SUSE-SU-2021:2025-1: important: Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP5)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Jun 18 13:19:42 UTC 2021


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP5)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2025-1
Rating:             important
References:         #1185847 #1185899 #1186285 
Cross-References:   CVE-2021-32399 CVE-2021-33034
CVSS scores:
                    CVE-2021-32399 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-32399 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-33034 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-33034 (SUSE): 7.7 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Module for Live Patching 15-SP2
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
                    SUSE Linux Enterprise Live Patching 12-SP5
                    SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for the Linux Kernel 4.12.14-122_29 fixes several issues.

   The following issues were fixed:

   - CVE-2021-33034: Fixed a use-after-free when destroying an hci_chan. This
     could lead to writing an arbitrary values (bsc#1186111).
   - CVE-2021-32399: Fixed a race condition when removing the HCI controller
     (bnc#1184611).
   - Fixed a data loss/data corruption that occurs if there is a write error
     on an md/raid array (bsc#1185680).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-2029=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2030=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2031=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2032=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2033=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2034=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2036=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2037=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2038=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2039=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2040=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2041=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-2044=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2045=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2046=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2047=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2048=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2050=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2051=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2052=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2054=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2055=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2056=1

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-2017=1 SUSE-SLE-Live-Patching-12-SP5-2021-2018=1 SUSE-SLE-Live-Patching-12-SP5-2021-2019=1 SUSE-SLE-Live-Patching-12-SP5-2021-2068=1 SUSE-SLE-Live-Patching-12-SP5-2021-2069=1 SUSE-SLE-Live-Patching-12-SP5-2021-2070=1 SUSE-SLE-Live-Patching-12-SP5-2021-2071=1 SUSE-SLE-Live-Patching-12-SP5-2021-2072=1 SUSE-SLE-Live-Patching-12-SP5-2021-2073=1 SUSE-SLE-Live-Patching-12-SP5-2021-2074=1 SUSE-SLE-Live-Patching-12-SP5-2021-2075=1

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2021-2021=1 SUSE-SLE-Live-Patching-12-SP4-2021-2022=1 SUSE-SLE-Live-Patching-12-SP4-2021-2023=1 SUSE-SLE-Live-Patching-12-SP4-2021-2024=1 SUSE-SLE-Live-Patching-12-SP4-2021-2025=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-22-default-12-5.2
      kernel-livepatch-5_3_18-22-default-debuginfo-12-5.2
      kernel-livepatch-5_3_18-24_12-default-10-2.2
      kernel-livepatch-5_3_18-24_12-default-debuginfo-10-2.2
      kernel-livepatch-5_3_18-24_15-default-10-2.2
      kernel-livepatch-5_3_18-24_15-default-debuginfo-10-2.2
      kernel-livepatch-5_3_18-24_24-default-10-2.2
      kernel-livepatch-5_3_18-24_24-default-debuginfo-10-2.2
      kernel-livepatch-5_3_18-24_29-default-8-2.2
      kernel-livepatch-5_3_18-24_29-default-debuginfo-8-2.2
      kernel-livepatch-5_3_18-24_34-default-8-2.2
      kernel-livepatch-5_3_18-24_34-default-debuginfo-8-2.2
      kernel-livepatch-5_3_18-24_37-default-8-2.2
      kernel-livepatch-5_3_18-24_37-default-debuginfo-8-2.2
      kernel-livepatch-5_3_18-24_43-default-7-2.2
      kernel-livepatch-5_3_18-24_43-default-debuginfo-7-2.2
      kernel-livepatch-5_3_18-24_46-default-7-2.2
      kernel-livepatch-5_3_18-24_46-default-debuginfo-7-2.2
      kernel-livepatch-5_3_18-24_49-default-6-2.2
      kernel-livepatch-5_3_18-24_49-default-debuginfo-6-2.2
      kernel-livepatch-5_3_18-24_52-default-5-2.2
      kernel-livepatch-5_3_18-24_52-default-debuginfo-5-2.2
      kernel-livepatch-5_3_18-24_9-default-11-2.2
      kernel-livepatch-5_3_18-24_9-default-debuginfo-11-2.2
      kernel-livepatch-SLE15-SP2_Update_0-debugsource-12-5.2
      kernel-livepatch-SLE15-SP2_Update_1-debugsource-11-2.2
      kernel-livepatch-SLE15-SP2_Update_10-debugsource-6-2.2
      kernel-livepatch-SLE15-SP2_Update_11-debugsource-5-2.2
      kernel-livepatch-SLE15-SP2_Update_2-debugsource-10-2.2
      kernel-livepatch-SLE15-SP2_Update_3-debugsource-10-2.2
      kernel-livepatch-SLE15-SP2_Update_4-debugsource-10-2.2
      kernel-livepatch-SLE15-SP2_Update_5-debugsource-8-2.2
      kernel-livepatch-SLE15-SP2_Update_6-debugsource-8-2.2
      kernel-livepatch-SLE15-SP2_Update_7-debugsource-8-2.2
      kernel-livepatch-SLE15-SP2_Update_8-debugsource-7-2.2
      kernel-livepatch-SLE15-SP2_Update_9-debugsource-7-2.2

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-197_48-default-11-2.2
      kernel-livepatch-4_12_14-197_51-default-11-2.2
      kernel-livepatch-4_12_14-197_56-default-10-2.2
      kernel-livepatch-4_12_14-197_61-default-9-2.2
      kernel-livepatch-4_12_14-197_64-default-8-2.2
      kernel-livepatch-4_12_14-197_67-default-8-2.2
      kernel-livepatch-4_12_14-197_72-default-7-2.2
      kernel-livepatch-4_12_14-197_75-default-7-2.2
      kernel-livepatch-4_12_14-197_78-default-7-2.2
      kernel-livepatch-4_12_14-197_83-default-6-2.2
      kernel-livepatch-4_12_14-197_86-default-5-2.2

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_26-default-13-2.2
      kgraft-patch-4_12_14-122_29-default-13-2.2
      kgraft-patch-4_12_14-122_32-default-13-2.2
      kgraft-patch-4_12_14-122_37-default-12-2.2
      kgraft-patch-4_12_14-122_41-default-11-2.2
      kgraft-patch-4_12_14-122_46-default-9-2.2
      kgraft-patch-4_12_14-122_51-default-9-2.2
      kgraft-patch-4_12_14-122_54-default-7-2.2
      kgraft-patch-4_12_14-122_57-default-7-2.2
      kgraft-patch-4_12_14-122_60-default-6-2.2
      kgraft-patch-4_12_14-122_63-default-5-2.2

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-95_57-default-11-2.2
      kgraft-patch-4_12_14-95_60-default-10-2.2
      kgraft-patch-4_12_14-95_65-default-7-2.2
      kgraft-patch-4_12_14-95_68-default-6-2.2
      kgraft-patch-4_12_14-95_71-default-5-2.2


References:

   https://www.suse.com/security/cve/CVE-2021-32399.html
   https://www.suse.com/security/cve/CVE-2021-33034.html
   https://bugzilla.suse.com/1185847
   https://bugzilla.suse.com/1185899
   https://bugzilla.suse.com/1186285



More information about the sle-security-updates mailing list