Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2021.1573.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2021:1573-1)
Summary:The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2021:1573-1 advisory.
Description:Summary:
The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2021:1573-1 advisory.

Vulnerability Insight:
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.


The following security bugs were fixed:

- CVE-2020-36312: Fixed an issue in virt/kvm/kvm_main.c that had a kvm_io_bus_unregister_dev memory leak upon a kmalloc failure (bnc#1184509).
- CVE-2021-29650: Fixed an issue inside the netfilter subsystem that allowed attackers to cause a denial of service (panic) because net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h lack a full memory barrier upon the assignment of a new table value (bnc#1184208).
- CVE-2021-29155: Fixed an issue within kernel/bpf/verifier.c that performed undesirable out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory. Specifically, for sequences of pointer arithmetic operations, the pointer modification performed by the first operation is not correctly accounted for when restricting subsequent operations (bnc#1184942).
- CVE-2020-36310: Fixed an issue in arch/x86/kvm/svm/svm.c that allowed a set_memory_region_test infinite loop for certain nested page faults (bnc#1184512).
- CVE-2020-27673: Fixed an issue in Xen where a guest OS users could have caused a denial of service (host OS hang) via a high rate of events to dom0 (bnc#1177411, bnc#1184583).
- CVE-2021-29154: Fixed BPF JIT compilers that allowed to execute arbitrary code within the kernel context (bnc#1184391).
- CVE-2020-25673: Fixed NFC endless loops caused by repeated llcp_sock_connect() (bsc#1178181).
- CVE-2020-25672: Fixed NFC memory leak in llcp_sock_connect() (bsc#1178181).
- CVE-2020-25671: Fixed NFC refcount leak in llcp_sock_connect() (bsc#1178181).
- CVE-2020-25670: Fixed NFC refcount leak in llcp_sock_bind() (bsc#1178181).
- CVE-2020-36311: Fixed an issue in arch/x86/kvm/svm/sev.c that allowed attackers to cause a denial of service (soft lockup) by triggering destruction of a large SEV VM (which requires unregistering many encrypted regions) (bnc#1184511).
- CVE-2021-28950: Fixed an issue in fs/fuse/fuse_i.h where a 'stall on CPU' could have occurred because a retry loop continually finds the same bad inode (bnc#1184194, bnc#1184211).
- CVE-2020-36322: Fixed an issue inside the FUSE filesystem implementation where fuse_do_getattr() calls make_bad_inode() in inappropriate situations, could have caused a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950 (bnc#1184211).
- CVE-2021-30002: Fixed a memory leak issue when a webcam device exists (bnc#1184120).
- CVE-2021-3483: Fixed a use-after-free bug in nosy_ioctl() (bsc#1184393).
- CVE-2021-20219: Fixed a denial of service vulnerability in drivers/tty/n_tty.c of the Linux kernel. In this flaw a local attacker with a normal user privilege could have delayed the loop and cause a threat to the system ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'Linux Kernel' package(s) on SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server for SAP Applications 15.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-0433
https://source.android.com/security/bulletin/pixel/2020-09-01
Common Vulnerability Exposure (CVE) ID: CVE-2020-25670
FEDORA-2021-1c170a7c7c
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/
FEDORA-2021-21360476b6
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/
FEDORA-2021-d56567bdab
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/
[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
[oss-security] 20201101 [CVE-2020-25670,CVE-2020-25671,CVE-2020-25672,CVE-2020-25673]Linux kernel: many bugs in nfc socket
http://www.openwall.com/lists/oss-security/2020/11/01/1
[oss-security] 20210511 CVE-2021-23134: Linux kernel: UAF in nfc sockets
http://www.openwall.com/lists/oss-security/2021/05/11/4
https://security.netapp.com/advisory/ntap-20210702-0008/
https://www.openwall.com/lists/oss-security/2020/11/01/1
Common Vulnerability Exposure (CVE) ID: CVE-2020-25671
Common Vulnerability Exposure (CVE) ID: CVE-2020-25672
Common Vulnerability Exposure (CVE) ID: CVE-2020-25673
Common Vulnerability Exposure (CVE) ID: CVE-2020-27170
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f232326f6966cf2a1d1db7bc917a4ce5f9f55f76
https://www.openwall.com/lists/oss-security/2021/03/19/2
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
http://www.openwall.com/lists/oss-security/2021/03/24/4
Common Vulnerability Exposure (CVE) ID: CVE-2020-27171
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=10d2bb2e6b1d8c4576c56a748f697dbeb8388899
https://www.openwall.com/lists/oss-security/2021/03/19/3
http://www.openwall.com/lists/oss-security/2021/03/24/5
Common Vulnerability Exposure (CVE) ID: CVE-2020-27673
https://security.gentoo.org/glsa/202011-06
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e99502f76271d6bc4e374fe368c50c67a1fd3070
https://github.com/torvalds/linux/commit/e99502f76271d6bc4e374fe368c50c67a1fd3070
https://xenbits.xen.org/xsa/advisory-332.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html
http://www.openwall.com/lists/oss-security/2021/01/19/6
SuSE Security Announcement: openSUSE-SU-2020:1783 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00075.html
SuSE Security Announcement: openSUSE-SU-2020:1844 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-27815
DSA-4843
https://www.debian.org/security/2021/dsa-4843
[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html
[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
[oss-security] 20201201 CVE-2020-27815 Linux kernel: jfs: array-index-out-of-bounds in dbAdjTree
http://www.openwall.com/lists/oss-security/2020/11/30/5
[oss-security] 20201228 Re: CVE-2020-27815 Linux kernel: jfs: array-index-out-of-bounds in dbAdjTree
http://www.openwall.com/lists/oss-security/2020/12/28/1
https://bugzilla.redhat.com/show_bug.cgi?id=1897668%2C
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c61b3e4839007668360ed8b87d7da96d2e59fc6c
https://security.netapp.com/advisory/ntap-20210702-0004/
https://www.openwall.com/lists/oss-security/2020/11/30/5%2C
https://www.openwall.com/lists/oss-security/2020/12/28/1%2C
Common Vulnerability Exposure (CVE) ID: CVE-2020-35519
https://bugzilla.redhat.com/show_bug.cgi?id=1908251
https://security.netapp.com/advisory/ntap-20210618-0009/
Common Vulnerability Exposure (CVE) ID: CVE-2020-36310
Debian Security Information: DSA-5095 (Google Search)
https://www.debian.org/security/2022/dsa-5095
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
Common Vulnerability Exposure (CVE) ID: CVE-2020-36311
Debian Security Information: DSA-4941 (Google Search)
https://www.debian.org/security/2021/dsa-4941
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7be74942f184fdfba34ddd19a0d995deb34d4a03
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-36312
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f65886606c2d3b562716de030706dfe1bea4ed5e
Common Vulnerability Exposure (CVE) ID: CVE-2020-36322
Debian Security Information: DSA-5096 (Google Search)
https://www.debian.org/security/2022/dsa-5096
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
https://www.starwindsoftware.com/security/sw-20220816-0001/
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-20219
https://bugzilla.redhat.com/show_bug.cgi?id=1923738
Common Vulnerability Exposure (CVE) ID: CVE-2021-27363
http://www.openwall.com/lists/oss-security/2021/03/06/1
https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html
https://bugzilla.suse.com/show_bug.cgi?id=1182716
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=688e8128b7a92df982709a4137ea4588d16f24aa
Common Vulnerability Exposure (CVE) ID: CVE-2021-27364
https://security.netapp.com/advisory/ntap-20210409-0001/
https://bugzilla.suse.com/show_bug.cgi?id=1182717
https://www.openwall.com/lists/oss-security/2021/03/06/1
https://www.oracle.com/security-alerts/cpuoct2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-27365
https://bugzilla.suse.com/show_bug.cgi?id=1182715
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec98ea7070e94cc25a422ec97d1421e28d97b7ee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5
Common Vulnerability Exposure (CVE) ID: CVE-2021-28038
http://xenbits.xen.org/xsa/advisory-367.html
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2991397d23ec597405b116d96de3813420bdcbc3
http://www.openwall.com/lists/oss-security/2021/03/05/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-28660
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJPVQZPY3DHPV5I3IVNMSMO6D3PKZISX/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=74b6b20df8cfe90ada777d621b54c32e69e27cd7
http://www.openwall.com/lists/oss-security/2022/11/18/1
http://www.openwall.com/lists/oss-security/2022/11/21/2
Common Vulnerability Exposure (CVE) ID: CVE-2021-28688
https://xenbits.xenproject.org/xsa/advisory-371.txt
Common Vulnerability Exposure (CVE) ID: CVE-2021-28950
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed
Common Vulnerability Exposure (CVE) ID: CVE-2021-28964
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbcc7d57bffc0c8cac9dac11bec548597d59a6a5
Common Vulnerability Exposure (CVE) ID: CVE-2021-28971
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d88d05a9e0b6d9356e97129d4ff9942d765f46ea
Common Vulnerability Exposure (CVE) ID: CVE-2021-28972
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc7a0bb058b85ea03db87169c60c7cfdd5d34678
Common Vulnerability Exposure (CVE) ID: CVE-2021-29154
https://security.netapp.com/advisory/ntap-20210604-0006/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5YFGIIF24475A2LNW3UWHW2SNCS3G7M/
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=26f55a59dc65ff77cd1c4b37991e26497fc68049
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e4d4d456436bfb2fe412ee2cd489f7658449b098
http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
https://news.ycombinator.com/item?id=26757760
https://www.openwall.com/lists/oss-security/2021/04/08/1
https://www.oracle.com/security-alerts/cpujul2022.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-29155
FEDORA-2021-8cd093f639
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAEQ3H6HKNO6KUCGRZVYSFSAGEUX23JL/
FEDORA-2021-a963f04012
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XZASHZVCOFJ4VU2I3BN5W5EPHWJQ7QWX/
FEDORA-2021-e6b4847979
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CUX2CA63453G34C6KYVBLJXJXEARZI2X/
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073815b756c51ba9d8384d924c5d1c03ca3d1ae4
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=24c109bb1537c12c02aeed2d51a347b4d6a9b76e
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6f55b2f2a1178856c19bbce2f71449926e731914
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7fedb63a8307dda0ec3b8969a3b233a1dd7ea8e0
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9601148392520e2e134936e76788fc2a6371e7be
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6aaece00a57fa6f22575364b3903dfbccf5345d
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b658bbb844e28f1862867f37e8ca11a8e2aa94a3
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f528819334881fd622fdadeddb3f7edaed8b7c9b
https://www.kernel.org
https://www.openwall.com/lists/oss-security/2021/04/18/4
Common Vulnerability Exposure (CVE) ID: CVE-2021-29264
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=d8861bab48b6c1fc3cdbcab8ff9d1eaea43afe7f
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-29265
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.7
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=9380afd6df70e24eacbdbde33afc6a3950965d22
Common Vulnerability Exposure (CVE) ID: CVE-2021-29647
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTADK5ELGTATGW2RK3K5MBJ2WGYCPZCM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WKRNELXLVFDY6Y5XDMWLIH3VKIMQXLLR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RZGMUP6QEHJJEKPMLKOSPWYMW7PXFC2M/
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.11
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=50535249f624d0072cd885bcdce4e4b6fb770160
Common Vulnerability Exposure (CVE) ID: CVE-2021-29650
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=175e476b8cdf2a4de7432583b49c871345e4f8a1
Common Vulnerability Exposure (CVE) ID: CVE-2021-30002
https://bugzilla.suse.com/show_bug.cgi?id=1184120
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb18802a338b36f675a388fc03d2aa504a0d0899
Common Vulnerability Exposure (CVE) ID: CVE-2021-3428
https://bugzilla.redhat.com/show_bug.cgi?id=1972621
https://ubuntu.com/security/CVE-2021-3428
https://www.openwall.com/lists/oss-security/2021/03/17/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3444
http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809
https://www.openwall.com/lists/oss-security/2021/03/23/2
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
http://www.openwall.com/lists/oss-security/2021/03/23/2
Common Vulnerability Exposure (CVE) ID: CVE-2021-3483
https://bugzilla.redhat.com/show_bug.cgi?id=1948045
http://www.openwall.com/lists/oss-security/2021/04/07/1
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.