Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP2)

Announcement ID: SUSE-SU-2021:3712-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-41864 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-41864 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves one vulnerability can now be installed.

Description:

This update for the Linux Kernel 5.3.18-24_67 fixes one issue.

The following security issue was fixed:

  • CVE-2021-41864: Fixed an integer overflow with a resultant out-of-bounds write in prealloc_elems_and_freelist in kernel/bpf/stackmap.c (bsc#1191318).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-3712=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3714=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3715=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3716=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3717=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3744=1
  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2021-3743=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2021-3743=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-24_78-default-4-2.2
    • kernel-livepatch-5_3_18-24_67-default-debuginfo-6-2.2
    • kernel-livepatch-5_3_18-24_67-default-6-2.2
    • kernel-livepatch-5_3_18-24_83-default-debuginfo-2-2.2
    • kernel-livepatch-5_3_18-24_70-default-debuginfo-6-2.2
    • kernel-livepatch-5_3_18-24_86-default-2-2.3
    • kernel-livepatch-5_3_18-24_75-default-5-2.2
    • kernel-livepatch-5_3_18-24_83-default-2-2.2
    • kernel-livepatch-5_3_18-24_70-default-6-2.2
    • kernel-livepatch-SLE15-SP2_Update_19-debugsource-2-2.2
    • kernel-livepatch-5_3_18-24_86-default-debuginfo-2-2.3
    • kernel-livepatch-SLE15-SP2_Update_20-debugsource-2-2.3
    • kernel-livepatch-SLE15-SP2_Update_14-debugsource-6-2.2
    • kernel-livepatch-SLE15-SP2_Update_18-debugsource-4-2.2
    • kernel-livepatch-SLE15-SP2_Update_16-debugsource-6-2.2
    • kernel-livepatch-SLE15-SP2_Update_17-debugsource-5-2.2
    • kernel-livepatch-5_3_18-24_78-default-debuginfo-4-2.2
    • kernel-livepatch-5_3_18-24_75-default-debuginfo-5-2.2
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-2-2.2
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-2-2.2
    • kernel-livepatch-5_3_18-59_27-default-2-2.2
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-59_27-preempt-debuginfo-2-2.2
    • kernel-livepatch-5_3_18-59_27-preempt-2-2.2
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_27-default-2-2.2

References: