SUSE-SU-2022:4113-1: important: Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP4)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Nov 18 20:37:57 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP4)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4113-1
Rating:             important
References:         #1200058 #1202087 #1202685 #1203613 #1204170 
                    #1204289 #1204381 
Cross-References:   CVE-2021-33655 CVE-2022-1882 CVE-2022-2588
                    CVE-2022-2959 CVE-2022-42703 CVE-2022-42722
                   
CVSS scores:
                    CVE-2021-33655 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-33655 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1882 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1882 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2588 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2959 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2959 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-42703 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42703 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-42722 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42722 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Live Patching 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
______________________________________________________________________________

   An update that solves 6 vulnerabilities and has one errata
   is now available.

Description:

   This update for the Linux Kernel 5.14.21-150400_22 fixes several issues.

   The following security issues were fixed:

   - CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO
     (bnc#1201635).
   - CVE-2022-1882: Fixed a use-after-free flaw in free_pipe_info() that
     could allow a local user to crash or potentially escalate their
     privileges on the system (bsc#1199904).
   - CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).
   - CVE-2022-2959: Fixed a race condition that was found inside the watch
     queue due to a missing lock in pipe_resize_ring() (bnc#1202681).
   - CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf
     anon_vma double reuse (bnc#1204168).
   - CVE-2022-42722: Fixed crash in beacon protection for P2P-device.
     (bsc#1204125)

   - Fixed incorrect handling of empty arguments array in execve()
     (bsc#1200571).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2022-4113=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP4 (ppc64le s390x x86_64):

      kernel-livepatch-5_14_21-150400_22-default-8-150400.4.21.1
      kernel-livepatch-5_14_21-150400_22-default-debuginfo-8-150400.4.21.1
      kernel-livepatch-SLE15-SP4_Update_0-debugsource-8-150400.4.21.1


References:

   https://www.suse.com/security/cve/CVE-2021-33655.html
   https://www.suse.com/security/cve/CVE-2022-1882.html
   https://www.suse.com/security/cve/CVE-2022-2588.html
   https://www.suse.com/security/cve/CVE-2022-2959.html
   https://www.suse.com/security/cve/CVE-2022-42703.html
   https://www.suse.com/security/cve/CVE-2022-42722.html
   https://bugzilla.suse.com/1200058
   https://bugzilla.suse.com/1202087
   https://bugzilla.suse.com/1202685
   https://bugzilla.suse.com/1203613
   https://bugzilla.suse.com/1204170
   https://bugzilla.suse.com/1204289
   https://bugzilla.suse.com/1204381



More information about the sle-security-updates mailing list