Security update for the Linux Kernel (Live Patch 18 for SLE 12 SP4)

Announcement ID: SUSE-SU-2021:4038-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-0941 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-0941 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-20322 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2021-20322 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-95_68 fixes several issues.

The following security issues were fixed:

  • CVE-2021-0941: In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192045).
  • CVE-2021-20322: Make the ipv4 and ipv6 ICMP exception caches less predictive to avoid information leaks about UDP ports in use. (bsc#1191790)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2021-4034=1 SUSE-SLE-Live-Patching-12-SP4-2021-4038=1 SUSE-SLE-Live-Patching-12-SP4-2021-4037=1 SUSE-SLE-Live-Patching-12-SP4-2021-4036=1 SUSE-SLE-Live-Patching-12-SP4-2021-4035=1
  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-4033=1 SUSE-SLE-Live-Patching-12-SP5-2021-4032=1 SUSE-SLE-Live-Patching-12-SP5-2021-4031=1 SUSE-SLE-Live-Patching-12-SP5-2021-4030=1 SUSE-SLE-Live-Patching-12-SP5-2021-4029=1 SUSE-SLE-Live-Patching-12-SP5-2021-4028=1 SUSE-SLE-Live-Patching-12-SP5-2021-4027=1 SUSE-SLE-Live-Patching-12-SP5-2021-4026=1 SUSE-SLE-Live-Patching-12-SP5-2021-4025=1 SUSE-SLE-Live-Patching-12-SP5-2021-4024=1 SUSE-SLE-Live-Patching-12-SP5-2021-4023=1 SUSE-SLE-Live-Patching-12-SP5-2021-4022=1
  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2021-4047=1 SUSE-SLE-Module-Live-Patching-15-2021-4050=1 SUSE-SLE-Module-Live-Patching-15-2021-4049=1 SUSE-SLE-Module-Live-Patching-15-2021-4048=1
  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-4046=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-4045=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-4044=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-4043=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-4042=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-4041=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-4040=1
  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-4091=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-4090=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-4092=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-4089=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-4086=1
  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2021-4099=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2021-4099=1

Package List:

  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-95_71-default-12-2.2
    • kgraft-patch-4_12_14-95_77-default-8-2.1
    • kgraft-patch-4_12_14-95_68-default-13-2.2
    • kgraft-patch-4_12_14-95_80-default-6-2.1
    • kgraft-patch-4_12_14-95_74-default-9-2.1
  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_71-default-9-2.1
    • kgraft-patch-4_12_14-122_88-default-3-2.1
    • kgraft-patch-4_12_14-122_66-default-10-2.1
    • kgraft-patch-4_12_14-122_63-default-12-2.2
    • kgraft-patch-4_12_14-122_80-default-6-2.1
    • kgraft-patch-4_12_14-122_83-default-5-2.1
    • kgraft-patch-4_12_14-122_57-default-14-2.2
    • kgraft-patch-4_12_14-122_77-default-7-2.1
    • kgraft-patch-4_12_14-122_54-default-14-2.2
    • kgraft-patch-4_12_14-122_91-default-3-2.1
    • kgraft-patch-4_12_14-122_60-default-13-2.2
    • kgraft-patch-4_12_14-122_74-default-7-2.1
  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150_69-default-debuginfo-12-2.2
    • kernel-livepatch-4_12_14-150_75-default-debuginfo-6-2.1
    • kernel-livepatch-4_12_14-150_72-default-debuginfo-9-2.1
    • kernel-livepatch-4_12_14-150_75-default-6-2.1
    • kernel-livepatch-4_12_14-150_66-default-debuginfo-13-2.2
    • kernel-livepatch-4_12_14-150_66-default-13-2.2
    • kernel-livepatch-4_12_14-150_72-default-9-2.1
    • kernel-livepatch-4_12_14-150_69-default-12-2.2
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-197_89-default-9-2.1
    • kernel-livepatch-4_12_14-197_86-default-12-2.2
    • kernel-livepatch-4_12_14-197_78-default-14-2.2
    • kernel-livepatch-4_12_14-197_83-default-13-2.2
    • kernel-livepatch-4_12_14-197_92-default-8-2.1
    • kernel-livepatch-4_12_14-197_99-default-6-2.1
    • kernel-livepatch-4_12_14-197_75-default-14-2.2
  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-24_53_4-default-debuginfo-7-2.1
    • kernel-livepatch-5_3_18-24_46-default-debuginfo-14-2.2
    • kernel-livepatch-5_3_18-24_52-default-debuginfo-12-2.2
    • kernel-livepatch-SLE15-SP2_Update_10-debugsource-13-2.2
    • kernel-livepatch-5_3_18-24_43-default-debuginfo-14-2.2
    • kernel-livepatch-5_3_18-24_43-default-14-2.2
    • kernel-livepatch-5_3_18-24_52-default-12-2.2
    • kernel-livepatch-5_3_18-24_46-default-14-2.2
    • kernel-livepatch-SLE15-SP2_Update_11-debugsource-12-2.2
    • kernel-livepatch-SLE15-SP2_Update_15-debugsource-7-2.1
    • kernel-livepatch-5_3_18-24_53_4-default-7-2.1
    • kernel-livepatch-5_3_18-24_49-default-debuginfo-13-2.2
    • kernel-livepatch-SLE15-SP2_Update_8-debugsource-14-2.2
    • kernel-livepatch-5_3_18-24_49-default-13-2.2
    • kernel-livepatch-SLE15-SP2_Update_9-debugsource-14-2.2
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-57-default-debuginfo-9-3.1
    • kernel-livepatch-SLE15-SP3_Update_0-debugsource-9-3.1
    • kernel-livepatch-5_3_18-57-default-9-3.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-57-preempt-9-3.1
    • kernel-livepatch-5_3_18-57-preempt-debuginfo-9-3.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-57-default-debuginfo-9-3.1
    • kernel-livepatch-SLE15-SP3_Update_0-debugsource-9-3.1
    • kernel-livepatch-5_3_18-57-default-9-3.1

References: