SUSE-SU-2022:2719-1: important: Security update for the Linux Kernel

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Aug 9 16:24:50 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2719-1
Rating:             important
References:         #1103269 #1114648 #1190812 #1195775 #1195926 
                    #1198484 #1198829 #1200442 #1200598 #1200644 
                    #1200651 #1200910 #1201196 #1201381 #1201429 
                    #1201635 #1201636 #1201644 #1201651 #1201930 
                    #1201940 #1201954 #1201958 
Cross-References:   CVE-2020-36557 CVE-2020-36558 CVE-2021-33655
                    CVE-2021-33656 CVE-2022-1462 CVE-2022-20166
                    CVE-2022-36946
CVSS scores:
                    CVE-2020-36557 (NVD) : 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36557 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-36558 (NVD) : 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36558 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-33655 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-33655 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-33656 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-33656 (SUSE): 6.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H
                    CVE-2022-1462 (NVD) : 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-1462 (SUSE): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-20166 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-20166 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-36946 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-36946 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 12-SP5
                    SUSE Linux Enterprise High Availability 12-SP5
                    SUSE Linux Enterprise High Performance Computing 12-SP5
                    SUSE Linux Enterprise Live Patching 12-SP5
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Workstation Extension 12-SP5
______________________________________________________________________________

   An update that solves 7 vulnerabilities and has 16 fixes is
   now available.

Description:


   The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various
   security and bugfixes.

   The following security bugs were fixed:

   - CVE-2020-36557: Fixed race condition between the VT_DISALLOCATE ioctl
     and closing/opening of ttys that could lead to a use-after-free
     (bnc#1201429).
   - CVE-2020-36558: Fixed race condition involving VT_RESIZEX that could
     lead to a NULL pointer dereference and general protection fault
     (bnc#1200910).
   - CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO
     (bnc#1201635).
   - CVE-2021-33656: Fixed out of bounds write with ioctl PIO_FONT
     (bnc#1201636).
   - CVE-2022-1462: Fixed an out-of-bounds read flaw in the TeleTYpe
     subsystem (bnc#1198829).
   - CVE-2022-20166: Fixed possible out of bounds write due to sprintf
     unsafety that could cause local escalation of privilege (bnc#1200598).
   - CVE-2022-36946: Fixed incorrect packet truncation in nfqnl_mangle() that
     could lead to remote DoS (bnc#1201940).

   The following non-security bugs were fixed:

   - Add missing recommends of kernel-install-tools to kernel-source-vanilla
     (bsc#1200442)
   - Bluetooth: hci_qca: Use del_timer_sync() before freeing (git-fixes).
   - Drop qla2xxx patch which prevented nvme port discovery (bsc#1200651
     bsc#1200644 bsc#1201954 bsc#1201958)
   - PCI: qcom: Fix runtime PM imbalance on probe errors (git-fixes).
   - arch_topology: Do not set llc_sibling if llc_id is invalid (git-fixes).
   - blk-cgroup: synchronize blkg creation against policy deactivation
     (git-fixes).
   - blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN (git-fixes).
   - blk-zoned: allow zone management send operations without CAP_SYS_ADMIN
     (git-fixes).
   - block: drbd: drbd_nl: Make conversion to 'enum drbd_ret_code' explicit
     (git-fixes).
   - bnxt_en: Re-write PCI BARs after PCI fatal error (git-fixes).
   - bnxt_en: Remove the setting of dev_port (git-fixes).
   - crypto: qat - disable registration of algorithms (git-fixes).
   - crypto: qat - fix memory leak in RSA (git-fixes).
   - crypto: qat - remove dma_free_coherent() for DH (git-fixes).
   - crypto: qat - remove dma_free_coherent() for RSA (git-fixes).
   - crypto: qat - set to zero DH parameters before free (git-fixes).
   - cxgb3/l2t: Fix undefined behaviour (git-fixes).
   - dm btree remove: fix use after free in rebalance_children() (git-fixes).
   - dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS (git-fixes).
   - dm crypt: make printing of the key constant-time (git-fixes).
   - dm integrity: fix error code in dm_integrity_ctr() (git-fixes).
   - dm mirror log: round up region bitmap size to BITS_PER_LONG (git-fixes).
   - dm stats: add cond_resched when looping over entries (git-fixes).
   - dm: fix mempool NULL pointer race when completing IO (git-fixes).
   - do not call utsname() after ->nsproxy is NULL (bsc#1201196).
   - ehea: fix error return code in ehea_restart_qps() (git-fixes).
   - fsl_lpuart: Do not enable interrupts too early (git-fixes).
   - hex2bin: fix access beyond string end (git-fixes).
   - hex2bin: make the function hex_to_bin constant-time (git-fixes).
   - irqchip/exiu: Fix acknowledgment of edge triggered interrupts
     (git-fixes).
   - kabi/severities: add cxgb3 network driver
   - kernel-binary.spec: Support radio selection for debuginfo. To disable
     debuginfo on 5.18 kernel a radio selection needs to be switched to a
     different selection. This requires disabling the currently active option
     and selecting NONE as debuginfo type.
   - kvm/emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).
   - kvm: emulate: do not adjust size of fastop and setcc subroutines
     (bsc#1201930).
   - latent_entropy: avoid build error when plugin cflags are not set
     (git-fixes).
   - lib/hexdump.c: return -EINVAL in case of error in hex2bin() (git-fixes).
   - linux/random.h: Mark CONFIG_ARCH_RANDOM functions __must_check
     (git-fixes).
   - linux/random.h: Remove arch_has_random, arch_has_random_seed (git-fixes).
   - linux/random.h: Use false with bool (git-fixes).
   - lkdtm: Disable return thunks in rodata.c (bsc#1114648).
   - media: dib8000: Fix a memleak in dib8000_init() (git-fixes).
   - media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach()
     (git-fixes).
   - media: uvcvideo: fix division by zero at stream start (git-fixes).
   - mvpp2: suppress warning (git-fixes).
   - net/sonic: Fix a resource leak in an error handling path in
     'jazz_sonic_probe()' (git-fixes).
   - net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove (git-fixes).
   - net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port (git-fixes).
   - net: ethernet: aeroflex: fix UAF in greth_of_remove (git-fixes).
   - net: ethernet: fix potential use-after-free in ec_bhf_remove (git-fixes).
   - net: fec: check DMA addressing limitations (git-fixes).
   - net: fec: fix the potential memory leak in fec_enet_init() (git-fixes).
   - net: fec_ptp: add clock rate zero check (git-fixes).
   - net: hamradio: fix memory leak in mkiss_close (git-fixes).
   - net: korina: fix kfree of rx/tx descriptor array (git-fixes).
   - net: ll_temac: Fix TX BD buffer overwrite (git-fixes).
   - net: ll_temac: Fix bug causing buffer descriptor overrun (git-fixes).
   - net: ll_temac: Fix race condition causing TX hang (git-fixes).
   - net: macb: mark device wake capable when "magic-packet" property present
     (git-fixes).
   - net: mdio: octeon: Fix some double free issues (git-fixes).
   - net: mdio: thunder: Fix a double free issue in the .remove function
     (git-fixes).
   - net: stmmac: Fix misuses of GENMASK macro (git-fixes).
   - net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used
     (git-fixes).
   - net: stmmac: dwmac1000: Fix extended MAC address registers definition
     (git-fixes).
   - net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10
     (git-fixes).
   - net: stmmac: fix missing IFF_MULTICAST check in dwmac4_set_filter
     (git-fixes).
   - net: usb: ax88179_178a: Fix packet receiving (git-fixes).
   - net: usb: qmi_wwan: add Telit 0x1060 composition (git-fixes).
   - net: usb: qmi_wwan: add Telit 0x1070 composition (git-fixes).
   - net: xilinx_emaclite: Do not print real IOMEM pointer (git-fixes).
   - netxen_nic: Fix an error handling path in 'netxen_nic_probe()'
     (git-fixes).
   - pahole 1.22 required for full BTF features. also recommend pahole for
     kernel-source to make the kernel buildable with standard config
   - powerpc/64: Move paca allocation later in boot (bsc#1190812).
   - powerpc/fadump: fix PT_LOAD segment for boot memory area (bsc#1103269
     ltc#169948 git-fixes).
   - powerpc/fadump: make crash memory ranges array allocation generic
     (bsc#1103269 ltc#169948 git-fixes).
   - powerpc: Set crashkernel offset to mid of RMA region (bsc#1190812).
   - qlcnic: Fix an error handling path in 'qlcnic_probe()' (git-fixes).
   - random: always fill buffer in get_random_bytes_wait (git-fixes).
   - random: fix crash on multiple early calls to (git-fixes)
   - rpm/*.spec.in: remove backtick usage
   - rpm/constraints.in: skip SLOW_DISK workers for kernel-source
   - rpm/kernel-obs-build.spec.in: Also depend on dracut-systemd (bsc#1195775)
   - rpm/kernel-obs-build.spec.in: add systemd-initrd and terminfo dracut
     module (bsc#1195775)
   - rpm/kernel-obs-build.spec.in: use default dracut modules (bsc#1195926,
     bsc#1198484) Let's iron out the reduced initrd optimisation in
     Tumbleweed. Build full blown dracut initrd with systemd for SLE15 SP4.
   - scsi: lpfc: Address NULL pointer dereference after starget_to_rport()
     (git-fixes).
   - scsi: qla2xxx: Add a new v2 dport diagnostic feature (bsc#1201958).
   - scsi: qla2xxx: Add debug prints in the device remove path (bsc#1201958).
   - scsi: qla2xxx: Check correct variable in qla24xx_async_gffid()
     (bsc#1201958).
   - scsi: qla2xxx: Fix crash due to stale SRB access around I/O timeouts
     (bsc#1201958).
   - scsi: qla2xxx: Fix discovery issues in FC-AL topology (bsc#1201651).
   - scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection
     (bsc#1201958).
   - scsi: qla2xxx: Fix excessive I/O error messages by default (bsc#1201958).
   - scsi: qla2xxx: Fix imbalance vha->vref_count (bsc#1201651).
   - scsi: qla2xxx: Fix incorrect display of max frame size (bsc#1201958).
   - scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation tests
     (bsc#1201958).
   - scsi: qla2xxx: Fix losing FCP-2 targets on long port disable with I/Os
     (bsc#1201958).
   - scsi: qla2xxx: Fix losing target when it reappears during delete
     (bsc#1201958).
   - scsi: qla2xxx: Fix response queue handler reading stale packets
     (bsc#1201651).
   - scsi: qla2xxx: Fix sparse warning for dport_data (bsc#1201651).
   - scsi: qla2xxx: Remove setting of 'req' and 'rsp' parameters
     (bsc#1201958).
   - scsi: qla2xxx: Remove unused 'ql_dm_tgt_ex_pct' parameter (bsc#1201958).
   - scsi: qla2xxx: Turn off multi-queue for 8G adapters (bsc#1201958).
   - scsi: qla2xxx: Update manufacturer details (bsc#1201958).
   - scsi: qla2xxx: Update version to 10.02.07.500-k (bsc#1201958).
   - scsi: qla2xxx: Update version to 10.02.07.600-k (bsc#1201958).
   - scsi: qla2xxx: Update version to 10.02.07.700-k (bsc#1201958).
   - scsi: qla2xxx: Update version to 10.02.07.800-k (bsc#1201958).
   - scsi: qla2xxx: Wind down adapter after PCIe error (bsc#1201958).
   - scsi: qla2xxx: Zero undefined mailbox IN registers (bsc#1201651).
   - scsi: qla2xxx: edif: Add bsg interface to read doorbell events
     (bsc#1201958).
   - scsi: qla2xxx: edif: Add retry for ELS passthrough (bsc#1201958).
   - scsi: qla2xxx: edif: Fix I/O timeout due to over-subscription
     (bsc#1201958).
   - scsi: qla2xxx: edif: Fix dropped IKE message (bsc#1201651).
   - scsi: qla2xxx: edif: Fix n2n discovery issue with secure target
     (bsc#1201958).
   - scsi: qla2xxx: edif: Fix n2n login retry for secure device (bsc#1201958).
   - scsi: qla2xxx: edif: Fix no login after app start (bsc#1201958).
   - scsi: qla2xxx: edif: Fix no logout on delete for N2N (bsc#1201958).
   - scsi: qla2xxx: edif: Fix potential stuck session in sa update
     (bsc#1201958).
   - scsi: qla2xxx: edif: Fix session thrash (bsc#1201958).
   - scsi: qla2xxx: edif: Fix slow session teardown (bsc#1201958).
   - scsi: qla2xxx: edif: Reduce Initiator-Initiator thrashing (bsc#1201958).
   - scsi: qla2xxx: edif: Reduce N2N thrashing at app_start time
     (bsc#1201958).
   - scsi: qla2xxx: edif: Reduce disruption due to multiple app start
     (bsc#1201958).
   - scsi: qla2xxx: edif: Remove old doorbell interface (bsc#1201958).
   - scsi: qla2xxx: edif: Send LOGO for unexpected IKE message (bsc#1201958).
   - scsi: qla2xxx: edif: Synchronize NPIV deletion with authentication
     application (bsc#1201958).
   - scsi: qla2xxx: edif: Tear down session if keys have been removed
     (bsc#1201958).
   - scsi: qla2xxx: edif: Wait for app to ack on sess down (bsc#1201958).
   - scsi: qla2xxx: edif: bsg refactor (bsc#1201958).
   - serial: mvebu-uart: correctly report configured baudrate value
     (git-fixes).
   - tty: serial: fsl_lpuart: fix potential bug when using both
     of_alias_get_id and ida_simple_get (git-fixes).
   - usbnet: fix memory allocation in helpers.
   - usbnet: fix memory leak in error case (git-fixes).
   - vrf: Fix IPv6 with qdisc and xfrm (git-fixes).
   - x86/entry: Remove skip_r11rcx (bsc#1201644).
   - x86/retbleed: Add fine grained Kconfig knobs (bsc#1114648).
   - xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue
     (bsc#1201381).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP5:

      zypper in -t patch SUSE-SLE-WE-12-SP5-2022-2719=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-2719=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2719=1

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-2719=1

      Please note that this is the initial kernel livepatch without fixes
      itself, this livepatch package is later updated by seperate standalone
      livepatch updates.

   - SUSE Linux Enterprise High Availability 12-SP5:

      zypper in -t patch SUSE-SLE-HA-12-SP5-2022-2719=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):

      kernel-default-debuginfo-4.12.14-122.130.1
      kernel-default-debugsource-4.12.14-122.130.1
      kernel-default-extra-4.12.14-122.130.1
      kernel-default-extra-debuginfo-4.12.14-122.130.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      kernel-obs-build-4.12.14-122.130.1
      kernel-obs-build-debugsource-4.12.14-122.130.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):

      kernel-docs-4.12.14-122.130.2

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      kernel-default-4.12.14-122.130.1
      kernel-default-base-4.12.14-122.130.1
      kernel-default-base-debuginfo-4.12.14-122.130.1
      kernel-default-debuginfo-4.12.14-122.130.1
      kernel-default-debugsource-4.12.14-122.130.1
      kernel-default-devel-4.12.14-122.130.1
      kernel-syms-4.12.14-122.130.1

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      kernel-devel-4.12.14-122.130.1
      kernel-macros-4.12.14-122.130.1
      kernel-source-4.12.14-122.130.1

   - SUSE Linux Enterprise Server 12-SP5 (x86_64):

      kernel-default-devel-debuginfo-4.12.14-122.130.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x):

      kernel-default-man-4.12.14-122.130.1

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kernel-default-debuginfo-4.12.14-122.130.1
      kernel-default-debugsource-4.12.14-122.130.1
      kernel-default-kgraft-4.12.14-122.130.1
      kernel-default-kgraft-devel-4.12.14-122.130.1
      kgraft-patch-4_12_14-122_130-default-1-8.3.1

   - SUSE Linux Enterprise High Availability 12-SP5 (ppc64le s390x x86_64):

      cluster-md-kmp-default-4.12.14-122.130.1
      cluster-md-kmp-default-debuginfo-4.12.14-122.130.1
      dlm-kmp-default-4.12.14-122.130.1
      dlm-kmp-default-debuginfo-4.12.14-122.130.1
      gfs2-kmp-default-4.12.14-122.130.1
      gfs2-kmp-default-debuginfo-4.12.14-122.130.1
      kernel-default-debuginfo-4.12.14-122.130.1
      kernel-default-debugsource-4.12.14-122.130.1
      ocfs2-kmp-default-4.12.14-122.130.1
      ocfs2-kmp-default-debuginfo-4.12.14-122.130.1


References:

   https://www.suse.com/security/cve/CVE-2020-36557.html
   https://www.suse.com/security/cve/CVE-2020-36558.html
   https://www.suse.com/security/cve/CVE-2021-33655.html
   https://www.suse.com/security/cve/CVE-2021-33656.html
   https://www.suse.com/security/cve/CVE-2022-1462.html
   https://www.suse.com/security/cve/CVE-2022-20166.html
   https://www.suse.com/security/cve/CVE-2022-36946.html
   https://bugzilla.suse.com/1103269
   https://bugzilla.suse.com/1114648
   https://bugzilla.suse.com/1190812
   https://bugzilla.suse.com/1195775
   https://bugzilla.suse.com/1195926
   https://bugzilla.suse.com/1198484
   https://bugzilla.suse.com/1198829
   https://bugzilla.suse.com/1200442
   https://bugzilla.suse.com/1200598
   https://bugzilla.suse.com/1200644
   https://bugzilla.suse.com/1200651
   https://bugzilla.suse.com/1200910
   https://bugzilla.suse.com/1201196
   https://bugzilla.suse.com/1201381
   https://bugzilla.suse.com/1201429
   https://bugzilla.suse.com/1201635
   https://bugzilla.suse.com/1201636
   https://bugzilla.suse.com/1201644
   https://bugzilla.suse.com/1201651
   https://bugzilla.suse.com/1201930
   https://bugzilla.suse.com/1201940
   https://bugzilla.suse.com/1201954
   https://bugzilla.suse.com/1201958



More information about the sle-updates mailing list