SUSE-SU-2022:2776-1: important: Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP2)

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Aug 11 01:16:50 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2776-1
Rating:             important
References:         #1200605 #1201080 #1201517 #1201656 #1201657 
                    
Cross-References:   CVE-2022-1679 CVE-2022-20141 CVE-2022-26490
                    CVE-2022-28389 CVE-2022-28390
CVSS scores:
                    CVE-2022-1679 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1679 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-20141 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-20141 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-26490 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-26490 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-28389 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-28389 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-28390 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-28390 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP2
                    SUSE Linux Enterprise Module for Live Patching 15-SP2
                    SUSE Linux Enterprise Server 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP2
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for the Linux Kernel 5.3.18-24_102 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c
     vulnerability in the Linux kernel. (bnc#1198033)
   - CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An
     attacker with adjacent NFC access could crash the system or corrupt the
     system memory. (bsc#1196830)
   - CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c
     vulnerability in the Linux kernel (bnc#1198031).
   - CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in
     the way a user forces the ath9k_htc_wait_for_target function to fail
     with some input messages (bsc#1199487).
   - CVE-2022-20141: Fixed a possible use after free due to improper locking
     in ip_check_mc_rcu() (bsc#1200604).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-2771=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2772=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2774=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2775=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2776=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2777=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2778=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-24_102-default-11-150200.2.2
      kernel-livepatch-5_3_18-24_102-default-debuginfo-11-150200.2.2
      kernel-livepatch-5_3_18-24_107-default-10-150200.2.2
      kernel-livepatch-5_3_18-24_107-default-debuginfo-10-150200.2.2
      kernel-livepatch-5_3_18-24_78-default-17-150200.2.2
      kernel-livepatch-5_3_18-24_78-default-debuginfo-17-150200.2.2
      kernel-livepatch-5_3_18-24_83-default-15-150200.2.2
      kernel-livepatch-5_3_18-24_83-default-debuginfo-15-150200.2.2
      kernel-livepatch-5_3_18-24_86-default-15-150200.2.2
      kernel-livepatch-5_3_18-24_86-default-debuginfo-15-150200.2.2
      kernel-livepatch-5_3_18-24_96-default-13-150200.2.2
      kernel-livepatch-5_3_18-24_96-default-debuginfo-13-150200.2.2
      kernel-livepatch-5_3_18-24_99-default-12-150200.2.2
      kernel-livepatch-5_3_18-24_99-default-debuginfo-12-150200.2.2
      kernel-livepatch-SLE15-SP2_Update_18-debugsource-17-150200.2.2
      kernel-livepatch-SLE15-SP2_Update_19-debugsource-15-150200.2.2
      kernel-livepatch-SLE15-SP2_Update_20-debugsource-15-150200.2.2
      kernel-livepatch-SLE15-SP2_Update_22-debugsource-13-150200.2.2
      kernel-livepatch-SLE15-SP2_Update_23-debugsource-12-150200.2.2
      kernel-livepatch-SLE15-SP2_Update_24-debugsource-11-150200.2.2

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le x86_64):

      kernel-livepatch-SLE15-SP2_Update_25-debugsource-10-150200.2.2


References:

   https://www.suse.com/security/cve/CVE-2022-1679.html
   https://www.suse.com/security/cve/CVE-2022-20141.html
   https://www.suse.com/security/cve/CVE-2022-26490.html
   https://www.suse.com/security/cve/CVE-2022-28389.html
   https://www.suse.com/security/cve/CVE-2022-28390.html
   https://bugzilla.suse.com/1200605
   https://bugzilla.suse.com/1201080
   https://bugzilla.suse.com/1201517
   https://bugzilla.suse.com/1201656
   https://bugzilla.suse.com/1201657



More information about the sle-updates mailing list