SUSE-SU-2021:14724-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2021:14724-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2021:14724-1
Related
Published
2021-05-12T10:08:20Z
Modified
2021-05-12T10:08:20Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2021-3483: Fixed a use-after-free in nosy.c (bsc#1184393).
  • CVE-2021-30002: Fixed a memory leak for large arguments in video_usercopy (bsc#1184120).
  • CVE-2021-29650: Fixed an issue where the netfilter subsystem allowed attackers to cause a denial of service (bsc#1184208).
  • CVE-2021-28972: Fixed a user-tolerable buffer overflow when writing a new device name to the driver from userspace, allowing userspace to write data to the kernel stack frame directly (bsc#1184198).
  • CVE-2021-28950: Fixed an infinite loop because a retry loop continually finds the same bad inode (bsc#1184194).
  • CVE-2021-27365: Fixed an issue where an unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message (bsc#1182715).
  • CVE-2021-27364: Fixed an issue where an attacker could craft Netlink messages (bsc#1182717).
  • CVE-2021-27363: Fixed a kernel pointer leak which could have been used to determine the address of the iscsi_transport structure (bsc#1182716).
  • CVE-2021-20261: Fixed a race condition in the implementation of the floppy disk drive controller driver software (bsc#1183400).
  • CVE-2020-36322: Fixed an issue in the FUSE filesystem implementation which could have caused a system crash (bsc#1184211).
  • CVE-2020-35519: Fixed an out-of-bounds memory access was found in x25_bind (bsc#1183696).

The following non-security bugs were fixed:

  • md: md.c: Return -ENODEV when mddev is NULL in rdevattrshow (bsc#1056134, bsc#1180963).
References

Affected packages

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-bigmem

Package

Name
kernel-bigmem
Purl
purl:rpm/suse/kernel-bigmem&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.126.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.126.1",
            "kernel-default-man": "3.0.101-108.126.1",
            "kernel-ec2": "3.0.101-108.126.1",
            "kernel-default": "3.0.101-108.126.1",
            "kernel-source": "3.0.101-108.126.1",
            "kernel-bigmem": "3.0.101-108.126.1",
            "kernel-pae-base": "3.0.101-108.126.1",
            "kernel-syms": "3.0.101-108.126.1",
            "kernel-bigmem-base": "3.0.101-108.126.1",
            "kernel-pae": "3.0.101-108.126.1",
            "kernel-ppc64-devel": "3.0.101-108.126.1",
            "kernel-ec2-devel": "3.0.101-108.126.1",
            "kernel-ppc64-base": "3.0.101-108.126.1",
            "kernel-trace-devel": "3.0.101-108.126.1",
            "kernel-trace": "3.0.101-108.126.1",
            "kernel-ec2-base": "3.0.101-108.126.1",
            "kernel-ppc64": "3.0.101-108.126.1",
            "kernel-xen-base": "3.0.101-108.126.1",
            "kernel-xen-devel": "3.0.101-108.126.1",
            "kernel-bigmem-devel": "3.0.101-108.126.1",
            "kernel-trace-base": "3.0.101-108.126.1",
            "kernel-default-devel": "3.0.101-108.126.1",
            "kernel-pae-devel": "3.0.101-108.126.1",
            "kernel-xen": "3.0.101-108.126.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.126.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.126.1",
            "kernel-default-man": "3.0.101-108.126.1",
            "kernel-ec2": "3.0.101-108.126.1",
            "kernel-default": "3.0.101-108.126.1",
            "kernel-source": "3.0.101-108.126.1",
            "kernel-bigmem": "3.0.101-108.126.1",
            "kernel-pae-base": "3.0.101-108.126.1",
            "kernel-syms": "3.0.101-108.126.1",
            "kernel-bigmem-base": "3.0.101-108.126.1",
            "kernel-pae": "3.0.101-108.126.1",
            "kernel-ppc64-devel": "3.0.101-108.126.1",
            "kernel-ec2-devel": "3.0.101-108.126.1",
            "kernel-ppc64-base": "3.0.101-108.126.1",
            "kernel-trace-devel": "3.0.101-108.126.1",
            "kernel-trace": "3.0.101-108.126.1",
            "kernel-ec2-base": "3.0.101-108.126.1",
            "kernel-ppc64": "3.0.101-108.126.1",
            "kernel-xen-base": "3.0.101-108.126.1",
            "kernel-xen-devel": "3.0.101-108.126.1",
            "kernel-bigmem-devel": "3.0.101-108.126.1",
            "kernel-trace-base": "3.0.101-108.126.1",
            "kernel-default-devel": "3.0.101-108.126.1",
            "kernel-pae-devel": "3.0.101-108.126.1",
            "kernel-xen": "3.0.101-108.126.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.126.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.126.1",
            "kernel-default-man": "3.0.101-108.126.1",
            "kernel-ec2": "3.0.101-108.126.1",
            "kernel-default": "3.0.101-108.126.1",
            "kernel-source": "3.0.101-108.126.1",
            "kernel-bigmem": "3.0.101-108.126.1",
            "kernel-pae-base": "3.0.101-108.126.1",
            "kernel-syms": "3.0.101-108.126.1",
            "kernel-bigmem-base": "3.0.101-108.126.1",
            "kernel-pae": "3.0.101-108.126.1",
            "kernel-ppc64-devel": "3.0.101-108.126.1",
            "kernel-ec2-devel": "3.0.101-108.126.1",
            "kernel-ppc64-base": "3.0.101-108.126.1",
            "kernel-trace-devel": "3.0.101-108.126.1",
            "kernel-trace": "3.0.101-108.126.1",
            "kernel-ec2-base": "3.0.101-108.126.1",
            "kernel-ppc64": "3.0.101-108.126.1",
            "kernel-xen-base": "3.0.101-108.126.1",
            "kernel-xen-devel": "3.0.101-108.126.1",
            "kernel-bigmem-devel": "3.0.101-108.126.1",
            "kernel-trace-base": "3.0.101-108.126.1",
            "kernel-default-devel": "3.0.101-108.126.1",
            "kernel-pae-devel": "3.0.101-108.126.1",
            "kernel-xen": "3.0.101-108.126.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.126.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.126.1",
            "kernel-default-man": "3.0.101-108.126.1",
            "kernel-ec2": "3.0.101-108.126.1",
            "kernel-default": "3.0.101-108.126.1",
            "kernel-source": "3.0.101-108.126.1",
            "kernel-bigmem": "3.0.101-108.126.1",
            "kernel-pae-base": "3.0.101-108.126.1",
            "kernel-syms": "3.0.101-108.126.1",
            "kernel-bigmem-base": "3.0.101-108.126.1",
            "kernel-pae": "3.0.101-108.126.1",
            "kernel-ppc64-devel": "3.0.101-108.126.1",
            "kernel-ec2-devel": "3.0.101-108.126.1",
            "kernel-ppc64-base": "3.0.101-108.126.1",
            "kernel-trace-devel": "3.0.101-108.126.1",
            "kernel-trace": "3.0.101-108.126.1",
            "kernel-ec2-base": "3.0.101-108.126.1",
            "kernel-ppc64": "3.0.101-108.126.1",
            "kernel-xen-base": "3.0.101-108.126.1",
            "kernel-xen-devel": "3.0.101-108.126.1",
            "kernel-bigmem-devel": "3.0.101-108.126.1",
            "kernel-trace-base": "3.0.101-108.126.1",
            "kernel-default-devel": "3.0.101-108.126.1",
            "kernel-pae-devel": "3.0.101-108.126.1",
            "kernel-xen": "3.0.101-108.126.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-ppc64

Package

Name
kernel-ppc64
Purl
purl:rpm/suse/kernel-ppc64&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.126.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.126.1",
            "kernel-default-man": "3.0.101-108.126.1",
            "kernel-ec2": "3.0.101-108.126.1",
            "kernel-default": "3.0.101-108.126.1",
            "kernel-source": "3.0.101-108.126.1",
            "kernel-bigmem": "3.0.101-108.126.1",
            "kernel-pae-base": "3.0.101-108.126.1",
            "kernel-syms": "3.0.101-108.126.1",
            "kernel-bigmem-base": "3.0.101-108.126.1",
            "kernel-pae": "3.0.101-108.126.1",
            "kernel-ppc64-devel": "3.0.101-108.126.1",
            "kernel-ec2-devel": "3.0.101-108.126.1",
            "kernel-ppc64-base": "3.0.101-108.126.1",
            "kernel-trace-devel": "3.0.101-108.126.1",
            "kernel-trace": "3.0.101-108.126.1",
            "kernel-ec2-base": "3.0.101-108.126.1",
            "kernel-ppc64": "3.0.101-108.126.1",
            "kernel-xen-base": "3.0.101-108.126.1",
            "kernel-xen-devel": "3.0.101-108.126.1",
            "kernel-bigmem-devel": "3.0.101-108.126.1",
            "kernel-trace-base": "3.0.101-108.126.1",
            "kernel-default-devel": "3.0.101-108.126.1",
            "kernel-pae-devel": "3.0.101-108.126.1",
            "kernel-xen": "3.0.101-108.126.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.126.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.126.1",
            "kernel-default-man": "3.0.101-108.126.1",
            "kernel-ec2": "3.0.101-108.126.1",
            "kernel-default": "3.0.101-108.126.1",
            "kernel-source": "3.0.101-108.126.1",
            "kernel-bigmem": "3.0.101-108.126.1",
            "kernel-pae-base": "3.0.101-108.126.1",
            "kernel-syms": "3.0.101-108.126.1",
            "kernel-bigmem-base": "3.0.101-108.126.1",
            "kernel-pae": "3.0.101-108.126.1",
            "kernel-ppc64-devel": "3.0.101-108.126.1",
            "kernel-ec2-devel": "3.0.101-108.126.1",
            "kernel-ppc64-base": "3.0.101-108.126.1",
            "kernel-trace-devel": "3.0.101-108.126.1",
            "kernel-trace": "3.0.101-108.126.1",
            "kernel-ec2-base": "3.0.101-108.126.1",
            "kernel-ppc64": "3.0.101-108.126.1",
            "kernel-xen-base": "3.0.101-108.126.1",
            "kernel-xen-devel": "3.0.101-108.126.1",
            "kernel-bigmem-devel": "3.0.101-108.126.1",
            "kernel-trace-base": "3.0.101-108.126.1",
            "kernel-default-devel": "3.0.101-108.126.1",
            "kernel-pae-devel": "3.0.101-108.126.1",
            "kernel-xen": "3.0.101-108.126.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.126.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.126.1",
            "kernel-default-man": "3.0.101-108.126.1",
            "kernel-ec2": "3.0.101-108.126.1",
            "kernel-default": "3.0.101-108.126.1",
            "kernel-source": "3.0.101-108.126.1",
            "kernel-bigmem": "3.0.101-108.126.1",
            "kernel-pae-base": "3.0.101-108.126.1",
            "kernel-syms": "3.0.101-108.126.1",
            "kernel-bigmem-base": "3.0.101-108.126.1",
            "kernel-pae": "3.0.101-108.126.1",
            "kernel-ppc64-devel": "3.0.101-108.126.1",
            "kernel-ec2-devel": "3.0.101-108.126.1",
            "kernel-ppc64-base": "3.0.101-108.126.1",
            "kernel-trace-devel": "3.0.101-108.126.1",
            "kernel-trace": "3.0.101-108.126.1",
            "kernel-ec2-base": "3.0.101-108.126.1",
            "kernel-ppc64": "3.0.101-108.126.1",
            "kernel-xen-base": "3.0.101-108.126.1",
            "kernel-xen-devel": "3.0.101-108.126.1",
            "kernel-bigmem-devel": "3.0.101-108.126.1",
            "kernel-trace-base": "3.0.101-108.126.1",
            "kernel-default-devel": "3.0.101-108.126.1",
            "kernel-pae-devel": "3.0.101-108.126.1",
            "kernel-xen": "3.0.101-108.126.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.126.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.126.1",
            "kernel-default-man": "3.0.101-108.126.1",
            "kernel-ec2": "3.0.101-108.126.1",
            "kernel-default": "3.0.101-108.126.1",
            "kernel-source": "3.0.101-108.126.1",
            "kernel-bigmem": "3.0.101-108.126.1",
            "kernel-pae-base": "3.0.101-108.126.1",
            "kernel-syms": "3.0.101-108.126.1",
            "kernel-bigmem-base": "3.0.101-108.126.1",
            "kernel-pae": "3.0.101-108.126.1",
            "kernel-ppc64-devel": "3.0.101-108.126.1",
            "kernel-ec2-devel": "3.0.101-108.126.1",
            "kernel-ppc64-base": "3.0.101-108.126.1",
            "kernel-trace-devel": "3.0.101-108.126.1",
            "kernel-trace": "3.0.101-108.126.1",
            "kernel-ec2-base": "3.0.101-108.126.1",
            "kernel-ppc64": "3.0.101-108.126.1",
            "kernel-xen-base": "3.0.101-108.126.1",
            "kernel-xen-devel": "3.0.101-108.126.1",
            "kernel-bigmem-devel": "3.0.101-108.126.1",
            "kernel-trace-base": "3.0.101-108.126.1",
            "kernel-default-devel": "3.0.101-108.126.1",
            "kernel-pae-devel": "3.0.101-108.126.1",
            "kernel-xen": "3.0.101-108.126.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.126.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.126.1",
            "kernel-default-man": "3.0.101-108.126.1",
            "kernel-ec2": "3.0.101-108.126.1",
            "kernel-default": "3.0.101-108.126.1",
            "kernel-source": "3.0.101-108.126.1",
            "kernel-bigmem": "3.0.101-108.126.1",
            "kernel-pae-base": "3.0.101-108.126.1",
            "kernel-syms": "3.0.101-108.126.1",
            "kernel-bigmem-base": "3.0.101-108.126.1",
            "kernel-pae": "3.0.101-108.126.1",
            "kernel-ppc64-devel": "3.0.101-108.126.1",
            "kernel-ec2-devel": "3.0.101-108.126.1",
            "kernel-ppc64-base": "3.0.101-108.126.1",
            "kernel-trace-devel": "3.0.101-108.126.1",
            "kernel-trace": "3.0.101-108.126.1",
            "kernel-ec2-base": "3.0.101-108.126.1",
            "kernel-ppc64": "3.0.101-108.126.1",
            "kernel-xen-base": "3.0.101-108.126.1",
            "kernel-xen-devel": "3.0.101-108.126.1",
            "kernel-bigmem-devel": "3.0.101-108.126.1",
            "kernel-trace-base": "3.0.101-108.126.1",
            "kernel-default-devel": "3.0.101-108.126.1",
            "kernel-pae-devel": "3.0.101-108.126.1",
            "kernel-xen": "3.0.101-108.126.1"
        }
    ]
}