Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Live Patch 24 SLE 15)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Live Patch 24 SLE 15)
ID: SUSE-SU-2021:2367-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Live Patching 15, SUSE Linux Enterprise Live Patching 12-SP4
Datum: Fr, 16. Juli 2021, 06:45
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23133
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0512
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0605
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 24
for SLE 15)
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:2367-1
Rating: important
References: #1185901 #1187597 #1187687
Cross-References: CVE-2021-0512 CVE-2021-0605 CVE-2021-23133

CVSS scores:
CVE-2021-0512 (SUSE): 8.4
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-0605 (NVD) : 4.4
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
CVE-2021-0605 (SUSE): 7.4
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-23133 (NVD) : 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-23133 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Module for Live Patching 15
SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-150_72 fixes several issues.

The following security issues were fixed:

- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local
information disclosure in the kernel with System execution privileges
needed. (bsc#1187687)
- CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to
local escalation of privilege with no additional execution privileges
needed. (bsc#1187597)
- CVE-2021-23133: Fixed a race condition in the SCTP sockets that can lead
to kernel privilege escalation from the context of a network service or
an unprivileged process. (bsc#1185901)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Live Patching 15:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2021-2364=1
SUSE-SLE-Module-Live-Patching-15-2021-2370=1

- SUSE Linux Enterprise Live Patching 12-SP4:

zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2021-2355=1
SUSE-SLE-Live-Patching-12-SP4-2021-2356=1 SUSE-SLE-Live-Patching-12-SP4-2021-2367=1



Package List:

- SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

kernel-livepatch-4_12_14-150_69-default-6-2.2
kernel-livepatch-4_12_14-150_69-default-debuginfo-6-2.2
kernel-livepatch-4_12_14-150_72-default-3-2.1
kernel-livepatch-4_12_14-150_72-default-debuginfo-3-2.1

- SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):

kgraft-patch-4_12_14-95_57-default-12-2.2
kgraft-patch-4_12_14-95_60-default-11-2.2
kgraft-patch-4_12_14-95_74-default-3-2.1


References:

https://www.suse.com/security/cve/CVE-2021-0512.html
https://www.suse.com/security/cve/CVE-2021-0605.html
https://www.suse.com/security/cve/CVE-2021-23133.html
https://bugzilla.suse.com/1185901
https://bugzilla.suse.com/1187597
https://bugzilla.suse.com/1187687
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung