Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP3)

Announcement ID: SUSE-SU-2024:3030-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-47378 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47402 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-150300_59_141 fixes several issues.

The following security issues were fixed:

  • CVE-2021-47402: Fixed use-after-free in fl_walk() (bsc#1225301)
  • CVE-2021-47378: Fixed use-after-free by destroying cm id before destroying qp (bsc#1225202).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-3030=1
  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2024-3036=1 SUSE-2024-3035=1 SUSE-2024-3033=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-3036=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-3035=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-3033=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150200_24_178-default-9-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_45-debugsource-9-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_178-default-debuginfo-9-150200.2.1
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_133-default-13-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_35-debugsource-14-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_141-default-debuginfo-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_141-default-12-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_36-debugsource-13-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_38-debugsource-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_133-default-debuginfo-13-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_130-default-14-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_130-default-debuginfo-14-150300.2.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_133-preempt-debuginfo-13-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_130-preempt-debuginfo-14-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_133-preempt-13-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_130-preempt-14-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_141-preempt-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_141-preempt-debuginfo-12-150300.2.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_130-default-14-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_141-default-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_133-default-13-150300.2.1

References: