SUSE-SU-2022:1783-1: important: Security update for the Linux Kernel (Live Patch 27 for SLE 12 SP5)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Sat May 21 19:15:41 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 27 for SLE 12 SP5)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1783-1
Rating:             important
References:         #1198590 
Cross-References:   CVE-2022-1280
CVSS scores:
                    CVE-2022-1280 (NVD) : 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-1280 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Live Patching 12-SP5
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Module for Live Patching 15-SP2
                    SUSE Linux Enterprise Module for Live Patching 15-SP3
                    SUSE Linux Enterprise Server 15-SP2
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for the Linux Kernel 4.12.14-122_106 fixes one issue.

   The following security issue was fixed:

   - CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in
     drivers/gpu/drm/drm_lease.c. This flaw allowed a local user privilege
     attacker to cause a denial of service (DoS) or a kernel information leak
     (bsc#1198590).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-1787=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1788=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1789=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1781=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1782=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1783=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1784=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1786=1

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-1775=1 SUSE-SLE-Live-Patching-12-SP5-2022-1776=1 SUSE-SLE-Live-Patching-12-SP5-2022-1777=1 SUSE-SLE-Live-Patching-12-SP5-2022-1778=1 SUSE-SLE-Live-Patching-12-SP5-2022-1779=1 SUSE-SLE-Live-Patching-12-SP5-2022-1780=1 SUSE-SLE-Live-Patching-12-SP5-2022-1785=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-59_19-default-13-150300.2.1
      kernel-livepatch-5_3_18-59_19-default-debuginfo-13-150300.2.1
      kernel-livepatch-5_3_18-59_37-default-9-150300.2.1
      kernel-livepatch-5_3_18-59_37-default-debuginfo-9-150300.2.1
      kernel-livepatch-5_3_18-59_40-default-9-150300.2.1
      kernel-livepatch-SLE15-SP3_Update_10-debugsource-9-150300.2.1
      kernel-livepatch-SLE15-SP3_Update_5-debugsource-13-150300.2.1

   - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le x86_64):

      kernel-livepatch-5_3_18-59_40-default-debuginfo-9-150300.2.1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-24_53_4-default-15-150200.2.1
      kernel-livepatch-5_3_18-24_53_4-default-debuginfo-15-150200.2.1
      kernel-livepatch-5_3_18-24_70-default-15-150200.2.1
      kernel-livepatch-5_3_18-24_70-default-debuginfo-15-150200.2.1
      kernel-livepatch-5_3_18-24_75-default-14-150200.2.1
      kernel-livepatch-5_3_18-24_75-default-debuginfo-14-150200.2.1
      kernel-livepatch-5_3_18-24_78-default-13-150200.2.1
      kernel-livepatch-5_3_18-24_78-default-debuginfo-13-150200.2.1
      kernel-livepatch-5_3_18-24_86-default-11-150200.2.1
      kernel-livepatch-5_3_18-24_86-default-debuginfo-11-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_15-debugsource-15-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_16-debugsource-15-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_17-debugsource-14-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_18-debugsource-13-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_20-debugsource-11-150200.2.1

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_103-default-9-2.1
      kgraft-patch-4_12_14-122_106-default-7-2.1
      kgraft-patch-4_12_14-122_74-default-15-2.1
      kgraft-patch-4_12_14-122_80-default-14-2.1
      kgraft-patch-4_12_14-122_83-default-13-2.1
      kgraft-patch-4_12_14-122_88-default-11-2.1
      kgraft-patch-4_12_14-122_91-default-11-2.1


References:

   https://www.suse.com/security/cve/CVE-2022-1280.html
   https://bugzilla.suse.com/1198590



More information about the sle-security-updates mailing list