SUSE-SU-2021:4052-1: important: Security update for the Linux Kernel (Live Patch 41 for SLE 12 SP3)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Dec 14 14:21:43 UTC 2021


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 41 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:4052-1
Rating:             important
References:         #1182294 #1192042 
Cross-References:   CVE-2021-0935 CVE-2021-28688
CVSS scores:
                    CVE-2021-0935 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-28688 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2021-28688 (SUSE): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP3-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.4.180-94_150 fixes several issues.

   The following security issues were fixed:

   - CVE-2021-0935: In ip6_xmit of ip6_output.c, there is a possible out of
     bounds write due to a use after free. This could lead to local
     escalation of privilege with System execution privileges needed. User
     interaction is not needed for exploitation. (bsc#1192032)
   - CVE-2021-28688: The fix for XSA-365 includes initialization of pointers
     such that subsequent cleanup code wouldn't use uninitialized or stale
     values. This initialization went too far and may under certain
     conditions also overwrite pointers which are in need of cleaning up. The
     lack of cleanup would result in leaking persistent grants. The leak in
     turn would prevent fully cleaning up after a respective guest has died,
     leaving around zombie domains. (bsc#1183646)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-4052=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-4052=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_180-94_150-default-2-2.1
      kgraft-patch-4_4_180-94_150-default-debuginfo-2-2.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):

      kgraft-patch-4_4_180-94_150-default-2-2.1
      kgraft-patch-4_4_180-94_150-default-debuginfo-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2021-0935.html
   https://www.suse.com/security/cve/CVE-2021-28688.html
   https://bugzilla.suse.com/1182294
   https://bugzilla.suse.com/1192042



More information about the sle-security-updates mailing list