SUSE-SU-2021:2842-1: important: Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Aug 25 19:19:38 UTC 2021


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2842-1
Rating:             important
References:         #1188323 #1188842 
Cross-References:   CVE-2021-3609 CVE-2021-37576
CVSS scores:
                    CVE-2021-3609 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-37576 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP3-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.4.180-94_135 fixes several issues.

   The following security issues were fixed:

   - CVE-2021-37576: On the powerpc platform KVM guest OS users could cause
     host OS memory corruption via rtas_args.nargs (bsc#1188838).
   - CVE-2021-3609: Fixed a local privilege escalation via a race condition
     in net/can/bcm.c (bsc#1187215).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-2840=1 SUSE-SLE-SAP-12-SP3-2021-2841=1 SUSE-SLE-SAP-12-SP3-2021-2842=1 SUSE-SLE-SAP-12-SP3-2021-2843=1 SUSE-SLE-SAP-12-SP3-2021-2844=1 SUSE-SLE-SAP-12-SP3-2021-2845=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-2840=1 SUSE-SLE-SERVER-12-SP3-2021-2841=1 SUSE-SLE-SERVER-12-SP3-2021-2842=1 SUSE-SLE-SERVER-12-SP3-2021-2843=1 SUSE-SLE-SERVER-12-SP3-2021-2844=1 SUSE-SLE-SERVER-12-SP3-2021-2845=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_180-94_127-default-14-2.2
      kgraft-patch-4_4_180-94_127-default-debuginfo-14-2.2
      kgraft-patch-4_4_180-94_130-default-13-2.2
      kgraft-patch-4_4_180-94_130-default-debuginfo-13-2.2
      kgraft-patch-4_4_180-94_135-default-11-2.2
      kgraft-patch-4_4_180-94_135-default-debuginfo-11-2.2
      kgraft-patch-4_4_180-94_138-default-9-2.2
      kgraft-patch-4_4_180-94_138-default-debuginfo-9-2.2
      kgraft-patch-4_4_180-94_141-default-8-2.2
      kgraft-patch-4_4_180-94_141-default-debuginfo-8-2.2
      kgraft-patch-4_4_180-94_144-default-5-2.1
      kgraft-patch-4_4_180-94_144-default-debuginfo-5-2.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):

      kgraft-patch-4_4_180-94_127-default-14-2.2
      kgraft-patch-4_4_180-94_127-default-debuginfo-14-2.2
      kgraft-patch-4_4_180-94_130-default-13-2.2
      kgraft-patch-4_4_180-94_130-default-debuginfo-13-2.2
      kgraft-patch-4_4_180-94_135-default-11-2.2
      kgraft-patch-4_4_180-94_135-default-debuginfo-11-2.2
      kgraft-patch-4_4_180-94_138-default-9-2.2
      kgraft-patch-4_4_180-94_138-default-debuginfo-9-2.2
      kgraft-patch-4_4_180-94_141-default-8-2.2
      kgraft-patch-4_4_180-94_141-default-debuginfo-8-2.2
      kgraft-patch-4_4_180-94_144-default-5-2.1
      kgraft-patch-4_4_180-94_144-default-debuginfo-5-2.1


References:

   https://www.suse.com/security/cve/CVE-2021-3609.html
   https://www.suse.com/security/cve/CVE-2021-37576.html
   https://bugzilla.suse.com/1188323
   https://bugzilla.suse.com/1188842



More information about the sle-security-updates mailing list