Security update for the Linux Kernel (Live Patch 9 for SLE 12 SP5)

Announcement ID: SUSE-SU-2021:2332-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-0512 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-0512 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-23133 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-23133 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-122_37 fixes several issues.

The following security issues were fixed:

  • CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187597)
  • CVE-2021-23133: Fixed a race condition in the SCTP sockets that can lead to kernel privilege escalation from the context of a network service or an unprivileged process. (bsc#1185901)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-2339=1 SUSE-SLE-Live-Patching-12-SP5-2021-2347=1 SUSE-SLE-Live-Patching-12-SP5-2021-2346=1 SUSE-SLE-Live-Patching-12-SP5-2021-2357=1 SUSE-SLE-Live-Patching-12-SP5-2021-2453=1 SUSE-SLE-Live-Patching-12-SP5-2021-2452=1 SUSE-SLE-Live-Patching-12-SP5-2021-2345=1 SUSE-SLE-Live-Patching-12-SP5-2021-2358=1
  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-2331=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2330=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2329=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2359=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2360=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2328=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2365=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2371=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2333=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2332=1
  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-2382=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2381=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2380=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2388=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2387=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2379=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2361=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2362=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2363=1

Package List:

  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_63-default-6-2.2
    • kgraft-patch-4_12_14-122_51-default-10-2.2
    • kgraft-patch-4_12_14-122_60-default-7-2.2
    • kgraft-patch-4_12_14-122_37-default-13-2.2
    • kgraft-patch-4_12_14-122_54-default-8-2.2
    • kgraft-patch-4_12_14-122_41-default-12-2.2
    • kgraft-patch-4_12_14-122_46-default-10-2.2
    • kgraft-patch-4_12_14-122_57-default-8-2.2
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-197_89-default-3-2.1
    • kernel-livepatch-4_12_14-197_56-default-11-2.2
    • kernel-livepatch-4_12_14-197_86-default-6-2.2
    • kernel-livepatch-4_12_14-197_67-default-9-2.2
    • kernel-livepatch-4_12_14-197_75-default-8-2.2
    • kernel-livepatch-4_12_14-197_78-default-8-2.3
    • kernel-livepatch-4_12_14-197_72-default-8-2.2
    • kernel-livepatch-4_12_14-197_64-default-9-2.2
    • kernel-livepatch-4_12_14-197_83-default-7-2.2
    • kernel-livepatch-4_12_14-197_61-default-10-2.2
  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-24_34-default-9-2.2
    • kernel-livepatch-5_3_18-24_29-default-debuginfo-9-2.2
    • kernel-livepatch-5_3_18-24_34-default-debuginfo-9-2.2
    • kernel-livepatch-SLE15-SP2_Update_10-debugsource-7-2.2
    • kernel-livepatch-5_3_18-24_46-default-8-2.2
    • kernel-livepatch-5_3_18-24_15-default-11-2.2
    • kernel-livepatch-SLE15-SP2_Update_2-debugsource-11-2.2
    • kernel-livepatch-SLE15-SP2_Update_3-debugsource-11-2.2
    • kernel-livepatch-5_3_18-24_12-default-debuginfo-11-2.2
    • kernel-livepatch-SLE15-SP2_Update_9-debugsource-8-2.2
    • kernel-livepatch-5_3_18-24_49-default-7-2.2
    • kernel-livepatch-5_3_18-24_12-default-11-2.2
    • kernel-livepatch-5_3_18-24_46-default-debuginfo-8-2.2
    • kernel-livepatch-5_3_18-24_24-default-11-2.2
    • kernel-livepatch-5_3_18-24_15-default-debuginfo-11-2.2
    • kernel-livepatch-5_3_18-24_37-default-debuginfo-9-2.2
    • kernel-livepatch-5_3_18-24_24-default-debuginfo-11-2.2
    • kernel-livepatch-5_3_18-24_49-default-debuginfo-7-2.2
    • kernel-livepatch-SLE15-SP2_Update_8-debugsource-8-2.2
    • kernel-livepatch-5_3_18-24_43-default-debuginfo-8-2.2
    • kernel-livepatch-5_3_18-24_29-default-9-2.2
    • kernel-livepatch-5_3_18-24_37-default-9-2.2
    • kernel-livepatch-5_3_18-24_43-default-8-2.2
    • kernel-livepatch-SLE15-SP2_Update_7-debugsource-9-2.2
    • kernel-livepatch-SLE15-SP2_Update_6-debugsource-9-2.2
    • kernel-livepatch-SLE15-SP2_Update_5-debugsource-9-2.2
    • kernel-livepatch-SLE15-SP2_Update_4-debugsource-11-2.2

References: