Extension 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves four vulnerabilities and has one security fix can now be installed.

Description:

The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2021-26930: Fixed an improper error handling in blkback's grant mapping (XSA-365 bsc#1181843).
  • CVE-2021-26931: Fixed an issue where Linux kernel was treating grant mapping errors as bugs (XSA-362 bsc#1181753).
  • CVE-2021-26932: Fixed improper error handling issues in Linux grant mapping (XSA-361 bsc#1181747).
  • CVE-2020-28374: Fixed insufficient identifier checking in the LIO SCSI target code which could have been used by remote attackers to read or write files via directory traversal in an XCOPY request (bsc#178372).

The following non-security bug was fixed:

  • xen/netback: fix spurious event detection for common event case (bsc#1182175).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2021-744=1
  • SUSE Linux Enterprise High Availability Extension 12 SP2
    zypper in -t patch SUSE-SLE-HA-12-SP2-2021-744=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-744=1 SUSE-SLE-HA-12-SP2-2021-744=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2021-744=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-744=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2021-744=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-744=1

Package List:

  • SUSE OpenStack Cloud 7 (nosrc x86_64)
    • kernel-default-4.4.121-92.152.2
  • SUSE OpenStack Cloud 7 (x86_64)
    • kernel-default-debugsource-4.4.121-92.152.2
    • kgraft-patch-4_4_121-92_152-default-1-3.3.2
    • kernel-syms-4.4.121-92.152.2
    • kernel-default-devel-4.4.121-92.152.2
    • kernel-default-base-debuginfo-4.4.121-92.152.2
    • kernel-default-debuginfo-4.4.121-92.152.2
    • kernel-default-base-4.4.121-92.152.2
  • SUSE OpenStack Cloud 7 (noarch)
    • kernel-source-4.4.121-92.152.2
    • kernel-devel-4.4.121-92.152.2
    • kernel-macros-4.4.121-92.152.2
  • SUSE Linux Enterprise High Availability Extension 12 SP2 (ppc64le s390x x86_64)
    • ocfs2-kmp-default-4.4.121-92.152.2
    • kernel-default-debugsource-4.4.121-92.152.2
    • gfs2-kmp-default-debuginfo-4.4.121-92.152.2
    • cluster-md-kmp-default-debuginfo-4.4.121-92.152.2
    • dlm-kmp-default-4.4.121-92.152.2
    • dlm-kmp-default-debuginfo-4.4.121-92.152.2
    • kernel-default-debuginfo-4.4.121-92.152.2
    • cluster-network-kmp-default-debuginfo-4.4.121-92.152.2
    • cluster-md-kmp-default-4.4.121-92.152.2
    • gfs2-kmp-default-4.4.121-92.152.2
    • cluster-network-kmp-default-4.4.121-92.152.2
    • ocfs2-kmp-default-debuginfo-4.4.121-92.152.2
  • SUSE Linux Enterprise High Availability Extension 12 SP2 (nosrc)
    • kernel-default-4.4.121-92.152.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • ocfs2-kmp-default-4.4.121-92.152.2
    • kernel-default-debugsource-4.4.121-92.152.2
    • kgraft-patch-4_4_121-92_152-default-1-3.3.2
    • gfs2-kmp-default-debuginfo-4.4.121-92.152.2
    • kernel-syms-4.4.121-92.152.2
    • kernel-default-devel-4.4.121-92.152.2
    • cluster-md-kmp-default-debuginfo-4.4.121-92.152.2
    • kernel-default-base-debuginfo-4.4.121-92.152.2
    • dlm-kmp-default-4.4.121-92.152.2
    • dlm-kmp-default-debuginfo-4.4.121-92.152.2
    • kernel-default-debuginfo-4.4.121-92.152.2
    • kernel-default-base-4.4.121-92.152.2
    • cluster-network-kmp-default-debuginfo-4.4.121-92.152.2
    • cluster-md-kmp-default-4.4.121-92.152.2
    • gfs2-kmp-default-4.4.121-92.152.2
    • cluster-network-kmp-default-4.4.121-92.152.2
    • ocfs2-kmp-default-debuginfo-4.4.121-92.152.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (nosrc ppc64le x86_64)
    • kernel-default-4.4.121-92.152.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • kernel-source-4.4.121-92.152.2
    • kernel-devel-4.4.121-92.152.2
    • kernel-macros-4.4.121-92.152.2
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (nosrc x86_64)
    • kernel-default-4.4.121-92.152.2
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • kernel-default-debugsource-4.4.121-92.152.2
    • kgraft-patch-4_4_121-92_152-default-1-3.3.2
    • kernel-syms-4.4.121-92.152.2
    • kernel-default-devel-4.4.121-92.152.2
    • kernel-default-base-debuginfo-4.4.121-92.152.2
    • kernel-default-debuginfo-4.4.121-92.152.2
    • kernel-default-base-4.4.121-92.152.2
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (noarch)
    • kernel-source-4.4.121-92.152.2
    • kernel-devel-4.4.121-92.152.2
    • kernel-macros-4.4.121-92.152.2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (nosrc x86_64)
    • kernel-default-4.4.121-92.152.2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • kernel-default-debugsource-4.4.121-92.152.2
    • kernel-syms-4.4.121-92.152.2
    • kernel-default-devel-4.4.121-92.152.2
    • kernel-default-base-debuginfo-4.4.121-92.152.2
    • kernel-default-debuginfo-4.4.121-92.152.2
    • kernel-default-base-4.4.121-92.152.2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • kernel-source-4.4.121-92.152.2
    • kernel-devel-4.4.121-92.152.2
    • kernel-macros-4.4.121-92.152.2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (nosrc x86_64)
    • kernel-default-4.4.121-92.152.2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • kernel-default-debugsource-4.4.121-92.152.2
    • kgraft-patch-4_4_121-92_152-default-1-3.3.2
    • kernel-syms-4.4.121-92.152.2
    • kernel-default-devel-4.4.121-92.152.2
    • kernel-default-base-debuginfo-4.4.121-92.152.2
    • kernel-default-debuginfo-4.4.121-92.152.2
    • kernel-default-base-4.4.121-92.152.2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (noarch)
    • kernel-source-4.4.121-92.152.2
    • kernel-devel-4.4.121-92.152.2
    • kernel-macros-4.4.121-92.152.2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (nosrc ppc64le s390x x86_64)
    • kernel-default-4.4.121-92.152.2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • kernel-default-debugsource-4.4.121-92.152.2
    • kernel-syms-4.4.121-92.152.2
    • kernel-default-devel-4.4.121-92.152.2
    • kernel-default-base-debuginfo-4.4.121-92.152.2
    • kernel-default-debuginfo-4.4.121-92.152.2
    • kernel-default-base-4.4.121-92.152.2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (noarch)
    • kernel-source-4.4.121-92.152.2
    • kernel-devel-4.4.121-92.152.2
    • kernel-macros-4.4.121-92.152.2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le x86_64)
    • kgraft-patch-4_4_121-92_152-default-1-3.3.2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x)
    • kernel-default-man-4.4.121-92.152.2

References: