SUSE-SU-2021:2453-1: important: Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP5)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jul 22 16:18:41 UTC 2021


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP5)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2453-1
Rating:             important
References:         #1185901 #1187597 
Cross-References:   CVE-2021-0512 CVE-2021-23133
CVSS scores:
                    CVE-2021-0512 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-23133 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-23133 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP5
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-122_51 fixes several issues.

   The following security issues were fixed:

   - CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to
     local escalation of privilege with no additional execution privileges
     needed. (bsc#1187597)
   - CVE-2021-23133: Fixed a race condition in the SCTP sockets that can lead
     to kernel privilege escalation from the context of a network service or
     an unprivileged process. (bsc#1185901)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-2452=1 SUSE-SLE-Live-Patching-12-SP5-2021-2453=1



Package List:

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_51-default-10-2.2
      kgraft-patch-4_12_14-122_54-default-8-2.2


References:

   https://www.suse.com/security/cve/CVE-2021-0512.html
   https://www.suse.com/security/cve/CVE-2021-23133.html
   https://bugzilla.suse.com/1185901
   https://bugzilla.suse.com/1187597



More information about the sle-security-updates mailing list