Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Live Patch 5 SLE 12 SP5)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Live Patch 5 SLE 12 SP5)
ID: SUSE-SU-2021:1075-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Live Patching 15, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Live Patching 12-SP4, SUSE Linux Enterprise Module for Live Patching 15-SP1, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Live Patching 12-SP5, SUSE Linux Enterprise Module for Live Patching 15-SP2
Datum: Mi, 7. April 2021, 15:59
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27365
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27364
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 5 for
SLE 12 SP5)
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1075-1
Rating: important
References: #1182717 #1183120 #1183491
Cross-References: CVE-2021-27363 CVE-2021-27364 CVE-2021-27365

CVSS scores:
CVE-2021-27363 (NVD) : 4.4
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
CVE-2021-27363 (SUSE): 7.1
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
CVE-2021-27364 (NVD) : 7.1
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
CVE-2021-27364 (SUSE): 7.1
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
CVE-2021-27365 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-27365 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Module for Live Patching 15-SP2
SUSE Linux Enterprise Module for Live Patching 15-SP1
SUSE Linux Enterprise Module for Live Patching 15
SUSE Linux Enterprise Live Patching 12-SP5
SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-122_222 fixes several issues.

The following security issues were fixed:

- CVE-2021-27365: Fixed an issue where data structures did not have
appropriate length constraints or checks, and could exceed the PAGE_SIZE
value (bsc#1183491).
- CVE-2021-27363: Fixed a kernel pointer leak which could have been used
to determine the address of the iscsi_transport structure (bsc#1183120).
- CVE-2021-27364: Fixed an issue where an unprivileged user could craft
Netlink messages (bsc#1182717).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-1067=1
SUSE-SLE-SAP-12-SP3-2021-1068=1 SUSE-SLE-SAP-12-SP3-2021-1069=1 SUSE-SLE-SAP-12-SP3-2021-1070=1 SUSE-SLE-SAP-12-SP3-2021-1071=1 SUSE-SLE-SAP-12-SP3-2021-1072=1 SUSE-SLE-SAP-12-SP3-2021-1073=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-1067=1
SUSE-SLE-SERVER-12-SP3-2021-1068=1 SUSE-SLE-SERVER-12-SP3-2021-1069=1 SUSE-SLE-SERVER-12-SP3-2021-1070=1 SUSE-SLE-SERVER-12-SP3-2021-1071=1 SUSE-SLE-SERVER-12-SP3-2021-1072=1 SUSE-SLE-SERVER-12-SP3-2021-1073=1

- SUSE Linux Enterprise Module for Live Patching 15-SP2:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-1064=1
SUSE-SLE-Module-Live-Patching-15-SP2-2021-1065=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1066=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1084=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1085=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1086=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1087=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1088=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1089=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1090=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1091=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1092=1

- SUSE Linux Enterprise Module for Live Patching 15-SP1:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-1052=1
SUSE-SLE-Module-Live-Patching-15-SP1-2021-1053=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1054=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1055=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1056=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1057=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1058=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1059=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1060=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1061=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1062=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1063=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1083=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1093=1

- SUSE Linux Enterprise Module for Live Patching 15:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2021-1047=1
SUSE-SLE-Module-Live-Patching-15-2021-1048=1 SUSE-SLE-Module-Live-Patching-15-2021-1049=1 SUSE-SLE-Module-Live-Patching-15-2021-1050=1 SUSE-SLE-Module-Live-Patching-15-2021-1051=1 SUSE-SLE-Module-Live-Patching-15-2021-1082=1

- SUSE Linux Enterprise Live Patching 12-SP5:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-1034=1
SUSE-SLE-Live-Patching-12-SP5-2021-1035=1 SUSE-SLE-Live-Patching-12-SP5-2021-1036=1 SUSE-SLE-Live-Patching-12-SP5-2021-1037=1 SUSE-SLE-Live-Patching-12-SP5-2021-1038=1 SUSE-SLE-Live-Patching-12-SP5-2021-1039=1 SUSE-SLE-Live-Patching-12-SP5-2021-1040=1 SUSE-SLE-Live-Patching-12-SP5-2021-1041=1 SUSE-SLE-Live-Patching-12-SP5-2021-1042=1 SUSE-SLE-Live-Patching-12-SP5-2021-1043=1 SUSE-SLE-Live-Patching-12-SP5-2021-1044=1 SUSE-SLE-Live-Patching-12-SP5-2021-1045=1

- SUSE Linux Enterprise Live Patching 12-SP4:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2021-1075=1
SUSE-SLE-Live-Patching-12-SP4-2021-1076=1 SUSE-SLE-Live-Patching-12-SP4-2021-1077=1 SUSE-SLE-Live-Patching-12-SP4-2021-1078=1 SUSE-SLE-Live-Patching-12-SP4-2021-1079=1 SUSE-SLE-Live-Patching-12-SP4-2021-1080=1 SUSE-SLE-Live-Patching-12-SP4-2021-1081=1



Package List:

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

kgraft-patch-4_4_180-94_116-default-9-2.2
kgraft-patch-4_4_180-94_116-default-debuginfo-9-2.2
kgraft-patch-4_4_180-94_121-default-8-2.2
kgraft-patch-4_4_180-94_121-default-debuginfo-8-2.2
kgraft-patch-4_4_180-94_124-default-8-2.2
kgraft-patch-4_4_180-94_124-default-debuginfo-8-2.2
kgraft-patch-4_4_180-94_127-default-8-2.2
kgraft-patch-4_4_180-94_127-default-debuginfo-8-2.2
kgraft-patch-4_4_180-94_130-default-7-2.2
kgraft-patch-4_4_180-94_130-default-debuginfo-7-2.2
kgraft-patch-4_4_180-94_135-default-5-2.2
kgraft-patch-4_4_180-94_135-default-debuginfo-5-2.2
kgraft-patch-4_4_180-94_138-default-3-2.2
kgraft-patch-4_4_180-94_138-default-debuginfo-3-2.2

- SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):

kgraft-patch-4_4_180-94_116-default-9-2.2
kgraft-patch-4_4_180-94_116-default-debuginfo-9-2.2
kgraft-patch-4_4_180-94_121-default-8-2.2
kgraft-patch-4_4_180-94_121-default-debuginfo-8-2.2
kgraft-patch-4_4_180-94_124-default-8-2.2
kgraft-patch-4_4_180-94_124-default-debuginfo-8-2.2
kgraft-patch-4_4_180-94_127-default-8-2.2
kgraft-patch-4_4_180-94_127-default-debuginfo-8-2.2
kgraft-patch-4_4_180-94_130-default-7-2.2
kgraft-patch-4_4_180-94_130-default-debuginfo-7-2.2
kgraft-patch-4_4_180-94_135-default-5-2.2
kgraft-patch-4_4_180-94_135-default-debuginfo-5-2.2
kgraft-patch-4_4_180-94_138-default-3-2.2
kgraft-patch-4_4_180-94_138-default-debuginfo-3-2.2

- SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
x86_64):

kernel-livepatch-5_3_18-22-default-9-5.2
kernel-livepatch-5_3_18-22-default-debuginfo-9-5.2
kernel-livepatch-5_3_18-24_12-default-7-2.2
kernel-livepatch-5_3_18-24_12-default-debuginfo-7-2.2
kernel-livepatch-5_3_18-24_15-default-7-2.2
kernel-livepatch-5_3_18-24_15-default-debuginfo-7-2.2
kernel-livepatch-5_3_18-24_24-default-7-2.2
kernel-livepatch-5_3_18-24_24-default-debuginfo-7-2.2
kernel-livepatch-5_3_18-24_29-default-5-2.2
kernel-livepatch-5_3_18-24_29-default-debuginfo-5-2.2
kernel-livepatch-5_3_18-24_34-default-5-2.2
kernel-livepatch-5_3_18-24_34-default-debuginfo-5-2.2
kernel-livepatch-5_3_18-24_37-default-5-2.2
kernel-livepatch-5_3_18-24_37-default-debuginfo-5-2.2
kernel-livepatch-5_3_18-24_43-default-4-2.2
kernel-livepatch-5_3_18-24_43-default-debuginfo-4-2.2
kernel-livepatch-5_3_18-24_46-default-4-2.2
kernel-livepatch-5_3_18-24_46-default-debuginfo-4-2.2
kernel-livepatch-5_3_18-24_49-default-3-2.2
kernel-livepatch-5_3_18-24_49-default-debuginfo-3-2.2
kernel-livepatch-5_3_18-24_52-default-2-2.2
kernel-livepatch-5_3_18-24_52-default-debuginfo-2-2.2
kernel-livepatch-5_3_18-24_9-default-8-2.2
kernel-livepatch-5_3_18-24_9-default-debuginfo-8-2.2
kernel-livepatch-SLE15-SP2_Update_0-debugsource-9-5.2
kernel-livepatch-SLE15-SP2_Update_1-debugsource-8-2.2
kernel-livepatch-SLE15-SP2_Update_10-debugsource-3-2.2
kernel-livepatch-SLE15-SP2_Update_11-debugsource-2-2.2
kernel-livepatch-SLE15-SP2_Update_2-debugsource-7-2.2
kernel-livepatch-SLE15-SP2_Update_3-debugsource-7-2.2
kernel-livepatch-SLE15-SP2_Update_4-debugsource-7-2.2
kernel-livepatch-SLE15-SP2_Update_5-debugsource-5-2.2
kernel-livepatch-SLE15-SP2_Update_6-debugsource-5-2.2
kernel-livepatch-SLE15-SP2_Update_7-debugsource-5-2.2
kernel-livepatch-SLE15-SP2_Update_8-debugsource-4-2.2
kernel-livepatch-SLE15-SP2_Update_9-debugsource-4-2.2

- SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

kernel-livepatch-4_12_14-197_37-default-11-2.2
kernel-livepatch-4_12_14-197_40-default-10-2.2
kernel-livepatch-4_12_14-197_45-default-8-2.2
kernel-livepatch-4_12_14-197_48-default-8-2.2
kernel-livepatch-4_12_14-197_51-default-8-2.2
kernel-livepatch-4_12_14-197_56-default-7-2.2
kernel-livepatch-4_12_14-197_61-default-6-2.2
kernel-livepatch-4_12_14-197_64-default-5-2.2
kernel-livepatch-4_12_14-197_67-default-5-2.3
kernel-livepatch-4_12_14-197_72-default-4-2.2
kernel-livepatch-4_12_14-197_75-default-4-2.2
kernel-livepatch-4_12_14-197_78-default-4-2.2
kernel-livepatch-4_12_14-197_83-default-3-2.2
kernel-livepatch-4_12_14-197_86-default-2-2.2

- SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

kernel-livepatch-4_12_14-150_52-default-8-2.2
kernel-livepatch-4_12_14-150_52-default-debuginfo-8-2.2
kernel-livepatch-4_12_14-150_55-default-8-2.2
kernel-livepatch-4_12_14-150_55-default-debuginfo-8-2.2
kernel-livepatch-4_12_14-150_58-default-7-2.2
kernel-livepatch-4_12_14-150_58-default-debuginfo-7-2.2
kernel-livepatch-4_12_14-150_63-default-5-2.2
kernel-livepatch-4_12_14-150_63-default-debuginfo-5-2.2
kernel-livepatch-4_12_14-150_66-default-3-2.2
kernel-livepatch-4_12_14-150_66-default-debuginfo-3-2.2
kernel-livepatch-4_12_14-150_69-default-2-2.2
kernel-livepatch-4_12_14-150_69-default-debuginfo-2-2.2

- SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

kgraft-patch-4_12_14-122_20-default-11-2.2
kgraft-patch-4_12_14-122_23-default-10-2.2
kgraft-patch-4_12_14-122_26-default-10-2.2
kgraft-patch-4_12_14-122_29-default-10-2.2
kgraft-patch-4_12_14-122_32-default-10-2.2
kgraft-patch-4_12_14-122_37-default-9-2.2
kgraft-patch-4_12_14-122_41-default-8-2.2
kgraft-patch-4_12_14-122_46-default-6-2.2
kgraft-patch-4_12_14-122_51-default-6-2.2
kgraft-patch-4_12_14-122_54-default-4-2.2
kgraft-patch-4_12_14-122_57-default-4-2.2
kgraft-patch-4_12_14-122_60-default-3-2.2

- SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):

kgraft-patch-4_12_14-95_51-default-10-2.2
kgraft-patch-4_12_14-95_54-default-8-2.2
kgraft-patch-4_12_14-95_57-default-8-2.2
kgraft-patch-4_12_14-95_60-default-7-2.2
kgraft-patch-4_12_14-95_65-default-4-2.2
kgraft-patch-4_12_14-95_68-default-3-2.2

- SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64):

kgraft-patch-4_12_14-95_71-default-2-2.2


References:

https://www.suse.com/security/cve/CVE-2021-27363.html
https://www.suse.com/security/cve/CVE-2021-27364.html
https://www.suse.com/security/cve/CVE-2021-27365.html
https://bugzilla.suse.com/1182717
https://bugzilla.suse.com/1183120
https://bugzilla.suse.com/1183491
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung