Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP4)

Announcement ID: SUSE-SU-2021:3684-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-0935 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-0935 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-3752 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-3752 ( NVD ): 7.1 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-41864 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-41864 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-95_65 fixes several issues.

The following security issues were fixed:

  • CVE-2021-0935: Fixed use after free that could lead to local escalation of privilege in ip6_xmit of ip6_output.c (bsc#1192042).
  • CVE-2021-3752: Fixed vulnerability in the linux kernel Bluetooth uaf module (bsc#1190432).
  • CVE-2021-41864: Fixed an integer overflow with a resultant out-of-bounds write in prealloc_elems_and_freelist in kernel/bpf/stackmap.c (bsc#1191318).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2021-3676=1 SUSE-SLE-Live-Patching-12-SP4-2021-3677=1 SUSE-SLE-Live-Patching-12-SP4-2021-3678=1 SUSE-SLE-Live-Patching-12-SP4-2021-3734=1 SUSE-SLE-Live-Patching-12-SP4-2021-3679=1 SUSE-SLE-Live-Patching-12-SP4-2021-3680=1
  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-3681=1 SUSE-SLE-Live-Patching-12-SP5-2021-3682=1 SUSE-SLE-Live-Patching-12-SP5-2021-3683=1 SUSE-SLE-Live-Patching-12-SP5-2021-3735=1 SUSE-SLE-Live-Patching-12-SP5-2021-3684=1 SUSE-SLE-Live-Patching-12-SP5-2021-3685=1 SUSE-SLE-Live-Patching-12-SP5-2021-3686=1 SUSE-SLE-Live-Patching-12-SP5-2021-3687=1 SUSE-SLE-Live-Patching-12-SP5-2021-3688=1 SUSE-SLE-Live-Patching-12-SP5-2021-3689=1 SUSE-SLE-Live-Patching-12-SP5-2021-3690=1 SUSE-SLE-Live-Patching-12-SP5-2021-3691=1
  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2021-3695=1 SUSE-SLE-Module-Live-Patching-15-2021-3696=1 SUSE-SLE-Module-Live-Patching-15-2021-3693=1 SUSE-SLE-Module-Live-Patching-15-2021-3736=1 SUSE-SLE-Module-Live-Patching-15-2021-3694=1
  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-3697=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3698=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3699=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3700=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3701=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3702=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3703=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3704=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3705=1

Package List:

  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-95_74-default-8-2.2
    • kgraft-patch-4_12_14-95_80-default-5-2.2
    • kgraft-patch-4_12_14-95_71-default-11-2.2
    • kgraft-patch-4_12_14-95_77-default-7-2.2
    • kgraft-patch-4_12_14-95_68-default-12-2.2
    • kgraft-patch-4_12_14-95_65-default-13-2.2
  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_54-default-13-2.2
    • kgraft-patch-4_12_14-122_60-default-12-2.2
    • kgraft-patch-4_12_14-122_71-default-8-2.2
    • kgraft-patch-4_12_14-122_51-default-15-2.2
    • kgraft-patch-4_12_14-122_66-default-9-2.2
    • kgraft-patch-4_12_14-122_57-default-13-2.2
    • kgraft-patch-4_12_14-122_74-default-6-2.2
    • kgraft-patch-4_12_14-122_63-default-11-2.2
    • kgraft-patch-4_12_14-122_77-default-6-2.2
    • kgraft-patch-4_12_14-122_80-default-5-2.2
    • kgraft-patch-4_12_14-122_88-default-2-2.2
    • kgraft-patch-4_12_14-122_83-default-4-2.2
  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150_72-default-debuginfo-8-2.2
    • kernel-livepatch-4_12_14-150_69-default-11-2.2
    • kernel-livepatch-4_12_14-150_66-default-debuginfo-12-2.2
    • kernel-livepatch-4_12_14-150_75-default-5-2.2
    • kernel-livepatch-4_12_14-150_72-default-8-2.2
    • kernel-livepatch-4_12_14-150_69-default-debuginfo-11-2.2
    • kernel-livepatch-4_12_14-150_63-default-debuginfo-14-2.2
    • kernel-livepatch-4_12_14-150_75-default-debuginfo-5-2.2
    • kernel-livepatch-4_12_14-150_66-default-12-2.2
    • kernel-livepatch-4_12_14-150_63-default-14-2.2
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-197_86-default-11-2.2
    • kernel-livepatch-4_12_14-197_89-default-8-2.2
    • kernel-livepatch-4_12_14-197_83-default-12-2.2
    • kernel-livepatch-4_12_14-197_78-default-13-2.2
    • kernel-livepatch-4_12_14-197_92-default-7-2.2
    • kernel-livepatch-4_12_14-197_72-default-13-2.2
    • kernel-livepatch-4_12_14-197_67-default-14-2.2
    • kernel-livepatch-4_12_14-197_75-default-13-2.2
    • kernel-livepatch-4_12_14-197_99-default-5-2.2

References: