SUSE-SU-2022:2854-1: important: Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP4)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Aug 19 19:17:06 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP4)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2854-1
Rating:             important
References:         #1199606 #1201080 #1201222 #1201517 #1201629 
                    #1201656 #1201657 
Cross-References:   CVE-2022-1679 CVE-2022-1734 CVE-2022-26490
                    CVE-2022-28389 CVE-2022-28390 CVE-2022-33743
                    CVE-2022-34918
CVSS scores:
                    CVE-2022-1679 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1679 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1734 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1734 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-26490 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-26490 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-28389 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-28389 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-28390 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-28390 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-33743 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-33743 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-34918 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-34918 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Live Patching 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for the Linux Kernel 5.14.21-150400_22 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c
     vulnerability in the Linux kernel. (bnc#1198033)
   - CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An
     attacker with adjacent NFC access could crash the system or corrupt the
     system memory. (bsc#1196830)
   - CVE-2022-33743: Fixed a Denial of Service related to XDP (bsc#1200763).
   - CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c
     vulnerability in the Linux kernel (bnc#1198031).
   - CVE-2022-34918: Fixed a buffer overflow with nft_set_elem_init() that
     could be used by a local attacker to escalate privileges (bnc#1201171).
   - CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in
     the way a user forces the ath9k_htc_wait_for_target function to fail
     with some input messages (bsc#1199487).
   - CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between
     cleanup routine and firmware download routine. (bnc#1199605)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2022-2854=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP4 (ppc64le s390x x86_64):

      kernel-livepatch-5_14_21-150400_22-default-4-150400.4.9.3
      kernel-livepatch-5_14_21-150400_22-default-debuginfo-4-150400.4.9.3
      kernel-livepatch-SLE15-SP4_Update_0-debugsource-4-150400.4.9.3


References:

   https://www.suse.com/security/cve/CVE-2022-1679.html
   https://www.suse.com/security/cve/CVE-2022-1734.html
   https://www.suse.com/security/cve/CVE-2022-26490.html
   https://www.suse.com/security/cve/CVE-2022-28389.html
   https://www.suse.com/security/cve/CVE-2022-28390.html
   https://www.suse.com/security/cve/CVE-2022-33743.html
   https://www.suse.com/security/cve/CVE-2022-34918.html
   https://bugzilla.suse.com/1199606
   https://bugzilla.suse.com/1201080
   https://bugzilla.suse.com/1201222
   https://bugzilla.suse.com/1201517
   https://bugzilla.suse.com/1201629
   https://bugzilla.suse.com/1201656
   https://bugzilla.suse.com/1201657



More information about the sle-security-updates mailing list