Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP1)

Announcement ID: SUSE-SU-2021:2372-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-0512 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-0512 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves one vulnerability can now be installed.

Description:

This update for the Linux Kernel 4.12.14-197_92 fixes one issue.

The following security issue was fixed:

  • CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187597)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-2372=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-197_92-default-2-2.1

References: