SUSE-SU-2022:1335-1: important: Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP1)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Apr 25 19:45:11 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1335-1
Rating:             important
References:         #1197335 #1197344 
Cross-References:   CVE-2022-1011 CVE-2022-1016
CVSS scores:
                    CVE-2022-1011 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1011 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1016 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP1
                    SUSE Linux Enterprise Live Patching 12-SP5
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
                    SUSE Linux Enterprise Server 15-SP1
                    SUSE Linux Enterprise Server for SAP Applications 15-SP1
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-197_108 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the
     netfilter subsystem. This vulnerability gives an attacker a powerful
     primitive that can be used to both read from and write to relative stack
     data, which can lead to arbitrary code execution. (bsc#1197335)
   - CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a
     local attacker to retireve (partial) /etc/shadow hashes or any other
     data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-1341=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1350=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1351=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1361=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1362=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1371=1

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-1332=1 SUSE-SLE-Live-Patching-12-SP5-2022-1334=1 SUSE-SLE-Live-Patching-12-SP5-2022-1335=1 SUSE-SLE-Live-Patching-12-SP5-2022-1336=1 SUSE-SLE-Live-Patching-12-SP5-2022-1337=1 SUSE-SLE-Live-Patching-12-SP5-2022-1338=1 SUSE-SLE-Live-Patching-12-SP5-2022-1339=1 SUSE-SLE-Live-Patching-12-SP5-2022-1346=1 SUSE-SLE-Live-Patching-12-SP5-2022-1347=1 SUSE-SLE-Live-Patching-12-SP5-2022-1381=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-197_102-default-7-150100.2.1
      kernel-livepatch-4_12_14-197_105-default-4-150100.2.1
      kernel-livepatch-4_12_14-197_108-default-3-150100.2.1
      kernel-livepatch-4_12_14-197_89-default-15-150100.2.1
      kernel-livepatch-4_12_14-197_92-default-14-150100.2.1
      kernel-livepatch-4_12_14-197_99-default-12-150100.2.1

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_103-default-7-2.1
      kgraft-patch-4_12_14-122_106-default-5-2.1
      kgraft-patch-4_12_14-122_110-default-4-2.1
      kgraft-patch-4_12_14-122_113-default-3-2.1
      kgraft-patch-4_12_14-122_66-default-16-2.1
      kgraft-patch-4_12_14-122_71-default-15-2.1
      kgraft-patch-4_12_14-122_74-default-13-2.1
      kgraft-patch-4_12_14-122_80-default-12-2.1
      kgraft-patch-4_12_14-122_91-default-9-2.1
      kgraft-patch-4_12_14-122_98-default-7-2.1


References:

   https://www.suse.com/security/cve/CVE-2022-1011.html
   https://www.suse.com/security/cve/CVE-2022-1016.html
   https://bugzilla.suse.com/1197335
   https://bugzilla.suse.com/1197344



More information about the sle-security-updates mailing list