Vulnerability from csaf_suse
Published
2022-02-02 09:03
Modified
2022-02-02 09:03
Summary
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)

Notes

Title of the patch
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)
Description of the patch
This update for the Linux Kernel 5.3.18-57 fixes several issues. The following security issues were fixed: - CVE-2022-0185: Incorrect param length parsing in legacy_parse_param which could have led to a local privilege escalation (bsc#1194517). - CVE-2021-4154: Fixed option parsing with cgroups version 1 (bsc#1193842). - CVE-2021-4028: Fixed use-after-free in RDMA listen() that could lead to DoS or privilege escalation by a local attacker (bsc#1193167). - CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bsc#1191193) - CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673, CVE-2021-23134: Fixed multiple bugs in NFC subsytem (bsc#1178181, bsc#1186060). - CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).
Patchnames
SUSE-2022-293,SUSE-SLE-Module-Live-Patching-15-SP3-2022-293
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "This update for the Linux Kernel 5.3.18-57 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-0185: Incorrect param length parsing in legacy_parse_param which could have led to a local privilege escalation (bsc#1194517).\n- CVE-2021-4154: Fixed option parsing with cgroups version 1 (bsc#1193842).\n- CVE-2021-4028: Fixed use-after-free in RDMA listen() that could lead to DoS or privilege escalation by a local attacker (bsc#1193167).\n- CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bsc#1191193)\n- CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673, CVE-2021-23134: Fixed multiple bugs in NFC subsytem (bsc#1178181, bsc#1186060).\n- CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-2022-293,SUSE-SLE-Module-Live-Patching-15-SP3-2022-293",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0293-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2022:0293-1",
            url: "https://www.suse.com/support/update/announcement/2022/suse-su-20220293-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2022:0293-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010173.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186061",
            url: "https://bugzilla.suse.com/1186061",
         },
         {
            category: "self",
            summary: "SUSE Bug 1191529",
            url: "https://bugzilla.suse.com/1191529",
         },
         {
            category: "self",
            summary: "SUSE Bug 1192036",
            url: "https://bugzilla.suse.com/1192036",
         },
         {
            category: "self",
            summary: "SUSE Bug 1193529",
            url: "https://bugzilla.suse.com/1193529",
         },
         {
            category: "self",
            summary: "SUSE Bug 1194461",
            url: "https://bugzilla.suse.com/1194461",
         },
         {
            category: "self",
            summary: "SUSE Bug 1194680",
            url: "https://bugzilla.suse.com/1194680",
         },
         {
            category: "self",
            summary: "SUSE Bug 1194737",
            url: "https://bugzilla.suse.com/1194737",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-25670 page",
            url: "https://www.suse.com/security/cve/CVE-2020-25670/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-25671 page",
            url: "https://www.suse.com/security/cve/CVE-2020-25671/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-25672 page",
            url: "https://www.suse.com/security/cve/CVE-2020-25672/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-25673 page",
            url: "https://www.suse.com/security/cve/CVE-2020-25673/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-3702 page",
            url: "https://www.suse.com/security/cve/CVE-2020-3702/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-23134 page",
            url: "https://www.suse.com/security/cve/CVE-2021-23134/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-4028 page",
            url: "https://www.suse.com/security/cve/CVE-2021-4028/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-4154 page",
            url: "https://www.suse.com/security/cve/CVE-2021-4154/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-42739 page",
            url: "https://www.suse.com/security/cve/CVE-2021-42739/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2022-0185 page",
            url: "https://www.suse.com/security/cve/CVE-2022-0185/",
         },
      ],
      title: "Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)",
      tracking: {
         current_release_date: "2022-02-02T09:03:07Z",
         generator: {
            date: "2022-02-02T09:03:07Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2022:0293-1",
         initial_release_date: "2022-02-02T09:03:07Z",
         revision_history: [
            {
               date: "2022-02-02T09:03:07Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                        product: {
                           name: "kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                           product_id: "kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                        product: {
                           name: "kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                           product_id: "kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
                        product: {
                           name: "kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
                           product_id: "kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-livepatch-5_3_18-57-preempt-10-3.2.x86_64",
                        product: {
                           name: "kernel-livepatch-5_3_18-57-preempt-10-3.2.x86_64",
                           product_id: "kernel-livepatch-5_3_18-57-preempt-10-3.2.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Live Patching 15 SP3",
                        product: {
                           name: "SUSE Linux Enterprise Live Patching 15 SP3",
                           product_id: "SUSE Linux Enterprise Live Patching 15 SP3",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
               product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
            },
            product_reference: "kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-livepatch-5_3_18-57-default-10-3.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
               product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
            },
            product_reference: "kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-livepatch-5_3_18-57-default-10-3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
               product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
            },
            product_reference: "kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2020-25670",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-25670",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A vulnerability was found in Linux Kernel where refcount leak in llcp_sock_bind() causing use-after-free which might lead to privilege escalations.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-25670",
               url: "https://www.suse.com/security/cve/CVE-2020-25670",
            },
            {
               category: "external",
               summary: "SUSE Bug 1178181 for CVE-2020-25670",
               url: "https://bugzilla.suse.com/1178181",
            },
            {
               category: "external",
               summary: "SUSE Bug 1194680 for CVE-2020-25670",
               url: "https://bugzilla.suse.com/1194680",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-02-02T09:03:07Z",
               details: "important",
            },
         ],
         title: "CVE-2020-25670",
      },
      {
         cve: "CVE-2020-25671",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-25671",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A vulnerability was found in Linux Kernel, where a refcount leak in llcp_sock_connect() causing use-after-free which might lead to privilege escalations.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-25671",
               url: "https://www.suse.com/security/cve/CVE-2020-25671",
            },
            {
               category: "external",
               summary: "SUSE Bug 1178181 for CVE-2020-25671",
               url: "https://bugzilla.suse.com/1178181",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-02-02T09:03:07Z",
               details: "important",
            },
         ],
         title: "CVE-2020-25671",
      },
      {
         cve: "CVE-2020-25672",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-25672",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A memory leak vulnerability was found in Linux kernel in llcp_sock_connect",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-25672",
               url: "https://www.suse.com/security/cve/CVE-2020-25672",
            },
            {
               category: "external",
               summary: "SUSE Bug 1178181 for CVE-2020-25672",
               url: "https://bugzilla.suse.com/1178181",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-02-02T09:03:07Z",
               details: "important",
            },
         ],
         title: "CVE-2020-25672",
      },
      {
         cve: "CVE-2020-25673",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-25673",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A vulnerability was found in Linux kernel where non-blocking socket in llcp_sock_connect() leads to leak and eventually hanging-up the system.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-25673",
               url: "https://www.suse.com/security/cve/CVE-2020-25673",
            },
            {
               category: "external",
               summary: "SUSE Bug 1178181 for CVE-2020-25673",
               url: "https://bugzilla.suse.com/1178181",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.1,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-02-02T09:03:07Z",
               details: "important",
            },
         ],
         title: "CVE-2020-25673",
      },
      {
         cve: "CVE-2020-3702",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-3702",
            },
         ],
         notes: [
            {
               category: "general",
               text: "u'Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150, SM7150",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-3702",
               url: "https://www.suse.com/security/cve/CVE-2020-3702",
            },
            {
               category: "external",
               summary: "SUSE Bug 1191193 for CVE-2020-3702",
               url: "https://bugzilla.suse.com/1191193",
            },
            {
               category: "external",
               summary: "SUSE Bug 1191529 for CVE-2020-3702",
               url: "https://bugzilla.suse.com/1191529",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-02-02T09:03:07Z",
               details: "important",
            },
         ],
         title: "CVE-2020-3702",
      },
      {
         cve: "CVE-2021-23134",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-23134",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-23134",
               url: "https://www.suse.com/security/cve/CVE-2021-23134",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186060 for CVE-2021-23134",
               url: "https://bugzilla.suse.com/1186060",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186061 for CVE-2021-23134",
               url: "https://bugzilla.suse.com/1186061",
            },
            {
               category: "external",
               summary: "SUSE Bug 1220739 for CVE-2021-23134",
               url: "https://bugzilla.suse.com/1220739",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-02-02T09:03:07Z",
               details: "important",
            },
         ],
         title: "CVE-2021-23134",
      },
      {
         cve: "CVE-2021-4028",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-4028",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A flaw in the Linux kernel's implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-4028",
               url: "https://www.suse.com/security/cve/CVE-2021-4028",
            },
            {
               category: "external",
               summary: "SUSE Bug 1193167 for CVE-2021-4028",
               url: "https://bugzilla.suse.com/1193167",
            },
            {
               category: "external",
               summary: "SUSE Bug 1193529 for CVE-2021-4028",
               url: "https://bugzilla.suse.com/1193529",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-02-02T09:03:07Z",
               details: "important",
            },
         ],
         title: "CVE-2021-4028",
      },
      {
         cve: "CVE-2021-4154",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-4154",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel's cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-4154",
               url: "https://www.suse.com/security/cve/CVE-2021-4154",
            },
            {
               category: "external",
               summary: "SUSE Bug 1193842 for CVE-2021-4154",
               url: "https://bugzilla.suse.com/1193842",
            },
            {
               category: "external",
               summary: "SUSE Bug 1194461 for CVE-2021-4154",
               url: "https://bugzilla.suse.com/1194461",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-02-02T09:03:07Z",
               details: "important",
            },
         ],
         title: "CVE-2021-4154",
      },
      {
         cve: "CVE-2021-42739",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-42739",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-42739",
               url: "https://www.suse.com/security/cve/CVE-2021-42739",
            },
            {
               category: "external",
               summary: "SUSE Bug 1184673 for CVE-2021-42739",
               url: "https://bugzilla.suse.com/1184673",
            },
            {
               category: "external",
               summary: "SUSE Bug 1192036 for CVE-2021-42739",
               url: "https://bugzilla.suse.com/1192036",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196722 for CVE-2021-42739",
               url: "https://bugzilla.suse.com/1196722",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196914 for CVE-2021-42739",
               url: "https://bugzilla.suse.com/1196914",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-02-02T09:03:07Z",
               details: "important",
            },
         ],
         title: "CVE-2021-42739",
      },
      {
         cve: "CVE-2022-0185",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2022-0185",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
               "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2022-0185",
               url: "https://www.suse.com/security/cve/CVE-2022-0185",
            },
            {
               category: "external",
               summary: "SUSE Bug 1194517 for CVE-2022-0185",
               url: "https://bugzilla.suse.com/1194517",
            },
            {
               category: "external",
               summary: "SUSE Bug 1194737 for CVE-2022-0185",
               url: "https://bugzilla.suse.com/1194737",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.ppc64le",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.s390x",
                  "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-10-3.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-02-02T09:03:07Z",
               details: "important",
            },
         ],
         title: "CVE-2022-0185",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.