SUSE-SU-2023:0245-1: important: Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP2)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Sat Feb 4 08:55:32 UTC 2023


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2023:0245-1
Rating:             important
References:         #1204167 #1205186 
Cross-References:   CVE-2022-2602 CVE-2022-3424
CVSS scores:
                    CVE-2022-2602 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3424 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Module for Live Patching 15-SP2
                    SUSE Linux Enterprise Module for Live Patching 15-SP3
                    SUSE Linux Enterprise Server 15-SP2
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 5.3.18-150200_24_112 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-3424: Fixed use-after-free in gru_set_context_option(),
     gru_fault() and gru_handle_user_call_os() that could lead to kernel
     panic  (bsc#1204167).
   - CVE-2022-2602: Fixed a local privilege escalation vulnerability
     involving Unix socket Garbage Collection and io_uring (bsc#1205186).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2023-245=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-246=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-247=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2023-241=1 SUSE-SLE-Module-Live-Patching-15-SP2-2023-243=1 SUSE-SLE-Module-Live-Patching-15-SP2-2023-244=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-150300_59_71-default-10-150300.2.1
      kernel-livepatch-5_3_18-150300_59_90-default-7-150300.2.1
      kernel-livepatch-5_3_18-150300_59_93-default-6-150300.2.1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-150200_24_112-default-12-150200.2.2
      kernel-livepatch-5_3_18-150200_24_112-default-debuginfo-12-150200.2.2
      kernel-livepatch-5_3_18-24_102-default-17-150200.2.2
      kernel-livepatch-5_3_18-24_102-default-debuginfo-17-150200.2.2
      kernel-livepatch-5_3_18-24_107-default-16-150200.2.2
      kernel-livepatch-5_3_18-24_107-default-debuginfo-16-150200.2.2
      kernel-livepatch-SLE15-SP2_Update_24-debugsource-17-150200.2.2
      kernel-livepatch-SLE15-SP2_Update_26-debugsource-12-150200.2.2

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le x86_64):

      kernel-livepatch-SLE15-SP2_Update_25-debugsource-16-150200.2.2


References:

   https://www.suse.com/security/cve/CVE-2022-2602.html
   https://www.suse.com/security/cve/CVE-2022-3424.html
   https://bugzilla.suse.com/1204167
   https://bugzilla.suse.com/1205186



More information about the sle-security-updates mailing list