SUSE-SU-2021:3073-1: important: Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP5)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Sep 16 13:20:01 UTC 2021


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP5)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:3073-1
Rating:             important
References:         #1189278 #1189418 #1189420 
Cross-References:   CVE-2021-3653 CVE-2021-3656 CVE-2021-38198
                   
CVSS scores:
                    CVE-2021-3653 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-3656 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-38198 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Module for Live Patching 15-SP3
                    SUSE Linux Enterprise Module for Live Patching 15-SP2
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
                    SUSE Linux Enterprise Module for Live Patching 15
                    SUSE Linux Enterprise Live Patching 12-SP5
                    SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-122_80 fixes several issues.

   The following security issues were fixed:

   - CVE-2021-3653: Fixed missing validation of the KVM `int_ctl` VMCB field
     that would have allowed a malicious L1 guest to enable AVIC support for
     the L2 guest (bsc#1189420).
   - CVE-2021-3656: Fixed KVM nSVM nested VMLOAD/VMSAVE interception
     (bsc#1189418).
   - CVE-2021-38198: Fixed KVM MMU to use the correct inherited permissions
     to get shadow page (bsc#1189278).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2021-3109=1 SUSE-SLE-Module-Live-Patching-15-SP3-2021-3110=1 SUSE-SLE-Module-Live-Patching-15-SP3-2021-3111=1 SUSE-SLE-Module-Live-Patching-15-SP3-2021-3112=1 SUSE-SLE-Module-Live-Patching-15-SP3-2021-3113=1 SUSE-SLE-Module-Live-Patching-15-SP3-2021-3114=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-3093=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3094=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3095=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3096=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3097=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3098=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3099=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3100=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3101=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3102=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3103=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3104=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3105=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3106=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3107=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-3108=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-3081=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3082=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3083=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3084=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3085=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3086=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3087=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3088=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3089=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3090=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3091=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-3092=1

   - SUSE Linux Enterprise Module for Live Patching 15:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2021-3075=1 SUSE-SLE-Module-Live-Patching-15-2021-3076=1 SUSE-SLE-Module-Live-Patching-15-2021-3077=1 SUSE-SLE-Module-Live-Patching-15-2021-3078=1 SUSE-SLE-Module-Live-Patching-15-2021-3079=1 SUSE-SLE-Module-Live-Patching-15-2021-3080=1

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-3061=1 SUSE-SLE-Live-Patching-12-SP5-2021-3062=1 SUSE-SLE-Live-Patching-12-SP5-2021-3063=1 SUSE-SLE-Live-Patching-12-SP5-2021-3064=1 SUSE-SLE-Live-Patching-12-SP5-2021-3065=1 SUSE-SLE-Live-Patching-12-SP5-2021-3066=1 SUSE-SLE-Live-Patching-12-SP5-2021-3067=1 SUSE-SLE-Live-Patching-12-SP5-2021-3068=1 SUSE-SLE-Live-Patching-12-SP5-2021-3069=1 SUSE-SLE-Live-Patching-12-SP5-2021-3070=1 SUSE-SLE-Live-Patching-12-SP5-2021-3071=1 SUSE-SLE-Live-Patching-12-SP5-2021-3072=1 SUSE-SLE-Live-Patching-12-SP5-2021-3073=1 SUSE-SLE-Live-Patching-12-SP5-2021-3074=1

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2021-3054=1 SUSE-SLE-Live-Patching-12-SP4-2021-3055=1 SUSE-SLE-Live-Patching-12-SP4-2021-3056=1 SUSE-SLE-Live-Patching-12-SP4-2021-3057=1 SUSE-SLE-Live-Patching-12-SP4-2021-3058=1 SUSE-SLE-Live-Patching-12-SP4-2021-3059=1 SUSE-SLE-Live-Patching-12-SP4-2021-3060=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-57-default-6-3.2
      kernel-livepatch-5_3_18-57-default-debuginfo-6-3.2
      kernel-livepatch-5_3_18-59_10-default-4-2.3
      kernel-livepatch-5_3_18-59_10-default-debuginfo-4-2.3
      kernel-livepatch-5_3_18-59_13-default-4-2.3
      kernel-livepatch-5_3_18-59_13-default-debuginfo-4-2.3
      kernel-livepatch-5_3_18-59_16-default-3-2.3
      kernel-livepatch-5_3_18-59_19-default-2-2.3
      kernel-livepatch-5_3_18-59_5-default-4-2.3
      kernel-livepatch-5_3_18-59_5-default-debuginfo-4-2.3
      kernel-livepatch-SLE15-SP3_Update_0-debugsource-6-3.2
      kernel-livepatch-SLE15-SP3_Update_1-debugsource-4-2.3
      kernel-livepatch-SLE15-SP3_Update_2-debugsource-4-2.3
      kernel-livepatch-SLE15-SP3_Update_3-debugsource-4-2.3

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-24_15-default-14-2.3
      kernel-livepatch-5_3_18-24_15-default-debuginfo-14-2.3
      kernel-livepatch-5_3_18-24_24-default-14-2.3
      kernel-livepatch-5_3_18-24_24-default-debuginfo-14-2.3
      kernel-livepatch-5_3_18-24_29-default-12-2.3
      kernel-livepatch-5_3_18-24_29-default-debuginfo-12-2.3
      kernel-livepatch-5_3_18-24_34-default-12-2.3
      kernel-livepatch-5_3_18-24_34-default-debuginfo-12-2.3
      kernel-livepatch-5_3_18-24_37-default-12-2.3
      kernel-livepatch-5_3_18-24_37-default-debuginfo-12-2.3
      kernel-livepatch-5_3_18-24_43-default-11-2.3
      kernel-livepatch-5_3_18-24_43-default-debuginfo-11-2.3
      kernel-livepatch-5_3_18-24_46-default-11-2.3
      kernel-livepatch-5_3_18-24_46-default-debuginfo-11-2.3
      kernel-livepatch-5_3_18-24_49-default-10-2.3
      kernel-livepatch-5_3_18-24_49-default-debuginfo-10-2.3
      kernel-livepatch-5_3_18-24_52-default-9-2.3
      kernel-livepatch-5_3_18-24_52-default-debuginfo-9-2.3
      kernel-livepatch-5_3_18-24_53_4-default-4-2.3
      kernel-livepatch-5_3_18-24_53_4-default-debuginfo-4-2.3
      kernel-livepatch-5_3_18-24_61-default-6-2.3
      kernel-livepatch-5_3_18-24_61-default-debuginfo-6-2.3
      kernel-livepatch-5_3_18-24_64-default-6-2.3
      kernel-livepatch-5_3_18-24_64-default-debuginfo-6-2.3
      kernel-livepatch-5_3_18-24_67-default-4-2.3
      kernel-livepatch-5_3_18-24_67-default-debuginfo-4-2.3
      kernel-livepatch-5_3_18-24_70-default-4-2.3
      kernel-livepatch-5_3_18-24_70-default-debuginfo-4-2.3
      kernel-livepatch-5_3_18-24_75-default-3-2.3
      kernel-livepatch-5_3_18-24_75-default-debuginfo-3-2.3
      kernel-livepatch-5_3_18-24_78-default-2-2.3
      kernel-livepatch-5_3_18-24_78-default-debuginfo-2-2.3
      kernel-livepatch-SLE15-SP2_Update_10-debugsource-10-2.3
      kernel-livepatch-SLE15-SP2_Update_11-debugsource-9-2.3
      kernel-livepatch-SLE15-SP2_Update_12-debugsource-6-2.3
      kernel-livepatch-SLE15-SP2_Update_13-debugsource-6-2.3
      kernel-livepatch-SLE15-SP2_Update_14-debugsource-4-2.3
      kernel-livepatch-SLE15-SP2_Update_15-debugsource-4-2.3
      kernel-livepatch-SLE15-SP2_Update_16-debugsource-4-2.3
      kernel-livepatch-SLE15-SP2_Update_17-debugsource-3-2.3
      kernel-livepatch-SLE15-SP2_Update_18-debugsource-2-2.3
      kernel-livepatch-SLE15-SP2_Update_3-debugsource-14-2.3
      kernel-livepatch-SLE15-SP2_Update_4-debugsource-14-2.3
      kernel-livepatch-SLE15-SP2_Update_5-debugsource-12-2.3
      kernel-livepatch-SLE15-SP2_Update_6-debugsource-12-2.3
      kernel-livepatch-SLE15-SP2_Update_7-debugsource-12-2.3
      kernel-livepatch-SLE15-SP2_Update_8-debugsource-11-2.3
      kernel-livepatch-SLE15-SP2_Update_9-debugsource-11-2.3

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-197_56-default-14-2.2
      kernel-livepatch-4_12_14-197_61-default-13-2.2
      kernel-livepatch-4_12_14-197_64-default-12-2.2
      kernel-livepatch-4_12_14-197_67-default-12-2.2
      kernel-livepatch-4_12_14-197_72-default-11-2.2
      kernel-livepatch-4_12_14-197_75-default-11-2.2
      kernel-livepatch-4_12_14-197_78-default-11-2.2
      kernel-livepatch-4_12_14-197_83-default-10-2.2
      kernel-livepatch-4_12_14-197_86-default-9-2.2
      kernel-livepatch-4_12_14-197_89-default-6-2.2
      kernel-livepatch-4_12_14-197_92-default-5-2.2
      kernel-livepatch-4_12_14-197_99-default-3-2.2

   - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

      kernel-livepatch-4_12_14-150_58-default-14-2.2
      kernel-livepatch-4_12_14-150_58-default-debuginfo-14-2.2
      kernel-livepatch-4_12_14-150_63-default-12-2.2
      kernel-livepatch-4_12_14-150_63-default-debuginfo-12-2.2
      kernel-livepatch-4_12_14-150_66-default-10-2.3
      kernel-livepatch-4_12_14-150_66-default-debuginfo-10-2.3
      kernel-livepatch-4_12_14-150_69-default-9-2.2
      kernel-livepatch-4_12_14-150_69-default-debuginfo-9-2.2
      kernel-livepatch-4_12_14-150_72-default-6-2.2
      kernel-livepatch-4_12_14-150_72-default-debuginfo-6-2.2
      kernel-livepatch-4_12_14-150_75-default-3-2.2
      kernel-livepatch-4_12_14-150_75-default-debuginfo-3-2.2

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_37-default-16-2.2
      kgraft-patch-4_12_14-122_41-default-15-2.2
      kgraft-patch-4_12_14-122_46-default-13-2.2
      kgraft-patch-4_12_14-122_51-default-13-2.2
      kgraft-patch-4_12_14-122_54-default-11-2.2
      kgraft-patch-4_12_14-122_57-default-11-2.2
      kgraft-patch-4_12_14-122_60-default-10-2.2
      kgraft-patch-4_12_14-122_63-default-9-2.2
      kgraft-patch-4_12_14-122_66-default-7-2.2
      kgraft-patch-4_12_14-122_71-default-6-2.2
      kgraft-patch-4_12_14-122_74-default-4-2.2
      kgraft-patch-4_12_14-122_77-default-4-2.2
      kgraft-patch-4_12_14-122_80-default-3-2.2
      kgraft-patch-4_12_14-122_83-default-2-2.2

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-95_60-default-14-2.2
      kgraft-patch-4_12_14-95_65-default-11-2.2
      kgraft-patch-4_12_14-95_68-default-10-2.2
      kgraft-patch-4_12_14-95_71-default-9-2.2
      kgraft-patch-4_12_14-95_74-default-6-2.2
      kgraft-patch-4_12_14-95_77-default-5-2.2
      kgraft-patch-4_12_14-95_80-default-3-2.2


References:

   https://www.suse.com/security/cve/CVE-2021-3653.html
   https://www.suse.com/security/cve/CVE-2021-3656.html
   https://www.suse.com/security/cve/CVE-2021-38198.html
   https://bugzilla.suse.com/1189278
   https://bugzilla.suse.com/1189418
   https://bugzilla.suse.com/1189420



More information about the sle-security-updates mailing list