Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3)

Announcement ID: SUSE-SU-2021:2042-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-32399 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-32399 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-33034 ( SUSE ): 7.7 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
  • CVE-2021-33034 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for the Linux Kernel 4.4.180-94_138 fixes several issues.

The following issues were fixed:

  • CVE-2021-33034: Fixed a use-after-free when destroying an hci_chan. This could lead to writing an arbitrary values (bsc#1186111).
  • CVE-2021-32399: Fixed a race condition when removing the HCI controller (bnc#1184611).
  • Fixed a regression with the last livepatch which caused a kernel warning during sysfs read (bsc#1186235).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-2042=1 SUSE-SLE-SAP-12-SP3-2021-2035=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-2035=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2021-2042=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-2035=1 SUSE-SLE-SERVER-12-SP3-2021-2042=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_138-default-debuginfo-6-2.2
    • kgraft-patch-4_4_180-94_141-default-5-2.2
    • kgraft-patch-4_4_180-94_141-default-debuginfo-5-2.2
    • kgraft-patch-4_4_180-94_138-default-6-2.2
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • kgraft-patch-4_4_180-94_138-default-debuginfo-6-2.2
    • kgraft-patch-4_4_180-94_141-default-5-2.2
    • kgraft-patch-4_4_180-94_141-default-debuginfo-5-2.2
    • kgraft-patch-4_4_180-94_138-default-6-2.2
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_138-default-debuginfo-6-2.2
    • kgraft-patch-4_4_180-94_141-default-5-2.2
    • kgraft-patch-4_4_180-94_141-default-debuginfo-5-2.2
    • kgraft-patch-4_4_180-94_138-default-6-2.2

References: