SUSE-SU-2022:1242-1: important: Security update for the Linux Kernel (Live Patch 26 for SLE 12 SP5)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Apr 15 07:17:57 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 26 for SLE 12 SP5)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1242-1
Rating:             important
References:         #1195951 #1197133 
Cross-References:   CVE-2022-22942 CVE-2022-27666
CVSS scores:
                    CVE-2022-22942 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-27666 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-27666 (SUSE): 7.7 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP5
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-122_103 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP
     transformation code. This flaw allowed a local attacker with a normal
     user privilege to overwrite kernel heap objects and may cause a local
     privilege escalation. (bnc#1197462)
   - CVE-2022-22942: Fixed stale file descriptors on failed usercopy.
     (bsc#1195065)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-1242=1 SUSE-SLE-Live-Patching-12-SP5-2022-1243=1 SUSE-SLE-Live-Patching-12-SP5-2022-1244=1 SUSE-SLE-Live-Patching-12-SP5-2022-1245=1



Package List:

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_103-default-6-2.1
      kgraft-patch-4_12_14-122_71-default-14-2.1
      kgraft-patch-4_12_14-122_74-default-12-2.1
      kgraft-patch-4_12_14-122_77-default-12-2.1


References:

   https://www.suse.com/security/cve/CVE-2022-22942.html
   https://www.suse.com/security/cve/CVE-2022-27666.html
   https://bugzilla.suse.com/1195951
   https://bugzilla.suse.com/1197133



More information about the sle-security-updates mailing list