Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux (Live Patch 18 SLE 12 SP5)
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux (Live Patch 18 SLE 12 SP5)
ID: SUSE-SU-2021:2366-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Live Patching 12-SP5, SUSE Linux Enterprise Module for Live Patching 15-SP2
Datum: Fr, 16. Juli 2021, 06:45
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23133
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 18
for SLE 12 SP5)
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:2366-1
Rating: important
References: #1185901
Cross-References: CVE-2021-23133
CVSS scores:
CVE-2021-23133 (NVD) : 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-23133 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Module for Live Patching 15-SP2
SUSE Linux Enterprise Live Patching 12-SP5
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for the Linux Kernel 4.12.14-122_71 fixes one issue.

The following security issue was fixed:

- CVE-2021-23133: Fixed a race condition in the SCTP sockets that can lead
to kernel privilege escalation from the context of a network service or
an unprivileged process. (bsc#1185901)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Live Patching 15-SP2:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-2366=1
SUSE-SLE-Module-Live-Patching-15-SP2-2021-2373=1

- SUSE Linux Enterprise Live Patching 12-SP5:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-2369=1



Package List:

- SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
x86_64):

kernel-livepatch-5_3_18-24_52-default-6-2.2
kernel-livepatch-5_3_18-24_52-default-debuginfo-6-2.2
kernel-livepatch-5_3_18-24_61-default-3-2.1
kernel-livepatch-5_3_18-24_61-default-debuginfo-3-2.1
kernel-livepatch-SLE15-SP2_Update_11-debugsource-6-2.2
kernel-livepatch-SLE15-SP2_Update_12-debugsource-3-2.1

- SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

kgraft-patch-4_12_14-122_71-default-3-2.1


References:

https://www.suse.com/security/cve/CVE-2021-23133.html
https://bugzilla.suse.com/1185901
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung