SUSE-SU-2022:2728-1: important: Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP1)

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Aug 9 22:17:11 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2728-1
Rating:             important
References:         #1200605 #1201080 #1201517 #1201655 #1201656 
                    #1201657 
Cross-References:   CVE-2022-1419 CVE-2022-1679 CVE-2022-20141
                    CVE-2022-26490 CVE-2022-28389 CVE-2022-28390
                   
CVSS scores:
                    CVE-2022-1419 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1419 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1679 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1679 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-20141 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-20141 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-26490 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-26490 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-28389 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-28389 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-28390 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-28390 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15
                    SUSE Linux Enterprise High Performance Computing 15-SP1
                    SUSE Linux Enterprise Module for Live Patching 15
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
                    SUSE Linux Enterprise Server 15
                    SUSE Linux Enterprise Server 15-SP1
                    SUSE Linux Enterprise Server for SAP Applications 15
                    SUSE Linux Enterprise Server for SAP Applications 15-SP1
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-197_108 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c
     vulnerability in the Linux kernel. (bnc#1198033)
   - CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An
     attacker with adjacent NFC access could crash the system or corrupt the
     system memory. (bsc#1196830)
   - CVE-2022-1419: Fixed a concurrency use-after-free in
     vgem_gem_dumb_create (bsc#1198742).
   - CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c
     vulnerability in the Linux kernel (bnc#1198031).
   - CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in
     the way a user forces the ath9k_htc_wait_for_target function to fail
     with some input messages (bsc#1199487).
   - CVE-2022-20141: Fixed a possible use after free due to improper locking
     in ip_check_mc_rcu() (bsc#1200604).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-2728=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-2730=1

   - SUSE Linux Enterprise Module for Live Patching 15:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-2729=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-197_102-default-12-150100.2.2
      kernel-livepatch-4_12_14-197_108-default-7-150100.2.2

   - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

      kernel-livepatch-4_12_14-150_86-default-7-150000.2.2
      kernel-livepatch-4_12_14-150_86-default-debuginfo-7-150000.2.2


References:

   https://www.suse.com/security/cve/CVE-2022-1419.html
   https://www.suse.com/security/cve/CVE-2022-1679.html
   https://www.suse.com/security/cve/CVE-2022-20141.html
   https://www.suse.com/security/cve/CVE-2022-26490.html
   https://www.suse.com/security/cve/CVE-2022-28389.html
   https://www.suse.com/security/cve/CVE-2022-28390.html
   https://bugzilla.suse.com/1200605
   https://bugzilla.suse.com/1201080
   https://bugzilla.suse.com/1201517
   https://bugzilla.suse.com/1201655
   https://bugzilla.suse.com/1201656
   https://bugzilla.suse.com/1201657



More information about the sle-updates mailing list