SUSE-SU-2021:2746-1: important: Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP5)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Aug 17 13:24:36 UTC 2021


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP5)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2746-1
Rating:             important
References:         #1186483 #1188323 #1188842 
Cross-References:   CVE-2021-22543 CVE-2021-3609 CVE-2021-37576
                   
CVSS scores:
                    CVE-2021-22543 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-3609 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-37576 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Module for Live Patching 15-SP3
                    SUSE Linux Enterprise Module for Live Patching 15-SP2
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
                    SUSE Linux Enterprise Module for Live Patching 15
                    SUSE Linux Enterprise Live Patching 12-SP5
                    SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-122_41 fixes several issues.

   The following security issues were fixed:

   - CVE-2021-22543: Fixed an issue with KVM, related to the handling of
     VM_IO|VM_PFNMAP vmas, which allowed users with the ability to start and
     control a VM to read/write random pages of memory and could result in
     local privilege escalation (bsc#1186482).
   - CVE-2021-37576: On the powerpc platform KVM guest OS users could cause
     host OS memory corruption via rtas_args.nargs (bsc#1188838).
   - CVE-2021-3609: Fixed a local privilege escalation via a race condition
     in net/can/bcm.c (bsc#1187215).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2021-2698=1 SUSE-SLE-Module-Live-Patching-15-SP3-2021-2699=1 SUSE-SLE-Module-Live-Patching-15-SP3-2021-2700=1 SUSE-SLE-Module-Live-Patching-15-SP3-2021-2703=1 SUSE-SLE-Module-Live-Patching-15-SP3-2021-2704=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-2696=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2697=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2701=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2702=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2705=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2707=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2708=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2710=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2712=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2715=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2716=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2718=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2720=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2722=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-2723=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-2709=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2711=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2713=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2714=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2717=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2719=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2721=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2724=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2725=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2729=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2730=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-2733=1

   - SUSE Linux Enterprise Module for Live Patching 15:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2021-2727=1 SUSE-SLE-Module-Live-Patching-15-2021-2728=1 SUSE-SLE-Module-Live-Patching-15-2021-2731=1 SUSE-SLE-Module-Live-Patching-15-2021-2732=1 SUSE-SLE-Module-Live-Patching-15-2021-2734=1

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-2736=1 SUSE-SLE-Live-Patching-12-SP5-2021-2737=1 SUSE-SLE-Live-Patching-12-SP5-2021-2738=1 SUSE-SLE-Live-Patching-12-SP5-2021-2739=1 SUSE-SLE-Live-Patching-12-SP5-2021-2740=1 SUSE-SLE-Live-Patching-12-SP5-2021-2741=1 SUSE-SLE-Live-Patching-12-SP5-2021-2742=1 SUSE-SLE-Live-Patching-12-SP5-2021-2743=1 SUSE-SLE-Live-Patching-12-SP5-2021-2744=1 SUSE-SLE-Live-Patching-12-SP5-2021-2745=1 SUSE-SLE-Live-Patching-12-SP5-2021-2746=1 SUSE-SLE-Live-Patching-12-SP5-2021-2747=1 SUSE-SLE-Live-Patching-12-SP5-2021-2748=1

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2021-2750=1 SUSE-SLE-Live-Patching-12-SP4-2021-2751=1 SUSE-SLE-Live-Patching-12-SP4-2021-2752=1 SUSE-SLE-Live-Patching-12-SP4-2021-2753=1 SUSE-SLE-Live-Patching-12-SP4-2021-2754=1 SUSE-SLE-Live-Patching-12-SP4-2021-2755=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-57-default-5-3.1
      kernel-livepatch-5_3_18-57-default-debuginfo-5-3.1
      kernel-livepatch-5_3_18-59_10-default-3-2.1
      kernel-livepatch-5_3_18-59_10-default-debuginfo-3-2.1
      kernel-livepatch-5_3_18-59_13-default-3-2.1
      kernel-livepatch-5_3_18-59_13-default-debuginfo-3-2.1
      kernel-livepatch-5_3_18-59_16-default-2-2.1
      kernel-livepatch-5_3_18-59_5-default-3-2.1
      kernel-livepatch-5_3_18-59_5-default-debuginfo-3-2.1
      kernel-livepatch-SLE15-SP3_Update_0-debugsource-5-3.1
      kernel-livepatch-SLE15-SP3_Update_1-debugsource-3-2.1
      kernel-livepatch-SLE15-SP3_Update_2-debugsource-3-2.1
      kernel-livepatch-SLE15-SP3_Update_3-debugsource-3-2.1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-24_12-default-13-2.2
      kernel-livepatch-5_3_18-24_12-default-debuginfo-13-2.2
      kernel-livepatch-5_3_18-24_15-default-13-2.2
      kernel-livepatch-5_3_18-24_15-default-debuginfo-13-2.2
      kernel-livepatch-5_3_18-24_24-default-13-2.2
      kernel-livepatch-5_3_18-24_24-default-debuginfo-13-2.2
      kernel-livepatch-5_3_18-24_29-default-11-2.2
      kernel-livepatch-5_3_18-24_29-default-debuginfo-11-2.2
      kernel-livepatch-5_3_18-24_34-default-11-2.2
      kernel-livepatch-5_3_18-24_34-default-debuginfo-11-2.2
      kernel-livepatch-5_3_18-24_37-default-11-2.2
      kernel-livepatch-5_3_18-24_37-default-debuginfo-11-2.2
      kernel-livepatch-5_3_18-24_43-default-10-2.2
      kernel-livepatch-5_3_18-24_43-default-debuginfo-10-2.2
      kernel-livepatch-5_3_18-24_46-default-10-2.2
      kernel-livepatch-5_3_18-24_46-default-debuginfo-10-2.2
      kernel-livepatch-5_3_18-24_49-default-9-2.2
      kernel-livepatch-5_3_18-24_49-default-debuginfo-9-2.2
      kernel-livepatch-5_3_18-24_52-default-8-2.2
      kernel-livepatch-5_3_18-24_52-default-debuginfo-8-2.2
      kernel-livepatch-5_3_18-24_53_4-default-3-2.1
      kernel-livepatch-5_3_18-24_53_4-default-debuginfo-3-2.1
      kernel-livepatch-5_3_18-24_61-default-5-2.1
      kernel-livepatch-5_3_18-24_61-default-debuginfo-5-2.1
      kernel-livepatch-5_3_18-24_64-default-5-2.1
      kernel-livepatch-5_3_18-24_64-default-debuginfo-5-2.1
      kernel-livepatch-5_3_18-24_67-default-3-2.1
      kernel-livepatch-5_3_18-24_67-default-debuginfo-3-2.1
      kernel-livepatch-5_3_18-24_70-default-3-2.1
      kernel-livepatch-5_3_18-24_70-default-debuginfo-3-2.1
      kernel-livepatch-SLE15-SP2_Update_10-debugsource-9-2.2
      kernel-livepatch-SLE15-SP2_Update_11-debugsource-8-2.2
      kernel-livepatch-SLE15-SP2_Update_12-debugsource-5-2.1
      kernel-livepatch-SLE15-SP2_Update_13-debugsource-5-2.1
      kernel-livepatch-SLE15-SP2_Update_14-debugsource-3-2.1
      kernel-livepatch-SLE15-SP2_Update_15-debugsource-3-2.1
      kernel-livepatch-SLE15-SP2_Update_16-debugsource-3-2.1
      kernel-livepatch-SLE15-SP2_Update_2-debugsource-13-2.2
      kernel-livepatch-SLE15-SP2_Update_3-debugsource-13-2.2
      kernel-livepatch-SLE15-SP2_Update_4-debugsource-13-2.2
      kernel-livepatch-SLE15-SP2_Update_5-debugsource-11-2.2
      kernel-livepatch-SLE15-SP2_Update_6-debugsource-11-2.2
      kernel-livepatch-SLE15-SP2_Update_7-debugsource-11-2.2
      kernel-livepatch-SLE15-SP2_Update_8-debugsource-10-2.2
      kernel-livepatch-SLE15-SP2_Update_9-debugsource-10-2.2

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-197_51-default-14-2.2
      kernel-livepatch-4_12_14-197_56-default-13-2.2
      kernel-livepatch-4_12_14-197_61-default-12-2.2
      kernel-livepatch-4_12_14-197_64-default-11-2.2
      kernel-livepatch-4_12_14-197_67-default-11-2.2
      kernel-livepatch-4_12_14-197_72-default-10-2.2
      kernel-livepatch-4_12_14-197_75-default-10-2.2
      kernel-livepatch-4_12_14-197_78-default-10-2.2
      kernel-livepatch-4_12_14-197_83-default-9-2.2
      kernel-livepatch-4_12_14-197_86-default-8-2.2
      kernel-livepatch-4_12_14-197_89-default-5-2.1
      kernel-livepatch-4_12_14-197_92-default-4-2.1

   - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

      kernel-livepatch-4_12_14-150_58-default-13-2.2
      kernel-livepatch-4_12_14-150_58-default-debuginfo-13-2.2
      kernel-livepatch-4_12_14-150_63-default-11-2.2
      kernel-livepatch-4_12_14-150_63-default-debuginfo-11-2.2
      kernel-livepatch-4_12_14-150_66-default-9-2.2
      kernel-livepatch-4_12_14-150_66-default-debuginfo-9-2.2
      kernel-livepatch-4_12_14-150_69-default-8-2.2
      kernel-livepatch-4_12_14-150_69-default-debuginfo-8-2.2
      kernel-livepatch-4_12_14-150_72-default-5-2.1
      kernel-livepatch-4_12_14-150_72-default-debuginfo-5-2.1

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_32-default-16-2.2
      kgraft-patch-4_12_14-122_37-default-15-2.2
      kgraft-patch-4_12_14-122_41-default-14-2.2
      kgraft-patch-4_12_14-122_46-default-12-2.2
      kgraft-patch-4_12_14-122_51-default-12-2.2
      kgraft-patch-4_12_14-122_54-default-10-2.2
      kgraft-patch-4_12_14-122_57-default-10-2.2
      kgraft-patch-4_12_14-122_60-default-9-2.2
      kgraft-patch-4_12_14-122_63-default-8-2.2
      kgraft-patch-4_12_14-122_66-default-6-2.1
      kgraft-patch-4_12_14-122_71-default-5-2.1
      kgraft-patch-4_12_14-122_74-default-3-2.1
      kgraft-patch-4_12_14-122_77-default-3-2.1

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-95_60-default-13-2.2
      kgraft-patch-4_12_14-95_65-default-10-2.2
      kgraft-patch-4_12_14-95_68-default-9-2.2
      kgraft-patch-4_12_14-95_71-default-8-2.2
      kgraft-patch-4_12_14-95_74-default-5-2.1
      kgraft-patch-4_12_14-95_77-default-4-2.1


References:

   https://www.suse.com/security/cve/CVE-2021-22543.html
   https://www.suse.com/security/cve/CVE-2021-3609.html
   https://www.suse.com/security/cve/CVE-2021-37576.html
   https://bugzilla.suse.com/1186483
   https://bugzilla.suse.com/1188323
   https://bugzilla.suse.com/1188842



More information about the sle-security-updates mailing list