SUSE-SU-2022:0998-1: important: Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP3)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Mar 29 13:18:50 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0998-1
Rating:             important
References:         #1195908 #1196301 
Cross-References:   CVE-2022-0492 CVE-2022-25636
CVSS scores:
                    CVE-2022-0492 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-0492 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-25636 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-25636 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Module for Live Patching 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 5.3.18-150300_59_46 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-25636: Fixed an issue which allowed a local users to gain
     privileges because of a heap out-of-bounds write in nf_dup_netdev.c,
     related to nf_tables_offload (bsc#1196299).
   - CVE-2022-0492: Fixed a privilege escalation related to cgroups v1
     release_agent feature, which allowed bypassing namespace isolation
     unexpectedly (bsc#1195543).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-985=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-986=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-998=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-999=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-150300_59_43-default-4-150300.2.1
      kernel-livepatch-5_3_18-150300_59_43-default-debuginfo-4-150300.2.1
      kernel-livepatch-5_3_18-150300_59_46-default-4-150300.2.1
      kernel-livepatch-5_3_18-150300_59_46-default-debuginfo-4-150300.2.1
      kernel-livepatch-5_3_18-150300_59_49-default-3-150300.2.1
      kernel-livepatch-5_3_18-59_40-default-5-150300.2.1

   - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le x86_64):

      kernel-livepatch-5_3_18-59_40-default-debuginfo-5-150300.2.1


References:

   https://www.suse.com/security/cve/CVE-2022-0492.html
   https://www.suse.com/security/cve/CVE-2022-25636.html
   https://bugzilla.suse.com/1195908
   https://bugzilla.suse.com/1196301



More information about the sle-security-updates mailing list