SUSE-SU-2022:2206-1: important: Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP1)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Jun 28 19:16:19 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2206-1
Rating:             important
References:         #1199606 
Cross-References:   CVE-2022-1734
CVSS scores:
                    CVE-2022-1734 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1734 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP1
                    SUSE Linux Enterprise Live Patching 12-SP4
                    SUSE Linux Enterprise Live Patching 12-SP5
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
                    SUSE Linux Enterprise Server 15-SP1
                    SUSE Linux Enterprise Server for SAP Applications 15-SP1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for the Linux Kernel 4.12.14-150100_197_111 fixes one issue.

   The following security issue was fixed:

   - CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between
     cleanup routine and firmware download routine. (bnc#1199605)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-2198=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-2199=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-2200=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-2203=1

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-2204=1 SUSE-SLE-Live-Patching-12-SP5-2022-2205=1 SUSE-SLE-Live-Patching-12-SP5-2022-2207=1 SUSE-SLE-Live-Patching-12-SP5-2022-2208=1 SUSE-SLE-Live-Patching-12-SP5-2022-2209=1 SUSE-SLE-Live-Patching-12-SP5-2022-2210=1 SUSE-SLE-Live-Patching-12-SP5-2022-2211=1 SUSE-SLE-Live-Patching-12-SP5-2022-2212=1 SUSE-SLE-Live-Patching-12-SP5-2022-2213=1

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-2201=1 SUSE-SLE-Live-Patching-12-SP4-2022-2202=1 SUSE-SLE-Live-Patching-12-SP4-2022-2206=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-150100_197_111-default-4-150100.2.2
      kernel-livepatch-4_12_14-197_105-default-6-150100.2.2
      kernel-livepatch-4_12_14-197_108-default-5-150100.2.2
      kernel-livepatch-4_12_14-197_99-default-15-150100.2.2

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_103-default-11-2.2
      kgraft-patch-4_12_14-122_106-default-9-2.2
      kgraft-patch-4_12_14-122_110-default-7-2.2
      kgraft-patch-4_12_14-122_113-default-6-2.2
      kgraft-patch-4_12_14-122_116-default-4-2.2
      kgraft-patch-4_12_14-122_80-default-16-2.2
      kgraft-patch-4_12_14-122_83-default-15-2.2
      kgraft-patch-4_12_14-122_88-default-13-2.2
      kgraft-patch-4_12_14-122_98-default-11-2.2

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-95_80-default-15-2.2
      kgraft-patch-4_12_14-95_88-default-6-2.2
      kgraft-patch-4_12_14-95_96-default-4-2.2


References:

   https://www.suse.com/security/cve/CVE-2022-1734.html
   https://bugzilla.suse.com/1199606



More information about the sle-security-updates mailing list