Security update for the Linux Kernel (Live Patch 15 for SLE 12 SP4)

Announcement ID: SUSE-SU-2021:2367-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-0512 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-0512 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-0605 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-0605 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-23133 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-23133 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-95_57 fixes several issues.

The following security issues were fixed:

  • CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187687)
  • CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187597)
  • CVE-2021-23133: Fixed a race condition in the SCTP sockets that can lead to kernel privilege escalation from the context of a network service or an unprivileged process. (bsc#1185901)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2021-2367=1 SUSE-SLE-Live-Patching-12-SP4-2021-2355=1 SUSE-SLE-Live-Patching-12-SP4-2021-2356=1 SUSE-SLE-Live-Patching-12-SP4-2021-2336=1 SUSE-SLE-Live-Patching-12-SP4-2021-2337=1 SUSE-SLE-Live-Patching-12-SP4-2021-2340=1
  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-2338=1 SUSE-SLE-Live-Patching-12-SP5-2021-2348=1
  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2021-2364=1 SUSE-SLE-Module-Live-Patching-15-2021-2370=1 SUSE-SLE-Module-Live-Patching-15-2021-2344=1 SUSE-SLE-Module-Live-Patching-15-2021-2343=1 SUSE-SLE-Module-Live-Patching-15-2021-2342=1 SUSE-SLE-Module-Live-Patching-15-2021-2341=1
  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-2335=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2334=1
  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-2377=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2383=1

Package List:

  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-95_74-default-3-2.1
    • kgraft-patch-4_12_14-95_60-default-11-2.2
    • kgraft-patch-4_12_14-95_71-default-6-2.2
    • kgraft-patch-4_12_14-95_57-default-12-2.2
    • kgraft-patch-4_12_14-95_65-default-8-2.2
    • kgraft-patch-4_12_14-95_68-default-7-2.2
  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_29-default-14-2.2
    • kgraft-patch-4_12_14-122_32-default-14-2.2
  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150_63-default-9-2.2
    • kernel-livepatch-4_12_14-150_69-default-6-2.2
    • kernel-livepatch-4_12_14-150_72-default-3-2.1
    • kernel-livepatch-4_12_14-150_72-default-debuginfo-3-2.1
    • kernel-livepatch-4_12_14-150_55-default-12-2.2
    • kernel-livepatch-4_12_14-150_58-default-debuginfo-11-2.2
    • kernel-livepatch-4_12_14-150_69-default-debuginfo-6-2.2
    • kernel-livepatch-4_12_14-150_55-default-debuginfo-12-2.2
    • kernel-livepatch-4_12_14-150_58-default-11-2.2
    • kernel-livepatch-4_12_14-150_63-default-debuginfo-9-2.2
    • kernel-livepatch-4_12_14-150_66-default-7-2.2
    • kernel-livepatch-4_12_14-150_66-default-debuginfo-7-2.2
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-197_48-default-12-2.2
    • kernel-livepatch-4_12_14-197_51-default-12-2.2
  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP2_Update_1-debugsource-12-2.2
    • kernel-livepatch-5_3_18-24_9-default-debuginfo-12-2.2
    • kernel-livepatch-5_3_18-24_9-default-12-2.2
    • kernel-livepatch-5_3_18-22-default-debuginfo-13-5.2
    • kernel-livepatch-SLE15-SP2_Update_0-debugsource-13-5.2
    • kernel-livepatch-5_3_18-22-default-13-5.2

References: