SUSE-SU-2021:2372-1: important: Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP1)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jul 15 16:31:57 UTC 2021


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2372-1
Rating:             important
References:         #1187597 
Cross-References:   CVE-2021-0512
CVSS scores:
                    CVE-2021-0512 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for the Linux Kernel 4.12.14-197_92 fixes one issue.

   The following security issue was fixed:

   - CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to
     local escalation of privilege with no additional execution privileges
     needed. (bsc#1187597)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-2372=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-197_92-default-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2021-0512.html
   https://bugzilla.suse.com/1187597



More information about the sle-security-updates mailing list