[SUSE-SU-2021:2060-1] Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP3)

Severity Important
Affected Packages 8
CVEs 2

Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP3)

This update for the Linux Kernel 4.4.180-94_124 fixes several issues.

The following security issues were fixed:

  • CVE-2021-33034: Fixed a use-after-free when destroying an hci_chan. This could lead to writing an arbitrary values (bsc#1186111).
  • CVE-2021-32399: Fixed a race condition when removing the HCI controller (bnc#1184611).
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kgraft-patch-4_4_180-94_135-default?arch=x86_64&distro=sles-12&sp=3 suse kgraft-patch-4_4_180-94_135-default < 8-2.2 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-4_4_180-94_135-default?arch=ppc64le&distro=sles-12&sp=3 suse kgraft-patch-4_4_180-94_135-default < 8-2.2 sles-12 ppc64le
Affected pkg:rpm/suse/kgraft-patch-4_4_180-94_130-default?arch=x86_64&distro=sles-12&sp=3 suse kgraft-patch-4_4_180-94_130-default < 10-2.2 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-4_4_180-94_130-default?arch=ppc64le&distro=sles-12&sp=3 suse kgraft-patch-4_4_180-94_130-default < 10-2.2 sles-12 ppc64le
Affected pkg:rpm/suse/kgraft-patch-4_4_180-94_127-default?arch=x86_64&distro=sles-12&sp=3 suse kgraft-patch-4_4_180-94_127-default < 11-2.2 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-4_4_180-94_127-default?arch=ppc64le&distro=sles-12&sp=3 suse kgraft-patch-4_4_180-94_127-default < 11-2.2 sles-12 ppc64le
Affected pkg:rpm/suse/kgraft-patch-4_4_180-94_124-default?arch=x86_64&distro=sles-12&sp=3 suse kgraft-patch-4_4_180-94_124-default < 11-2.3 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-4_4_180-94_124-default?arch=ppc64le&distro=sles-12&sp=3 suse kgraft-patch-4_4_180-94_124-default < 11-2.3 sles-12 ppc64le
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...