SUSE-SU-2022:1322-1: important: Security update for the Linux Kernel (Live Patch 23 for SLE 12 SP5)
sle-security-updates at lists.suse.com
sle-security-updates at lists.suse.com
Sun Apr 24 01:18:43 UTC 2022
SUSE Security Update: Security update for the Linux Kernel (Live Patch 23 for SLE 12 SP5)
______________________________________________________________________________
Announcement ID: SUSE-SU-2022:1322-1
Rating: important
References: #1197335 #1197344
Cross-References: CVE-2022-1011 CVE-2022-1016
CVSS scores:
CVE-2022-1011 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-1011 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-1016 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
SUSE Linux Enterprise Live Patching 12-SP5
______________________________________________________________________________
An update that fixes two vulnerabilities is now available.
Description:
This update for the Linux Kernel 4.12.14-122_88 fixes several issues.
The following security issues were fixed:
- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the
netfilter subsystem. This vulnerability gives an attacker a powerful
primitive that can be used to both read from and write to relative stack
data, which can lead to arbitrary code execution. (bsc#1197335)
- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a
local attacker to retireve (partial) /etc/shadow hashes or any other
data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Live Patching 12-SP5:
zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-1319=1 SUSE-SLE-Live-Patching-12-SP5-2022-1321=1 SUSE-SLE-Live-Patching-12-SP5-2022-1322=1
Package List:
- SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):
kgraft-patch-4_12_14-122_77-default-13-2.1
kgraft-patch-4_12_14-122_83-default-11-2.1
kgraft-patch-4_12_14-122_88-default-9-2.1
References:
https://www.suse.com/security/cve/CVE-2022-1011.html
https://www.suse.com/security/cve/CVE-2022-1016.html
https://bugzilla.suse.com/1197335
https://bugzilla.suse.com/1197344
More information about the sle-security-updates
mailing list