Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP4)

Announcement ID: SUSE-SU-2021:1344-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-26930 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2021-26930 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-26931 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-26931 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-28688 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-28688 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-3444 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-3444 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves four vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-95_51 fixes several issues.

The following security issues were fixed:

  • CVE-2021-3444: Fixed an issue with the bpf verifier which did not properly handle mod32 destination register truncation when the source register was known to be 0 leading to out of bounds read (bsc#1184171).
  • CVE-2021-28688: Fixed an issue introduced by XSA-365 (bsc##1182294, bsc#1183646).
  • CVE-2021-26930: Fixed an improper error handling in blkback's grant mapping (XSA-365 bsc#1182294).
  • CVE-2021-26931: Fixed an issue where Linux kernel was treating grant mapping errors as bugs (XSA-362 bsc#1183022).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2021-1342=1 SUSE-SLE-Live-Patching-12-SP4-2021-1343=1 SUSE-SLE-Live-Patching-12-SP4-2021-1344=1 SUSE-SLE-Live-Patching-12-SP4-2021-1345=1 SUSE-SLE-Live-Patching-12-SP4-2021-1346=1 SUSE-SLE-Live-Patching-12-SP4-2021-1374=1
  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2021-1360=1 SUSE-SLE-Module-Live-Patching-15-2021-1361=1 SUSE-SLE-Module-Live-Patching-15-2021-1362=1 SUSE-SLE-Module-Live-Patching-15-2021-1363=1 SUSE-SLE-Module-Live-Patching-15-2021-1376=1

Package List:

  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-95_65-default-5-2.2
    • kgraft-patch-4_12_14-95_57-default-9-2.2
    • kgraft-patch-4_12_14-95_68-default-4-2.2
    • kgraft-patch-4_12_14-95_51-default-11-2.2
    • kgraft-patch-4_12_14-95_60-default-8-2.2
    • kgraft-patch-4_12_14-95_54-default-9-2.2
  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150_55-default-9-2.2
    • kernel-livepatch-4_12_14-150_55-default-debuginfo-9-2.2
    • kernel-livepatch-4_12_14-150_52-default-debuginfo-9-2.2
    • kernel-livepatch-4_12_14-150_63-default-debuginfo-6-2.2
    • kernel-livepatch-4_12_14-150_58-default-8-2.2
    • kernel-livepatch-4_12_14-150_66-default-debuginfo-4-2.2
    • kernel-livepatch-4_12_14-150_63-default-6-2.2
    • kernel-livepatch-4_12_14-150_52-default-9-2.2
    • kernel-livepatch-4_12_14-150_66-default-4-2.2
    • kernel-livepatch-4_12_14-150_58-default-debuginfo-8-2.2

References: