Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux (Live Patch 21 SLE 15 SP1)
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux (Live Patch 21 SLE 15 SP1)
ID: SUSE-SU-2021:2361-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Live Patching 15-SP1, SUSE Linux Enterprise Live Patching 12-SP5, SUSE Linux Enterprise Module for Live Patching 15-SP2
Datum: Fr, 16. Juli 2021, 06:45
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0512
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23133
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 21
for SLE 15 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:2361-1
Rating: important
References: #1185901 #1187597
Cross-References: CVE-2021-0512 CVE-2021-23133
CVSS scores:
CVE-2021-0512 (SUSE): 8.4
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-23133 (NVD) : 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-23133 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Module for Live Patching 15-SP2
SUSE Linux Enterprise Module for Live Patching 15-SP1
SUSE Linux Enterprise Live Patching 12-SP5
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-197_78 fixes several issues.

The following security issues were fixed:

- CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to
local escalation of privilege with no additional execution privileges
needed. (bsc#1187597)
- CVE-2021-23133: Fixed a race condition in the SCTP sockets that can lead
to kernel privilege escalation from the context of a network service or
an unprivileged process. (bsc#1185901)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Live Patching 15-SP2:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-2361=1
SUSE-SLE-Module-Live-Patching-15-SP2-2021-2362=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2363=1

- SUSE Linux Enterprise Module for Live Patching 15-SP1:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-2359=1
SUSE-SLE-Module-Live-Patching-15-SP1-2021-2360=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2365=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2371=1

- SUSE Linux Enterprise Live Patching 12-SP5:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-2357=1
SUSE-SLE-Live-Patching-12-SP5-2021-2358=1



Package List:

- SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
x86_64):

kernel-livepatch-5_3_18-24_43-default-8-2.2
kernel-livepatch-5_3_18-24_43-default-debuginfo-8-2.2
kernel-livepatch-5_3_18-24_46-default-8-2.2
kernel-livepatch-5_3_18-24_46-default-debuginfo-8-2.2
kernel-livepatch-5_3_18-24_49-default-7-2.2
kernel-livepatch-5_3_18-24_49-default-debuginfo-7-2.2
kernel-livepatch-SLE15-SP2_Update_10-debugsource-7-2.2
kernel-livepatch-SLE15-SP2_Update_8-debugsource-8-2.2
kernel-livepatch-SLE15-SP2_Update_9-debugsource-8-2.2

- SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

kernel-livepatch-4_12_14-197_75-default-8-2.2
kernel-livepatch-4_12_14-197_78-default-8-2.3
kernel-livepatch-4_12_14-197_86-default-6-2.2
kernel-livepatch-4_12_14-197_89-default-3-2.1

- SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

kgraft-patch-4_12_14-122_46-default-10-2.2
kgraft-patch-4_12_14-122_60-default-7-2.2


References:

https://www.suse.com/security/cve/CVE-2021-0512.html
https://www.suse.com/security/cve/CVE-2021-23133.html
https://bugzilla.suse.com/1185901
https://bugzilla.suse.com/1187597
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung