SUSE-SU-2022:4562-1: important: Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP3)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Dec 19 20:22:06 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4562-1
Rating:             important
References:         #1203008 #1203606 #1204424 #1204486 #1204576 
                    #1205130 #1205815 #1206228 
Cross-References:   CVE-2022-2964 CVE-2022-3545 CVE-2022-3577
                    CVE-2022-3586 CVE-2022-41218 CVE-2022-4139
                    CVE-2022-4378 CVE-2022-43945
CVSS scores:
                    CVE-2022-2964 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2964 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3545 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3545 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3577 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3577 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3586 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3586 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-41218 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-41218 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-4139 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-4378 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-43945 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-43945 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Module for Live Patching 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   This update for the Linux Kernel 5.3.18-150300_59_43 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation
     (bsc#1205128).
   - CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec (bsc#1206207).
   - CVE-2022-4139: Fixed an issue with the i915 driver that allowed the GPU
     to access any physical memory (bsc#1205700).
   - CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could
     allow a local unprivileged user to cause a denial of service
     (bsc#1204439).
   - CVE-2022-3577: Fixed an out-of-bounds memory write in bigben_probe of
     drivers/hid/hid-bigbenff.c (bsc#1204470).
   - CVE-2022-3545: Fixed a use-after-free in area_cache_get() of the file
     drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bsc#1204415).
   - CVE-2022-41218: Fixed a use-after-free caused by refcount races,
     affecting dvb_demux_open() and dvb_dmxdev_release() in
     drivers/media/dvb-core/dmxdev.c (bsc#1202960).
   - CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices
     (bsc#1202686).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-4555=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-4562=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-4563=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-4564=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-4570=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-4571=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-150300_59_43-default-17-150300.2.2
      kernel-livepatch-5_3_18-150300_59_43-default-debuginfo-17-150300.2.2
      kernel-livepatch-5_3_18-150300_59_46-default-17-150300.2.2
      kernel-livepatch-5_3_18-150300_59_46-default-debuginfo-17-150300.2.2
      kernel-livepatch-5_3_18-150300_59_54-default-15-150300.2.2
      kernel-livepatch-5_3_18-59_34-default-19-150300.2.2
      kernel-livepatch-5_3_18-59_34-default-debuginfo-19-150300.2.2
      kernel-livepatch-5_3_18-59_37-default-18-150300.2.2
      kernel-livepatch-5_3_18-59_37-default-debuginfo-18-150300.2.2
      kernel-livepatch-5_3_18-59_40-default-18-150300.2.2
      kernel-livepatch-SLE15-SP3_Update_10-debugsource-18-150300.2.2
      kernel-livepatch-SLE15-SP3_Update_9-debugsource-19-150300.2.2

   - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le x86_64):

      kernel-livepatch-5_3_18-59_40-default-debuginfo-18-150300.2.2


References:

   https://www.suse.com/security/cve/CVE-2022-2964.html
   https://www.suse.com/security/cve/CVE-2022-3545.html
   https://www.suse.com/security/cve/CVE-2022-3577.html
   https://www.suse.com/security/cve/CVE-2022-3586.html
   https://www.suse.com/security/cve/CVE-2022-41218.html
   https://www.suse.com/security/cve/CVE-2022-4139.html
   https://www.suse.com/security/cve/CVE-2022-4378.html
   https://www.suse.com/security/cve/CVE-2022-43945.html
   https://bugzilla.suse.com/1203008
   https://bugzilla.suse.com/1203606
   https://bugzilla.suse.com/1204424
   https://bugzilla.suse.com/1204486
   https://bugzilla.suse.com/1204576
   https://bugzilla.suse.com/1205130
   https://bugzilla.suse.com/1205815
   https://bugzilla.suse.com/1206228



More information about the sle-security-updates mailing list