Security update for the Linux Kernel

Announcement ID: SUSE-SU-2021:2415-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-22555 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-22555 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-33909 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-33909 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • Development Tools Module 15-SP3
  • Legacy Module 15-SP3
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Availability Extension 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Workstation Extension 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves two vulnerabilities can now be installed.

Description:

The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.

Security issues fixed:

  • CVE-2021-22555: A heap out-of-bounds write was discovered in net/netfilter/x_tables.c (bnc#1188116).
  • CVE-2021-33909: Extremely large seq buffer allocations in seq_file could lead to buffer underruns and code execution (bsc#1188062).

The following non-security bugs were fixed:

  • usb: dwc3: Fix debugfs creation flow (git-fixes).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2021-2415=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-2415=1
  • Development Tools Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2021-2415=1
  • Legacy Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2021-2415=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2021-2415=1
    Please note that this is the initial kernel livepatch without fixes itself, this package is later updated by separate standalone kernel livepatch updates.
  • SUSE Linux Enterprise High Availability Extension 15 SP3
    zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2021-2415=1
  • SUSE Linux Enterprise Workstation Extension 15 SP3
    zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2021-2415=1

Package List:

  • openSUSE Leap 15.3 (noarch nosrc)
    • kernel-docs-5.3.18-59.16.1
  • openSUSE Leap 15.3 (noarch)
    • kernel-devel-5.3.18-59.16.1
    • kernel-source-5.3.18-59.16.1
    • kernel-source-vanilla-5.3.18-59.16.1
    • kernel-macros-5.3.18-59.16.1
    • kernel-docs-html-5.3.18-59.16.1
  • openSUSE Leap 15.3 (nosrc ppc64le x86_64)
    • kernel-debug-5.3.18-59.16.1
    • kernel-kvmsmall-5.3.18-59.16.1
  • openSUSE Leap 15.3 (ppc64le x86_64)
    • kernel-kvmsmall-devel-debuginfo-5.3.18-59.16.1
    • kernel-debug-debuginfo-5.3.18-59.16.1
    • kernel-debug-livepatch-devel-5.3.18-59.16.1
    • kernel-debug-devel-5.3.18-59.16.1
    • kernel-debug-debugsource-5.3.18-59.16.1
    • kernel-kvmsmall-devel-5.3.18-59.16.1
    • kernel-kvmsmall-livepatch-devel-5.3.18-59.16.1
    • kernel-debug-devel-debuginfo-5.3.18-59.16.1
    • kernel-kvmsmall-debugsource-5.3.18-59.16.1
    • kernel-kvmsmall-debuginfo-5.3.18-59.16.1
  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64)
    • cluster-md-kmp-default-5.3.18-59.16.1
    • kernel-obs-build-5.3.18-59.16.1
    • kernel-default-debuginfo-5.3.18-59.16.1
    • kernel-default-livepatch-devel-5.3.18-59.16.1
    • cluster-md-kmp-default-debuginfo-5.3.18-59.16.1
    • dlm-kmp-default-5.3.18-59.16.1
    • gfs2-kmp-default-debuginfo-5.3.18-59.16.1
    • kernel-syms-5.3.18-59.16.1
    • kernel-default-base-5.3.18-59.16.1.18.8.1
    • dlm-kmp-default-debuginfo-5.3.18-59.16.1
    • reiserfs-kmp-default-debuginfo-5.3.18-59.16.1
    • gfs2-kmp-default-5.3.18-59.16.1
    • kernel-default-optional-5.3.18-59.16.1
    • ocfs2-kmp-default-5.3.18-59.16.1
    • kernel-default-devel-debuginfo-5.3.18-59.16.1
    • kernel-obs-build-debugsource-5.3.18-59.16.1
    • kernel-default-base-rebuild-5.3.18-59.16.1.18.8.1
    • kernel-default-optional-debuginfo-5.3.18-59.16.1
    • kernel-default-extra-5.3.18-59.16.1
    • kselftests-kmp-default-5.3.18-59.16.1
    • kernel-default-livepatch-5.3.18-59.16.1
    • reiserfs-kmp-default-5.3.18-59.16.1
    • kernel-default-debugsource-5.3.18-59.16.1
    • kselftests-kmp-default-debuginfo-5.3.18-59.16.1
    • kernel-default-extra-debuginfo-5.3.18-59.16.1
    • kernel-obs-qa-5.3.18-59.16.1
    • kernel-default-devel-5.3.18-59.16.1
    • ocfs2-kmp-default-debuginfo-5.3.18-59.16.1
  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 nosrc)
    • kernel-default-5.3.18-59.16.1
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-1-7.3.1
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-1-7.3.1
    • kernel-livepatch-5_3_18-59_16-default-1-7.3.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-59_16-preempt-debuginfo-1-7.3.1
    • kernel-livepatch-5_3_18-59_16-preempt-1-7.3.1
  • openSUSE Leap 15.3 (aarch64 x86_64)
    • reiserfs-kmp-preempt-debuginfo-5.3.18-59.16.1
    • cluster-md-kmp-preempt-debuginfo-5.3.18-59.16.1
    • kernel-preempt-extra-debuginfo-5.3.18-59.16.1
    • kernel-preempt-optional-5.3.18-59.16.1
    • ocfs2-kmp-preempt-5.3.18-59.16.1
    • kernel-preempt-optional-debuginfo-5.3.18-59.16.1
    • kernel-preempt-debuginfo-5.3.18-59.16.1
    • kernel-preempt-extra-5.3.18-59.16.1
    • reiserfs-kmp-preempt-5.3.18-59.16.1
    • dlm-kmp-preempt-5.3.18-59.16.1
    • kselftests-kmp-preempt-debuginfo-5.3.18-59.16.1
    • kernel-preempt-livepatch-devel-5.3.18-59.16.1
    • kernel-preempt-devel-debuginfo-5.3.18-59.16.1
    • ocfs2-kmp-preempt-debuginfo-5.3.18-59.16.1
    • kernel-preempt-debugsource-5.3.18-59.16.1
    • kernel-preempt-devel-5.3.18-59.16.1
    • kselftests-kmp-preempt-5.3.18-59.16.1
    • gfs2-kmp-preempt-debuginfo-5.3.18-59.16.1
    • cluster-md-kmp-preempt-5.3.18-59.16.1
    • gfs2-kmp-preempt-5.3.18-59.16.1
    • dlm-kmp-preempt-debuginfo-5.3.18-59.16.1
  • openSUSE Leap 15.3 (aarch64 nosrc x86_64)
    • kernel-preempt-5.3.18-59.16.1
  • openSUSE Leap 15.3 (nosrc s390x)
    • kernel-zfcpdump-5.3.18-59.16.1
  • openSUSE Leap 15.3 (s390x)
    • kernel-zfcpdump-debugsource-5.3.18-59.16.1
    • kernel-zfcpdump-debuginfo-5.3.18-59.16.1
  • openSUSE Leap 15.3 (aarch64)
    • dtb-socionext-5.3.18-59.16.1
    • dtb-amlogic-5.3.18-59.16.1
    • dtb-lg-5.3.18-59.16.1
    • dtb-mediatek-5.3.18-59.16.1
    • ocfs2-kmp-64kb-debuginfo-5.3.18-59.16.1
    • dlm-kmp-64kb-debuginfo-5.3.18-59.16.1
    • kernel-64kb-extra-5.3.18-59.16.1
    • cluster-md-kmp-64kb-5.3.18-59.16.1
    • dtb-qcom-5.3.18-59.16.1
    • dtb-marvell-5.3.18-59.16.1
    • kernel-64kb-extra-debuginfo-5.3.18-59.16.1
    • dtb-allwinner-5.3.18-59.16.1
    • kernel-64kb-devel-5.3.18-59.16.1
    • kernel-64kb-livepatch-devel-5.3.18-59.16.1
    • dtb-al-5.3.18-59.16.1
    • reiserfs-kmp-64kb-5.3.18-59.16.1
    • dtb-rockchip-5.3.18-59.16.1
    • dtb-freescale-5.3.18-59.16.1
    • dtb-exynos-5.3.18-59.16.1
    • dtb-broadcom-5.3.18-59.16.1
    • dtb-renesas-5.3.18-59.16.1
    • dtb-altera-5.3.18-59.16.1
    • gfs2-kmp-64kb-5.3.18-59.16.1
    • kselftests-kmp-64kb-debuginfo-5.3.18-59.16.1
    • dtb-zte-5.3.18-59.16.1
    • cluster-md-kmp-64kb-debuginfo-5.3.18-59.16.1
    • ocfs2-kmp-64kb-5.3.18-59.16.1
    • dtb-xilinx-5.3.18-59.16.1
    • kernel-64kb-devel-debuginfo-5.3.18-59.16.1
    • dtb-arm-5.3.18-59.16.1
    • dtb-sprd-5.3.18-59.16.1
    • dtb-hisilicon-5.3.18-59.16.1
    • gfs2-kmp-64kb-debuginfo-5.3.18-59.16.1
    • kernel-64kb-optional-5.3.18-59.16.1
    • dlm-kmp-64kb-5.3.18-59.16.1
    • dtb-cavium-5.3.18-59.16.1
    • kselftests-kmp-64kb-5.3.18-59.16.1
    • kernel-64kb-debuginfo-5.3.18-59.16.1
    • dtb-apm-5.3.18-59.16.1
    • kernel-64kb-optional-debuginfo-5.3.18-59.16.1
    • dtb-amd-5.3.18-59.16.1
    • kernel-64kb-debugsource-5.3.18-59.16.1
    • dtb-nvidia-5.3.18-59.16.1
    • reiserfs-kmp-64kb-debuginfo-5.3.18-59.16.1
  • openSUSE Leap 15.3 (aarch64 nosrc)
    • kernel-64kb-5.3.18-59.16.1
  • Basesystem Module 15-SP3 (aarch64 nosrc)
    • kernel-64kb-5.3.18-59.16.1
  • Basesystem Module 15-SP3 (aarch64)
    • kernel-64kb-devel-5.3.18-59.16.1
    • kernel-64kb-debugsource-5.3.18-59.16.1
    • kernel-64kb-debuginfo-5.3.18-59.16.1
    • kernel-64kb-devel-debuginfo-5.3.18-59.16.1
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64 nosrc)
    • kernel-default-5.3.18-59.16.1
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • kernel-default-debugsource-5.3.18-59.16.1
    • kernel-default-base-5.3.18-59.16.1.18.8.1
    • kernel-default-devel-debuginfo-5.3.18-59.16.1
    • kernel-default-devel-5.3.18-59.16.1
    • kernel-default-debuginfo-5.3.18-59.16.1
  • Basesystem Module 15-SP3 (noarch)
    • kernel-devel-5.3.18-59.16.1
    • kernel-macros-5.3.18-59.16.1
  • Basesystem Module 15-SP3 (aarch64 nosrc x86_64)
    • kernel-preempt-5.3.18-59.16.1
  • Basesystem Module 15-SP3 (aarch64 x86_64)
    • kernel-preempt-debuginfo-5.3.18-59.16.1
    • kernel-preempt-debugsource-5.3.18-59.16.1
  • Basesystem Module 15-SP3 (nosrc s390x)
    • kernel-zfcpdump-5.3.18-59.16.1
  • Basesystem Module 15-SP3 (s390x)
    • kernel-zfcpdump-debugsource-5.3.18-59.16.1
    • kernel-zfcpdump-debuginfo-5.3.18-59.16.1
  • Development Tools Module 15-SP3 (noarch nosrc)
    • kernel-docs-5.3.18-59.16.1
  • Development Tools Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • kernel-obs-build-debugsource-5.3.18-59.16.1
    • kernel-syms-5.3.18-59.16.1
    • kernel-obs-build-5.3.18-59.16.1
  • Development Tools Module 15-SP3 (nosrc)
    • kernel-preempt-5.3.18-59.16.1
  • Development Tools Module 15-SP3 (aarch64 x86_64)
    • kernel-preempt-debuginfo-5.3.18-59.16.1
    • kernel-preempt-devel-debuginfo-5.3.18-59.16.1
    • kernel-preempt-devel-5.3.18-59.16.1
    • kernel-preempt-debugsource-5.3.18-59.16.1
  • Development Tools Module 15-SP3 (noarch)
    • kernel-source-5.3.18-59.16.1
  • Legacy Module 15-SP3 (nosrc)
    • kernel-default-5.3.18-59.16.1
  • Legacy Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • reiserfs-kmp-default-debuginfo-5.3.18-59.16.1
    • kernel-default-debuginfo-5.3.18-59.16.1
    • reiserfs-kmp-default-5.3.18-59.16.1
    • kernel-default-debugsource-5.3.18-59.16.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (nosrc)
    • kernel-default-5.3.18-59.16.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-default-livepatch-5.3.18-59.16.1
    • kernel-default-debugsource-5.3.18-59.16.1
    • kernel-default-debuginfo-5.3.18-59.16.1
    • kernel-livepatch-5_3_18-59_16-default-1-7.3.1
    • kernel-default-livepatch-devel-5.3.18-59.16.1
  • SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le s390x x86_64)
    • cluster-md-kmp-default-debuginfo-5.3.18-59.16.1
    • dlm-kmp-default-5.3.18-59.16.1
    • gfs2-kmp-default-debuginfo-5.3.18-59.16.1
    • kernel-default-debugsource-5.3.18-59.16.1
    • cluster-md-kmp-default-5.3.18-59.16.1
    • ocfs2-kmp-default-5.3.18-59.16.1
    • dlm-kmp-default-debuginfo-5.3.18-59.16.1
    • kernel-default-debuginfo-5.3.18-59.16.1
    • ocfs2-kmp-default-debuginfo-5.3.18-59.16.1
    • gfs2-kmp-default-5.3.18-59.16.1
  • SUSE Linux Enterprise High Availability Extension 15 SP3 (nosrc)
    • kernel-default-5.3.18-59.16.1
  • SUSE Linux Enterprise Workstation Extension 15 SP3 (nosrc)
    • kernel-default-5.3.18-59.16.1
    • kernel-preempt-5.3.18-59.16.1
  • SUSE Linux Enterprise Workstation Extension 15 SP3 (x86_64)
    • kernel-default-debugsource-5.3.18-59.16.1
    • kernel-default-extra-debuginfo-5.3.18-59.16.1
    • kernel-preempt-extra-debuginfo-5.3.18-59.16.1
    • kernel-preempt-debugsource-5.3.18-59.16.1
    • kernel-preempt-debuginfo-5.3.18-59.16.1
    • kernel-preempt-extra-5.3.18-59.16.1
    • kernel-default-extra-5.3.18-59.16.1
    • kernel-default-debuginfo-5.3.18-59.16.1

References: