Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3)

Announcement ID: SUSE-SU-2021:2538-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-36385 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-36385 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-22555 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-22555 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-33909 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-33909 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.4.180-94_127 fixes several issues.

The following security issues were fixed:

  • CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. (bsc#1188062)
  • CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)
  • CVE-2020-36385: Fixed a use-after-free vulnerability reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called. (bnc#1187050)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-2540=1 SUSE-SLE-SAP-12-SP3-2021-2539=1 SUSE-SLE-SAP-12-SP3-2021-2538=1 SUSE-SLE-SAP-12-SP3-2021-2537=1 SUSE-SLE-SAP-12-SP3-2021-2536=1 SUSE-SLE-SAP-12-SP3-2021-2535=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-2540=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2021-2539=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2021-2538=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2021-2537=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2021-2536=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2021-2535=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-2540=1 SUSE-SLE-SERVER-12-SP3-2021-2539=1 SUSE-SLE-SERVER-12-SP3-2021-2538=1 SUSE-SLE-SERVER-12-SP3-2021-2537=1 SUSE-SLE-SERVER-12-SP3-2021-2536=1 SUSE-SLE-SERVER-12-SP3-2021-2535=1
  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2021-2529=1 SUSE-SLE-Live-Patching-12-SP4-2021-2534=1 SUSE-SLE-Live-Patching-12-SP4-2021-2533=1 SUSE-SLE-Live-Patching-12-SP4-2021-2532=1 SUSE-SLE-Live-Patching-12-SP4-2021-2584=1 SUSE-SLE-Live-Patching-12-SP4-2021-2531=1 SUSE-SLE-Live-Patching-12-SP4-2021-2530=1
  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-2528=1 SUSE-SLE-Live-Patching-12-SP5-2021-2527=1 SUSE-SLE-Live-Patching-12-SP5-2021-2526=1 SUSE-SLE-Live-Patching-12-SP5-2021-2525=1 SUSE-SLE-Live-Patching-12-SP5-2021-2524=1 SUSE-SLE-Live-Patching-12-SP5-2021-2523=1 SUSE-SLE-Live-Patching-12-SP5-2021-2522=1 SUSE-SLE-Live-Patching-12-SP5-2021-2521=1 SUSE-SLE-Live-Patching-12-SP5-2021-2520=1 SUSE-SLE-Live-Patching-12-SP5-2021-2519=1 SUSE-SLE-Live-Patching-12-SP5-2021-2518=1 SUSE-SLE-Live-Patching-12-SP5-2021-2517=1 SUSE-SLE-Live-Patching-12-SP5-2021-2516=1 SUSE-SLE-Live-Patching-12-SP5-2021-2515=1
  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2021-2514=1 SUSE-SLE-Module-Live-Patching-15-2021-2513=1 SUSE-SLE-Module-Live-Patching-15-2021-2512=1 SUSE-SLE-Module-Live-Patching-15-2021-2511=1 SUSE-SLE-Module-Live-Patching-15-2021-2510=1 SUSE-SLE-Module-Live-Patching-15-2021-2509=1
  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-2501=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2500=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2508=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2507=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2561=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2506=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2505=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2504=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2585=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2503=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2541=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2560=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2502=1
  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-2499=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2498=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2497=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2496=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2495=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2494=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2493=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2492=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2542=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2543=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2544=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2491=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2490=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2489=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2488=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_135-default-10-2.2
    • kgraft-patch-4_4_180-94_130-default-12-2.2
    • kgraft-patch-4_4_180-94_138-default-8-2.2
    • kgraft-patch-4_4_180-94_141-default-7-2.2
    • kgraft-patch-4_4_180-94_144-default-debuginfo-4-2.1
    • kgraft-patch-4_4_180-94_135-default-debuginfo-10-2.2
    • kgraft-patch-4_4_180-94_127-default-debuginfo-13-2.2
    • kgraft-patch-4_4_180-94_141-default-debuginfo-7-2.2
    • kgraft-patch-4_4_180-94_127-default-13-2.2
    • kgraft-patch-4_4_180-94_138-default-debuginfo-8-2.2
    • kgraft-patch-4_4_180-94_130-default-debuginfo-12-2.2
    • kgraft-patch-4_4_180-94_144-default-4-2.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • kgraft-patch-4_4_180-94_135-default-10-2.2
    • kgraft-patch-4_4_180-94_130-default-12-2.2
    • kgraft-patch-4_4_180-94_138-default-8-2.2
    • kgraft-patch-4_4_180-94_141-default-7-2.2
    • kgraft-patch-4_4_180-94_144-default-debuginfo-4-2.1
    • kgraft-patch-4_4_180-94_135-default-debuginfo-10-2.2
    • kgraft-patch-4_4_180-94_127-default-debuginfo-13-2.2
    • kgraft-patch-4_4_180-94_141-default-debuginfo-7-2.2
    • kgraft-patch-4_4_180-94_127-default-13-2.2
    • kgraft-patch-4_4_180-94_138-default-debuginfo-8-2.2
    • kgraft-patch-4_4_180-94_130-default-debuginfo-12-2.2
    • kgraft-patch-4_4_180-94_144-default-4-2.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_135-default-10-2.2
    • kgraft-patch-4_4_180-94_130-default-12-2.2
    • kgraft-patch-4_4_180-94_138-default-8-2.2
    • kgraft-patch-4_4_180-94_141-default-7-2.2
    • kgraft-patch-4_4_180-94_144-default-debuginfo-4-2.1
    • kgraft-patch-4_4_180-94_135-default-debuginfo-10-2.2
    • kgraft-patch-4_4_180-94_127-default-debuginfo-13-2.2
    • kgraft-patch-4_4_180-94_141-default-debuginfo-7-2.2
    • kgraft-patch-4_4_180-94_127-default-13-2.2
    • kgraft-patch-4_4_180-94_138-default-debuginfo-8-2.2
    • kgraft-patch-4_4_180-94_130-default-debuginfo-12-2.2
    • kgraft-patch-4_4_180-94_144-default-4-2.1
  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-95_68-default-8-2.2
    • kgraft-patch-4_12_14-95_74-default-4-2.1
    • kgraft-patch-4_12_14-95_77-default-3-2.1
    • kgraft-patch-4_12_14-95_71-default-7-2.2
    • kgraft-patch-4_12_14-95_65-default-9-2.2
    • kgraft-patch-4_12_14-95_60-default-12-2.2
    • kgraft-patch-4_12_14-95_57-default-13-2.2
  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_54-default-9-2.2
    • kgraft-patch-4_12_14-122_63-default-7-2.2
    • kgraft-patch-4_12_14-122_66-default-5-2.1
    • kgraft-patch-4_12_14-122_77-default-2-2.1
    • kgraft-patch-4_12_14-122_60-default-8-2.2
    • kgraft-patch-4_12_14-122_41-default-13-2.2
    • kgraft-patch-4_12_14-122_74-default-2-2.1
    • kgraft-patch-4_12_14-122_32-default-15-2.2
    • kgraft-patch-4_12_14-122_51-default-11-2.2
    • kgraft-patch-4_12_14-122_57-default-9-2.2
    • kgraft-patch-4_12_14-122_71-default-4-2.1
    • kgraft-patch-4_12_14-122_29-default-15-2.2
    • kgraft-patch-4_12_14-122_46-default-11-2.2
    • kgraft-patch-4_12_14-122_37-default-14-2.2
  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150_58-default-debuginfo-12-2.2
    • kernel-livepatch-4_12_14-150_58-default-12-2.2
    • kernel-livepatch-4_12_14-150_66-default-8-2.2
    • kernel-livepatch-4_12_14-150_63-default-debuginfo-10-2.2
    • kernel-livepatch-4_12_14-150_69-default-debuginfo-7-2.2
    • kernel-livepatch-4_12_14-150_72-default-debuginfo-4-2.1
    • kernel-livepatch-4_12_14-150_55-default-debuginfo-13-2.2
    • kernel-livepatch-4_12_14-150_69-default-7-2.2
    • kernel-livepatch-4_12_14-150_66-default-debuginfo-8-2.2
    • kernel-livepatch-4_12_14-150_72-default-4-2.1
    • kernel-livepatch-4_12_14-150_63-default-10-2.2
    • kernel-livepatch-4_12_14-150_55-default-13-2.2
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-197_72-default-9-2.2
    • kernel-livepatch-4_12_14-197_75-default-9-2.2
    • kernel-livepatch-4_12_14-197_89-default-4-2.1
    • kernel-livepatch-4_12_14-197_48-default-13-2.2
    • kernel-livepatch-4_12_14-197_83-default-8-2.2
    • kernel-livepatch-4_12_14-197_86-default-7-2.2
    • kernel-livepatch-4_12_14-197_51-default-13-2.2
    • kernel-livepatch-4_12_14-197_56-default-12-2.2
    • kernel-livepatch-4_12_14-197_78-default-9-2.2
    • kernel-livepatch-4_12_14-197_61-default-11-2.2
    • kernel-livepatch-4_12_14-197_92-default-3-2.1
    • kernel-livepatch-4_12_14-197_67-default-10-2.2
    • kernel-livepatch-4_12_14-197_64-default-10-2.2
  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-24_46-default-debuginfo-9-2.2
    • kernel-livepatch-5_3_18-24_43-default-debuginfo-9-2.2
    • kernel-livepatch-SLE15-SP2_Update_12-debugsource-4-2.1
    • kernel-livepatch-5_3_18-24_15-default-12-2.2
    • kernel-livepatch-5_3_18-24_15-default-debuginfo-12-2.2
    • kernel-livepatch-SLE15-SP2_Update_13-debugsource-4-2.1
    • kernel-livepatch-SLE15-SP2_Update_11-debugsource-7-2.2
    • kernel-livepatch-SLE15-SP2_Update_5-debugsource-10-2.2
    • kernel-livepatch-5_3_18-24_29-default-debuginfo-10-2.2
    • kernel-livepatch-5_3_18-24_34-default-10-2.2
    • kernel-livepatch-SLE15-SP2_Update_9-debugsource-9-2.2
    • kernel-livepatch-5_3_18-24_52-default-7-2.2
    • kernel-livepatch-5_3_18-24_24-default-debuginfo-12-2.2
    • kernel-livepatch-5_3_18-24_46-default-9-2.2
    • kernel-livepatch-5_3_18-24_49-default-debuginfo-8-2.2
    • kernel-livepatch-5_3_18-24_67-default-2-2.1
    • kernel-livepatch-SLE15-SP2_Update_4-debugsource-12-2.2
    • kernel-livepatch-SLE15-SP2_Update_0-debugsource-14-5.2
    • kernel-livepatch-5_3_18-24_12-default-12-2.2
    • kernel-livepatch-SLE15-SP2_Update_8-debugsource-9-2.2
    • kernel-livepatch-SLE15-SP2_Update_10-debugsource-8-2.2
    • kernel-livepatch-5_3_18-24_9-default-13-2.2
    • kernel-livepatch-5_3_18-24_24-default-12-2.2
    • kernel-livepatch-5_3_18-24_61-default-4-2.1
    • kernel-livepatch-5_3_18-24_61-default-debuginfo-4-2.1
    • kernel-livepatch-5_3_18-24_64-default-4-2.1
    • kernel-livepatch-5_3_18-24_12-default-debuginfo-12-2.2
    • kernel-livepatch-5_3_18-24_67-default-debuginfo-2-2.1
    • kernel-livepatch-5_3_18-24_64-default-debuginfo-4-2.1
    • kernel-livepatch-SLE15-SP2_Update_6-debugsource-10-2.2
    • kernel-livepatch-5_3_18-24_34-default-debuginfo-10-2.2
    • kernel-livepatch-5_3_18-24_49-default-8-2.2
    • kernel-livepatch-SLE15-SP2_Update_1-debugsource-13-2.2
    • kernel-livepatch-SLE15-SP2_Update_3-debugsource-12-2.2
    • kernel-livepatch-5_3_18-24_52-default-debuginfo-7-2.2
    • kernel-livepatch-5_3_18-24_37-default-10-2.2
    • kernel-livepatch-SLE15-SP2_Update_2-debugsource-12-2.2
    • kernel-livepatch-5_3_18-24_29-default-10-2.2
    • kernel-livepatch-5_3_18-22-default-14-5.2
    • kernel-livepatch-5_3_18-24_9-default-debuginfo-13-2.2
    • kernel-livepatch-5_3_18-24_37-default-debuginfo-10-2.2
    • kernel-livepatch-SLE15-SP2_Update_7-debugsource-10-2.2
    • kernel-livepatch-5_3_18-24_43-default-9-2.2
    • kernel-livepatch-5_3_18-22-default-debuginfo-14-5.2
    • kernel-livepatch-SLE15-SP2_Update_14-debugsource-2-2.1

References: