Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3)

Announcement ID: SUSE-SU-2021:1341-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-28688 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-28688 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves one vulnerability can now be installed.

Description:

This update for the Linux Kernel 4.4.180-94_141 fixes one issue.

The following security issue was fixed:

  • CVE-2021-28688: Fixed an issue introduced by XSA-365 (bsc##1182294, bsc#1183646).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1003=1 SUSE-SLE-SAP-12-SP3-2021-1341=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2022-1003=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2021-1341=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1003=1 SUSE-SLE-SERVER-12-SP3-2021-1341=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_156-default-debuginfo-2-2.1
    • kgraft-patch-4_4_180-94_141-default-debuginfo-3-2.2
    • kgraft-patch-4_4_180-94_141-default-3-2.2
    • kgraft-patch-4_4_180-94_156-default-2-2.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • kgraft-patch-4_4_180-94_156-default-debuginfo-2-2.1
    • kgraft-patch-4_4_180-94_141-default-debuginfo-3-2.2
    • kgraft-patch-4_4_180-94_141-default-3-2.2
    • kgraft-patch-4_4_180-94_156-default-2-2.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_156-default-debuginfo-2-2.1
    • kgraft-patch-4_4_180-94_141-default-debuginfo-3-2.2
    • kgraft-patch-4_4_180-94_141-default-3-2.2
    • kgraft-patch-4_4_180-94_156-default-2-2.1

References: