SUSE-SU-2021:2433-1: important: Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3)

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Jul 21 13:51:16 UTC 2021


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2433-1
Rating:             important
References:         #1187597 #1187687 
Cross-References:   CVE-2021-0512 CVE-2021-0605
CVSS scores:
                    CVE-2021-0512 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-0605 (NVD) : 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-0605 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP3-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.4.180-94_130 fixes several issues.

   The following security issues were fixed:

   - CVE-2021-0605: Fixed an out-of-bounds read which could lead to local
     information disclosure in the kernel with System execution privileges
     needed. (bsc#1187687)
   - CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to
     local escalation of privilege with no additional execution privileges
     needed. (bsc#1187597)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-2429=1 SUSE-SLE-SAP-12-SP3-2021-2430=1 SUSE-SLE-SAP-12-SP3-2021-2431=1 SUSE-SLE-SAP-12-SP3-2021-2432=1 SUSE-SLE-SAP-12-SP3-2021-2433=1 SUSE-SLE-SAP-12-SP3-2021-2434=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-2429=1 SUSE-SLE-SERVER-12-SP3-2021-2430=1 SUSE-SLE-SERVER-12-SP3-2021-2431=1 SUSE-SLE-SERVER-12-SP3-2021-2432=1 SUSE-SLE-SERVER-12-SP3-2021-2433=1 SUSE-SLE-SERVER-12-SP3-2021-2434=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_180-94_127-default-12-2.2
      kgraft-patch-4_4_180-94_127-default-debuginfo-12-2.2
      kgraft-patch-4_4_180-94_130-default-11-2.2
      kgraft-patch-4_4_180-94_130-default-debuginfo-11-2.2
      kgraft-patch-4_4_180-94_135-default-9-2.2
      kgraft-patch-4_4_180-94_135-default-debuginfo-9-2.2
      kgraft-patch-4_4_180-94_138-default-7-2.2
      kgraft-patch-4_4_180-94_138-default-debuginfo-7-2.2
      kgraft-patch-4_4_180-94_141-default-6-2.2
      kgraft-patch-4_4_180-94_141-default-debuginfo-6-2.2
      kgraft-patch-4_4_180-94_144-default-3-2.1
      kgraft-patch-4_4_180-94_144-default-debuginfo-3-2.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):

      kgraft-patch-4_4_180-94_127-default-12-2.2
      kgraft-patch-4_4_180-94_127-default-debuginfo-12-2.2
      kgraft-patch-4_4_180-94_130-default-11-2.2
      kgraft-patch-4_4_180-94_130-default-debuginfo-11-2.2
      kgraft-patch-4_4_180-94_135-default-9-2.2
      kgraft-patch-4_4_180-94_135-default-debuginfo-9-2.2
      kgraft-patch-4_4_180-94_138-default-7-2.2
      kgraft-patch-4_4_180-94_138-default-debuginfo-7-2.2
      kgraft-patch-4_4_180-94_141-default-6-2.2
      kgraft-patch-4_4_180-94_141-default-debuginfo-6-2.2
      kgraft-patch-4_4_180-94_144-default-3-2.1
      kgraft-patch-4_4_180-94_144-default-debuginfo-3-2.1


References:

   https://www.suse.com/security/cve/CVE-2021-0512.html
   https://www.suse.com/security/cve/CVE-2021-0605.html
   https://bugzilla.suse.com/1187597
   https://bugzilla.suse.com/1187687



More information about the sle-updates mailing list