Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3)

Announcement ID: SUSE-SU-2021:4057-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-20322 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2021-20322 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves one vulnerability can now be installed.

Description:

This update for the Linux Kernel 4.4.180-94_138 fixes one issue.

The following security issue was fixed:

  • CVE-2021-20322: Make the ipv4 and ipv6 ICMP exception caches less predictive to avoid information leaks about UDP ports in use. (bsc#1191790)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-4054=1 SUSE-SLE-SAP-12-SP3-2021-4057=1 SUSE-SLE-SAP-12-SP3-2021-4053=1 SUSE-SLE-SAP-12-SP3-2021-4055=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-4054=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2021-4057=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2021-4053=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2021-4055=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-4054=1 SUSE-SLE-SERVER-12-SP3-2021-4057=1 SUSE-SLE-SERVER-12-SP3-2021-4053=1 SUSE-SLE-SERVER-12-SP3-2021-4055=1
  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-4072=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-4093=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-4088=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-4087=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-4085=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-4084=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-4083=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-4082=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-4081=1
  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2021-4075=1 SUSE-2021-4074=1 SUSE-2021-4073=1 SUSE-2021-4080=1 SUSE-2021-4079=1 SUSE-2021-4078=1 SUSE-2021-4077=1 SUSE-2021-4076=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2021-4075=1 SUSE-SLE-Module-Live-Patching-15-SP3-2021-4074=1 SUSE-SLE-Module-Live-Patching-15-SP3-2021-4073=1 SUSE-SLE-Module-Live-Patching-15-SP3-2021-4080=1 SUSE-SLE-Module-Live-Patching-15-SP3-2021-4079=1 SUSE-SLE-Module-Live-Patching-15-SP3-2021-4078=1 SUSE-SLE-Module-Live-Patching-15-SP3-2021-4077=1 SUSE-SLE-Module-Live-Patching-15-SP3-2021-4076=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_144-default-9-2.1
    • kgraft-patch-4_4_180-94_147-default-6-2.1
    • kgraft-patch-4_4_180-94_141-default-12-2.2
    • kgraft-patch-4_4_180-94_141-default-debuginfo-12-2.2
    • kgraft-patch-4_4_180-94_138-default-debuginfo-13-2.2
    • kgraft-patch-4_4_180-94_147-default-debuginfo-6-2.1
    • kgraft-patch-4_4_180-94_144-default-debuginfo-9-2.1
    • kgraft-patch-4_4_180-94_138-default-13-2.2
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • kgraft-patch-4_4_180-94_144-default-9-2.1
    • kgraft-patch-4_4_180-94_147-default-6-2.1
    • kgraft-patch-4_4_180-94_141-default-12-2.2
    • kgraft-patch-4_4_180-94_141-default-debuginfo-12-2.2
    • kgraft-patch-4_4_180-94_138-default-debuginfo-13-2.2
    • kgraft-patch-4_4_180-94_147-default-debuginfo-6-2.1
    • kgraft-patch-4_4_180-94_144-default-debuginfo-9-2.1
    • kgraft-patch-4_4_180-94_138-default-13-2.2
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_144-default-9-2.1
    • kgraft-patch-4_4_180-94_147-default-6-2.1
    • kgraft-patch-4_4_180-94_141-default-12-2.2
    • kgraft-patch-4_4_180-94_141-default-debuginfo-12-2.2
    • kgraft-patch-4_4_180-94_138-default-debuginfo-13-2.2
    • kgraft-patch-4_4_180-94_147-default-debuginfo-6-2.1
    • kgraft-patch-4_4_180-94_144-default-debuginfo-9-2.1
    • kgraft-patch-4_4_180-94_138-default-13-2.2
  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-24_61-default-9-2.1
    • kernel-livepatch-SLE15-SP2_Update_16-debugsource-7-2.1
    • kernel-livepatch-5_3_18-24_86-default-debuginfo-3-2.1
    • kernel-livepatch-SLE15-SP2_Update_12-debugsource-9-2.1
    • kernel-livepatch-5_3_18-24_75-default-6-2.1
    • kernel-livepatch-5_3_18-24_61-default-debuginfo-9-2.1
    • kernel-livepatch-SLE15-SP2_Update_17-debugsource-6-2.1
    • kernel-livepatch-5_3_18-24_93-default-debuginfo-2-2.1
    • kernel-livepatch-5_3_18-24_75-default-debuginfo-6-2.1
    • kernel-livepatch-5_3_18-24_83-default-debuginfo-3-2.1
    • kernel-livepatch-5_3_18-24_93-default-2-2.1
    • kernel-livepatch-SLE15-SP2_Update_18-debugsource-5-2.1
    • kernel-livepatch-SLE15-SP2_Update_20-debugsource-3-2.1
    • kernel-livepatch-5_3_18-24_70-default-7-2.1
    • kernel-livepatch-5_3_18-24_64-default-9-2.1
    • kernel-livepatch-5_3_18-24_70-default-debuginfo-7-2.1
    • kernel-livepatch-5_3_18-24_83-default-3-2.1
    • kernel-livepatch-SLE15-SP2_Update_21-debugsource-2-2.1
    • kernel-livepatch-SLE15-SP2_Update_13-debugsource-9-2.1
    • kernel-livepatch-SLE15-SP2_Update_19-debugsource-3-2.1
    • kernel-livepatch-5_3_18-24_67-default-7-2.1
    • kernel-livepatch-5_3_18-24_78-default-5-2.1
    • kernel-livepatch-SLE15-SP2_Update_14-debugsource-7-2.1
    • kernel-livepatch-5_3_18-24_67-default-debuginfo-7-2.1
    • kernel-livepatch-5_3_18-24_64-default-debuginfo-9-2.1
    • kernel-livepatch-5_3_18-24_78-default-debuginfo-5-2.1
    • kernel-livepatch-5_3_18-24_86-default-3-2.1
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_27-default-3-2.1
    • kernel-livepatch-5_3_18-59_10-default-7-2.1
    • kernel-livepatch-SLE15-SP3_Update_2-debugsource-7-2.1
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-6-2.1
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-5-2.1
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-5-2.1
    • kernel-livepatch-5_3_18-59_34-default-2-2.1
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-6-2.1
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-2-2.1
    • kernel-livepatch-5_3_18-59_13-default-7-2.1
    • kernel-livepatch-5_3_18-59_19-default-5-2.1
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-3-2.1
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-3-2.1
    • kernel-livepatch-5_3_18-59_24-default-3-2.1
    • kernel-livepatch-5_3_18-59_5-default-7-2.1
    • kernel-livepatch-SLE15-SP3_Update_1-debugsource-7-2.1
    • kernel-livepatch-5_3_18-59_13-default-debuginfo-7-2.1
    • kernel-livepatch-5_3_18-59_5-default-debuginfo-7-2.1
    • kernel-livepatch-5_3_18-59_16-default-6-2.1
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-3-2.1
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-3-2.1
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-2-2.1
    • kernel-livepatch-5_3_18-59_10-default-debuginfo-7-2.1
    • kernel-livepatch-SLE15-SP3_Update_3-debugsource-7-2.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-59_27-preempt-3-2.1
    • kernel-livepatch-5_3_18-59_16-preempt-debuginfo-6-2.1
    • kernel-livepatch-5_3_18-59_10-preempt-debuginfo-7-2.1
    • kernel-livepatch-5_3_18-59_5-preempt-debuginfo-7-2.1
    • kernel-livepatch-5_3_18-59_19-preempt-debuginfo-5-2.1
    • kernel-livepatch-5_3_18-59_24-preempt-debuginfo-3-2.1
    • kernel-livepatch-5_3_18-59_10-preempt-7-2.1
    • kernel-livepatch-5_3_18-59_34-preempt-2-2.1
    • kernel-livepatch-5_3_18-59_27-preempt-debuginfo-3-2.1
    • kernel-livepatch-5_3_18-59_34-preempt-debuginfo-2-2.1
    • kernel-livepatch-5_3_18-59_13-preempt-debuginfo-7-2.1
    • kernel-livepatch-5_3_18-59_13-preempt-7-2.1
    • kernel-livepatch-5_3_18-59_24-preempt-3-2.1
    • kernel-livepatch-5_3_18-59_5-preempt-7-2.1
    • kernel-livepatch-5_3_18-59_16-preempt-6-2.1
    • kernel-livepatch-5_3_18-59_19-preempt-5-2.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_27-default-3-2.1
    • kernel-livepatch-5_3_18-59_10-default-7-2.1
    • kernel-livepatch-SLE15-SP3_Update_2-debugsource-7-2.1
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-6-2.1
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-5-2.1
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-5-2.1
    • kernel-livepatch-5_3_18-59_34-default-2-2.1
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-6-2.1
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-2-2.1
    • kernel-livepatch-5_3_18-59_13-default-7-2.1
    • kernel-livepatch-5_3_18-59_19-default-5-2.1
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-3-2.1
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-3-2.1
    • kernel-livepatch-5_3_18-59_24-default-3-2.1
    • kernel-livepatch-5_3_18-59_5-default-7-2.1
    • kernel-livepatch-SLE15-SP3_Update_1-debugsource-7-2.1
    • kernel-livepatch-5_3_18-59_13-default-debuginfo-7-2.1
    • kernel-livepatch-5_3_18-59_5-default-debuginfo-7-2.1
    • kernel-livepatch-5_3_18-59_16-default-6-2.1
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-3-2.1
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-3-2.1
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-2-2.1
    • kernel-livepatch-5_3_18-59_10-default-debuginfo-7-2.1
    • kernel-livepatch-SLE15-SP3_Update_3-debugsource-7-2.1

References: