Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Live Patch 23 SLE 15 SP1)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Live Patch 23 SLE 15 SP1)
ID: SUSE-SU-2021:1395-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Live Patching 15-SP1, SUSE Linux Enterprise Module for Live Patching 15-SP2
Datum: Mi, 28. April 2021, 23:44
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3444
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28688
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 23
for SLE 15 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1395-1
Rating: important
References: #1182294 #1183658 #1184171
Cross-References: CVE-2021-28660 CVE-2021-28688 CVE-2021-3444

CVSS scores:
CVE-2021-28660 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-28660 (SUSE): 8
CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-28688 (NVD) : 6.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
CVE-2021-3444 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-3444 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Module for Live Patching 15-SP2
SUSE Linux Enterprise Module for Live Patching 15-SP1
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-197_86 fixes several issues.

The following security issues were fixed:

- CVE-2021-3444: Fixed an issue with the bpf verifier which did not
properly handle mod32 destination register truncation when the source
register was known to be 0 leading to out of bounds read (bsc#1184171).
- CVE-2021-28660: Fixed an out of bounds write in rtw_wx_set_scan
(bsc#1183658).
- CVE-2021-28688: Fixed an issue introduced by XSA-365 (bsc##1182294,
bsc#1183646).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Live Patching 15-SP2:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-1395=1

- SUSE Linux Enterprise Module for Live Patching 15-SP1:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-1385=1



Package List:

- SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
x86_64):

kernel-livepatch-5_3_18-24_52-default-3-2.2
kernel-livepatch-5_3_18-24_52-default-debuginfo-3-2.2
kernel-livepatch-SLE15-SP2_Update_11-debugsource-3-2.2

- SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

kernel-livepatch-4_12_14-197_86-default-3-2.2


References:

https://www.suse.com/security/cve/CVE-2021-28660.html
https://www.suse.com/security/cve/CVE-2021-28688.html
https://www.suse.com/security/cve/CVE-2021-3444.html
https://bugzilla.suse.com/1182294
https://bugzilla.suse.com/1183658
https://bugzilla.suse.com/1184171
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung