SUSE-SU-2022:0291-1: important: Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP2)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Feb 2 14:35:30 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0291-1
Rating:             important
References:         #1186061 #1191529 #1192036 #1194461 #1194680 
                    #1194737 
Cross-References:   CVE-2020-25670 CVE-2020-25671 CVE-2020-25672
                    CVE-2020-25673 CVE-2020-3702 CVE-2021-23134
                    CVE-2021-4154 CVE-2021-42739 CVE-2022-0185
                   
CVSS scores:
                    CVE-2020-25670 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-25670 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-25671 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-25671 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-25672 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-25672 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-25673 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-25673 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
                    CVE-2020-3702 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2020-3702 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-23134 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-23134 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-4154 (SUSE): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
                    CVE-2021-42739 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-0185 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Module for Live Patching 15-SP2
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for the Linux Kernel 5.3.18-24_52 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-0185: Incorrect param length parsing in legacy_parse_param
     which could have led to a local privilege escalation (bsc#1194517).
   - CVE-2021-4154: Fixed option parsing with cgroups version 1 (bsc#1193842).
   - CVE-2020-3702: Fixed a bug which could be triggered with specifically
     timed and handcrafted traffic and cause internal errors in a WLAN device
     that lead to improper layer 2 Wi-Fi encryption with a consequent
     possibility of information disclosure. (bsc#1191193)
   - CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673,
     CVE-2021-23134: Fixed multiple bugs in NFC subsytem (bsc#1178181,
     bsc#1186060).
   - CVE-2021-42739: The firewire subsystem had a buffer overflow related to
     drivers/media/firewire/firedtv-avc.c and
     drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled
     bounds checking (bsc#1184673).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-290=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-291=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-24_49-default-14-2.2
      kernel-livepatch-5_3_18-24_49-default-debuginfo-14-2.2
      kernel-livepatch-5_3_18-24_52-default-13-2.2
      kernel-livepatch-5_3_18-24_52-default-debuginfo-13-2.2
      kernel-livepatch-SLE15-SP2_Update_10-debugsource-14-2.2
      kernel-livepatch-SLE15-SP2_Update_11-debugsource-13-2.2


References:

   https://www.suse.com/security/cve/CVE-2020-25670.html
   https://www.suse.com/security/cve/CVE-2020-25671.html
   https://www.suse.com/security/cve/CVE-2020-25672.html
   https://www.suse.com/security/cve/CVE-2020-25673.html
   https://www.suse.com/security/cve/CVE-2020-3702.html
   https://www.suse.com/security/cve/CVE-2021-23134.html
   https://www.suse.com/security/cve/CVE-2021-4154.html
   https://www.suse.com/security/cve/CVE-2021-42739.html
   https://www.suse.com/security/cve/CVE-2022-0185.html
   https://bugzilla.suse.com/1186061
   https://bugzilla.suse.com/1191529
   https://bugzilla.suse.com/1192036
   https://bugzilla.suse.com/1194461
   https://bugzilla.suse.com/1194680
   https://bugzilla.suse.com/1194737



More information about the sle-security-updates mailing list