SUSE-SU-2022:0552-1: critical: Security update for the Linux Kernel (Live Patch 41 for SLE 12 SP3)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Feb 22 17:17:00 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 41 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0552-1
Rating:             critical
References:         #1194460 #1194533 
Cross-References:   CVE-2021-4083 CVE-2021-4202
CVSS scores:
                    CVE-2021-4083 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-4083 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-4202 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server for SAP 12-SP3
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.4.180-94_150 fixes several issues.

   The following security issues were fixed:

   - CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag
     (bsc#1194533).
   - CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage
     collection for Unix domain socket file handlers when users call close()
     and fget() simultaneouslyand can potentially trigger a race condition
     (bnc#1194460).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-549=1 SUSE-SLE-SAP-12-SP3-2022-550=1 SUSE-SLE-SAP-12-SP3-2022-551=1 SUSE-SLE-SAP-12-SP3-2022-552=1 SUSE-SLE-SAP-12-SP3-2022-553=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-549=1 SUSE-SLE-SERVER-12-SP3-2022-550=1 SUSE-SLE-SERVER-12-SP3-2022-551=1 SUSE-SLE-SERVER-12-SP3-2022-552=1 SUSE-SLE-SERVER-12-SP3-2022-553=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_180-94_138-default-15-2.2
      kgraft-patch-4_4_180-94_138-default-debuginfo-15-2.2
      kgraft-patch-4_4_180-94_141-default-14-2.2
      kgraft-patch-4_4_180-94_141-default-debuginfo-14-2.2
      kgraft-patch-4_4_180-94_144-default-11-2.2
      kgraft-patch-4_4_180-94_144-default-debuginfo-11-2.2
      kgraft-patch-4_4_180-94_147-default-8-2.2
      kgraft-patch-4_4_180-94_147-default-debuginfo-8-2.2
      kgraft-patch-4_4_180-94_150-default-4-2.2
      kgraft-patch-4_4_180-94_150-default-debuginfo-4-2.2

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):

      kgraft-patch-4_4_180-94_138-default-15-2.2
      kgraft-patch-4_4_180-94_138-default-debuginfo-15-2.2
      kgraft-patch-4_4_180-94_141-default-14-2.2
      kgraft-patch-4_4_180-94_141-default-debuginfo-14-2.2
      kgraft-patch-4_4_180-94_144-default-11-2.2
      kgraft-patch-4_4_180-94_144-default-debuginfo-11-2.2
      kgraft-patch-4_4_180-94_147-default-8-2.2
      kgraft-patch-4_4_180-94_147-default-debuginfo-8-2.2
      kgraft-patch-4_4_180-94_150-default-4-2.2
      kgraft-patch-4_4_180-94_150-default-debuginfo-4-2.2


References:

   https://www.suse.com/security/cve/CVE-2021-4083.html
   https://www.suse.com/security/cve/CVE-2021-4202.html
   https://bugzilla.suse.com/1194460
   https://bugzilla.suse.com/1194533



More information about the sle-security-updates mailing list