SUSE-SU-2022:1634-1: important: Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP2)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue May 10 19:17:45 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1634-1
Rating:             important
References:         #1196959 #1197344 #1198133 
Cross-References:   CVE-2021-39698 CVE-2022-1011 CVE-2022-1158
                   
CVSS scores:
                    CVE-2021-39698 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-39698 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1011 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1011 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1158 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP2
                    SUSE Linux Enterprise Module for Live Patching 15-SP2
                    SUSE Linux Enterprise Server 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP2
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for the Linux Kernel 5.3.18-150200_24_112 fixes several issues.

   The following security issues were fixed:

   - - CVE-2022-1158: Fixed KVM x86/mmu compare-and-exchange of gPTE via the
     user address (bsc#1198133)
   - CVE-2022-1011: A use-after-free flaw was found in the FUSE filesystem in
     the way a user triggers write(). This flaw allowed a local user to gain
     unauthorized access to data from the FUSE filesystem, resulting in
     privilege escalation. (bsc#1197344)
   - - CVE-2021-39698: In aio_poll_complete_work of aio.c, there was a
     possible memory corruption due to a use after free. This could lead to
     local escalation of privilege with no additional execution privileges
     needed. User interaction is not needed for exploitation. (bsc#1196959)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1634=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1
      kernel-livepatch-5_3_18-150200_24_112-default-debuginfo-2-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_26-debugsource-2-150200.2.1


References:

   https://www.suse.com/security/cve/CVE-2021-39698.html
   https://www.suse.com/security/cve/CVE-2022-1011.html
   https://www.suse.com/security/cve/CVE-2022-1158.html
   https://bugzilla.suse.com/1196959
   https://bugzilla.suse.com/1197344
   https://bugzilla.suse.com/1198133



More information about the sle-security-updates mailing list