SUSE-SU-2022:1641-1: important: Security update for the Linux Kernel (Live Patch 44 for SLE 12 SP3)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed May 11 13:16:55 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 44 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1641-1
Rating:             important
References:         #1182294 #1197211 #1197344 
Cross-References:   CVE-2021-28688 CVE-2021-39713 CVE-2022-1011
                   
CVSS scores:
                    CVE-2021-28688 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2021-28688 (SUSE): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2021-39713 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-39713 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1011 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1011 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server for SAP 12-SP3
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.4.180-94_161 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-1011: A use-after-free flaw was found in the FUSE filesystem in
     the way a user triggers write(). This flaw allowed a local user to gain
     unauthorized access to data from the FUSE filesystem, resulting in
     privilege escalation. (bsc#1197344)
   - CVE-2021-39713: Fixed a race condition in the network scheduling
     subsystem which could lead to a use-after-free. (bsc#1197211)
   - CVE-2021-28688: The fix for XSA-365 includes initialization of pointers
     such that subsequent cleanup code wouldn't use uninitialized or stale
     values. This initialization went too far and may under certain
     conditions also overwrite pointers which are in need of cleaning up. The
     lack of cleanup would result in leaking persistent grants. The leak in
     turn would prevent fully cleaning up after a respective guest has died,
     leaving around zombie domains. All Linux versions having the fix for
     XSA-365 applied are vulnerable. XSA-365 was classified to affect
     versions back to at least 3.11 (bsc#1182294)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1641=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1641=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_180-94_161-default-2-2.1
      kgraft-patch-4_4_180-94_161-default-debuginfo-2-2.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):

      kgraft-patch-4_4_180-94_161-default-2-2.1
      kgraft-patch-4_4_180-94_161-default-debuginfo-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2021-28688.html
   https://www.suse.com/security/cve/CVE-2021-39713.html
   https://www.suse.com/security/cve/CVE-2022-1011.html
   https://bugzilla.suse.com/1182294
   https://bugzilla.suse.com/1197211
   https://bugzilla.suse.com/1197344



More information about the sle-security-updates mailing list