SUSE-SU-2022:2827-1: important: Security update for the Linux Kernel

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Aug 16 19:15:44 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2827-1
Rating:             important
References:         #1195775 #1195926 #1198484 #1198829 #1200442 
                    #1200598 #1200910 #1201429 #1201635 #1201636 
                    #1201644 #1201926 #1201930 #1201940 
Cross-References:   CVE-2020-36557 CVE-2020-36558 CVE-2021-33655
                    CVE-2021-33656 CVE-2022-1462 CVE-2022-20166
                    CVE-2022-36946
CVSS scores:
                    CVE-2020-36557 (NVD) : 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36557 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-36558 (NVD) : 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36558 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-33655 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-33655 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-33656 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-33656 (SUSE): 6.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H
                    CVE-2022-1462 (NVD) : 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-1462 (SUSE): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-20166 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-20166 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-36946 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-36946 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Availability 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
                    SUSE Linux Enterprise Server 15-SP1
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP Applications 15-SP1
                    SUSE Linux Enterprise Storage 6
                    SUSE Manager Proxy 4.0
                    SUSE Manager Retail Branch Server 4.0
                    SUSE Manager Server 4.0
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that solves 7 vulnerabilities and has 7 fixes is
   now available.

Description:


   The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various
   security and bugfixes.

   The following security bugs were fixed:

   - CVE-2020-36557: Fixed race condition between the VT_DISALLOCATE ioctl
     and closing/opening of ttys that could lead to a use-after-free
     (bnc#1201429).
   - CVE-2020-36558: Fixed race condition involving VT_RESIZEX that could
     lead to a NULL pointer dereference and general protection fault
     (bnc#1200910).
   - CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO
     (bnc#1201635).
   - CVE-2021-33656: Fixed out of bounds write with ioctl PIO_FONT
     (bnc#1201636).
   - CVE-2022-1462: Fixed an out-of-bounds read flaw in the TeleTYpe
     subsystem (bnc#1198829).
   - CVE-2022-20166: Fixed possible out of bounds write due to sprintf
     unsafety that could cause local escalation of privilege (bnc#1200598).
   - CVE-2022-36946: Fixed incorrect packet truncation in nfqnl_mangle() that
     could lead to remote DoS (bnc#1201940).

   The following non-security bugs were fixed:

   - cifs: On cifs_reconnect, resolve the hostname again (bsc#1201926).
   - cifs: Simplify reconnect code when dfs upcall is enabled (bsc#1201926).
   - cifs: To match file servers, make sure the server hostname matches
     (bsc#1201926).
   - cifs: fix memory leak of smb3_fs_context_dup::server_hostname
     (bsc#1201926).
   - cifs: set a minimum of 120s for next dns resolution (bsc#1201926).
   - cifs: use the expiry output of dns_query to schedule next resolution
     (bsc#1201926).
   - kvm: emulate: Fix SETcc emulation function offsets with SLS
     (bsc#1201930).
   - kvm: emulate: do not adjust size of fastop and setcc subroutines
     (bsc#1201930).
   - rpm/*.spec.in: remove backtick usage
   - rpm/constraints.in: skip SLOW_DISK workers for kernel-source
   - rpm/kernel-obs-build.spec.in: Also depend on dracut-systemd (bsc#1195775)
   - rpm/kernel-obs-build.spec.in: add systemd-initrd and terminfo dracut
     module (bsc#1195775)
   - rpm/kernel-obs-build.spec.in: use default dracut modules (bsc#1195926,
     bsc#1198484)
   - x86/entry: Remove skip_r11rcx (bsc#1201644).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-2827=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-2827=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2827=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2827=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2827=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-2827=1

      Please note that this is the initial kernel livepatch without fixes
      itself, this livepatch package is later updated by seperate standalone
      livepatch updates.

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2827=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2827=1

   - SUSE Linux Enterprise High Availability 15-SP1:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2022-2827=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-2827=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      kernel-default-base-debuginfo-4.12.14-150100.197.120.1
      kernel-vanilla-4.12.14-150100.197.120.1
      kernel-vanilla-base-4.12.14-150100.197.120.1
      kernel-vanilla-base-debuginfo-4.12.14-150100.197.120.1
      kernel-vanilla-debuginfo-4.12.14-150100.197.120.1
      kernel-vanilla-debugsource-4.12.14-150100.197.120.1
      kernel-vanilla-devel-4.12.14-150100.197.120.1
      kernel-vanilla-devel-debuginfo-4.12.14-150100.197.120.1
      kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1

   - openSUSE Leap 15.4 (ppc64le x86_64):

      kernel-debug-base-4.12.14-150100.197.120.1
      kernel-debug-base-debuginfo-4.12.14-150100.197.120.1

   - openSUSE Leap 15.4 (x86_64):

      kernel-kvmsmall-base-4.12.14-150100.197.120.1
      kernel-kvmsmall-base-debuginfo-4.12.14-150100.197.120.1

   - openSUSE Leap 15.4 (s390x):

      kernel-default-man-4.12.14-150100.197.120.1
      kernel-zfcpdump-man-4.12.14-150100.197.120.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      kernel-default-base-debuginfo-4.12.14-150100.197.120.1
      kernel-vanilla-4.12.14-150100.197.120.1
      kernel-vanilla-base-4.12.14-150100.197.120.1
      kernel-vanilla-base-debuginfo-4.12.14-150100.197.120.1
      kernel-vanilla-debuginfo-4.12.14-150100.197.120.1
      kernel-vanilla-debugsource-4.12.14-150100.197.120.1
      kernel-vanilla-devel-4.12.14-150100.197.120.1
      kernel-vanilla-devel-debuginfo-4.12.14-150100.197.120.1
      kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1

   - openSUSE Leap 15.3 (ppc64le x86_64):

      kernel-debug-base-4.12.14-150100.197.120.1
      kernel-debug-base-debuginfo-4.12.14-150100.197.120.1

   - openSUSE Leap 15.3 (x86_64):

      kernel-kvmsmall-base-4.12.14-150100.197.120.1
      kernel-kvmsmall-base-debuginfo-4.12.14-150100.197.120.1

   - openSUSE Leap 15.3 (s390x):

      kernel-default-man-4.12.14-150100.197.120.1
      kernel-zfcpdump-man-4.12.14-150100.197.120.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      kernel-default-4.12.14-150100.197.120.1
      kernel-default-base-4.12.14-150100.197.120.1
      kernel-default-base-debuginfo-4.12.14-150100.197.120.1
      kernel-default-debuginfo-4.12.14-150100.197.120.1
      kernel-default-debugsource-4.12.14-150100.197.120.1
      kernel-default-devel-4.12.14-150100.197.120.1
      kernel-default-devel-debuginfo-4.12.14-150100.197.120.1
      kernel-obs-build-4.12.14-150100.197.120.1
      kernel-obs-build-debugsource-4.12.14-150100.197.120.1
      kernel-syms-4.12.14-150100.197.120.1
      reiserfs-kmp-default-4.12.14-150100.197.120.1
      reiserfs-kmp-default-debuginfo-4.12.14-150100.197.120.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      kernel-devel-4.12.14-150100.197.120.1
      kernel-docs-4.12.14-150100.197.120.2
      kernel-macros-4.12.14-150100.197.120.1
      kernel-source-4.12.14-150100.197.120.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      kernel-default-4.12.14-150100.197.120.1
      kernel-default-base-4.12.14-150100.197.120.1
      kernel-default-base-debuginfo-4.12.14-150100.197.120.1
      kernel-default-debuginfo-4.12.14-150100.197.120.1
      kernel-default-debugsource-4.12.14-150100.197.120.1
      kernel-default-devel-4.12.14-150100.197.120.1
      kernel-default-devel-debuginfo-4.12.14-150100.197.120.1
      kernel-obs-build-4.12.14-150100.197.120.1
      kernel-obs-build-debugsource-4.12.14-150100.197.120.1
      kernel-syms-4.12.14-150100.197.120.1
      reiserfs-kmp-default-4.12.14-150100.197.120.1
      reiserfs-kmp-default-debuginfo-4.12.14-150100.197.120.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      kernel-devel-4.12.14-150100.197.120.1
      kernel-docs-4.12.14-150100.197.120.2
      kernel-macros-4.12.14-150100.197.120.1
      kernel-source-4.12.14-150100.197.120.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (s390x):

      kernel-default-man-4.12.14-150100.197.120.1
      kernel-zfcpdump-debuginfo-4.12.14-150100.197.120.1
      kernel-zfcpdump-debugsource-4.12.14-150100.197.120.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      kernel-devel-4.12.14-150100.197.120.1
      kernel-docs-4.12.14-150100.197.120.2
      kernel-macros-4.12.14-150100.197.120.1
      kernel-source-4.12.14-150100.197.120.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      kernel-default-4.12.14-150100.197.120.1
      kernel-default-base-4.12.14-150100.197.120.1
      kernel-default-base-debuginfo-4.12.14-150100.197.120.1
      kernel-default-debuginfo-4.12.14-150100.197.120.1
      kernel-default-debugsource-4.12.14-150100.197.120.1
      kernel-default-devel-4.12.14-150100.197.120.1
      kernel-default-devel-debuginfo-4.12.14-150100.197.120.1
      kernel-obs-build-4.12.14-150100.197.120.1
      kernel-obs-build-debugsource-4.12.14-150100.197.120.1
      kernel-syms-4.12.14-150100.197.120.1
      reiserfs-kmp-default-4.12.14-150100.197.120.1
      reiserfs-kmp-default-debuginfo-4.12.14-150100.197.120.1

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-default-debuginfo-4.12.14-150100.197.120.1
      kernel-default-debugsource-4.12.14-150100.197.120.1
      kernel-default-livepatch-4.12.14-150100.197.120.1
      kernel-default-livepatch-devel-4.12.14-150100.197.120.1
      kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      kernel-default-4.12.14-150100.197.120.1
      kernel-default-base-4.12.14-150100.197.120.1
      kernel-default-base-debuginfo-4.12.14-150100.197.120.1
      kernel-default-debuginfo-4.12.14-150100.197.120.1
      kernel-default-debugsource-4.12.14-150100.197.120.1
      kernel-default-devel-4.12.14-150100.197.120.1
      kernel-default-devel-debuginfo-4.12.14-150100.197.120.1
      kernel-obs-build-4.12.14-150100.197.120.1
      kernel-obs-build-debugsource-4.12.14-150100.197.120.1
      kernel-syms-4.12.14-150100.197.120.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      kernel-devel-4.12.14-150100.197.120.1
      kernel-docs-4.12.14-150100.197.120.2
      kernel-macros-4.12.14-150100.197.120.1
      kernel-source-4.12.14-150100.197.120.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      kernel-default-4.12.14-150100.197.120.1
      kernel-default-base-4.12.14-150100.197.120.1
      kernel-default-base-debuginfo-4.12.14-150100.197.120.1
      kernel-default-debuginfo-4.12.14-150100.197.120.1
      kernel-default-debugsource-4.12.14-150100.197.120.1
      kernel-default-devel-4.12.14-150100.197.120.1
      kernel-default-devel-debuginfo-4.12.14-150100.197.120.1
      kernel-obs-build-4.12.14-150100.197.120.1
      kernel-obs-build-debugsource-4.12.14-150100.197.120.1
      kernel-syms-4.12.14-150100.197.120.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      kernel-devel-4.12.14-150100.197.120.1
      kernel-docs-4.12.14-150100.197.120.2
      kernel-macros-4.12.14-150100.197.120.1
      kernel-source-4.12.14-150100.197.120.1

   - SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x x86_64):

      cluster-md-kmp-default-4.12.14-150100.197.120.1
      cluster-md-kmp-default-debuginfo-4.12.14-150100.197.120.1
      dlm-kmp-default-4.12.14-150100.197.120.1
      dlm-kmp-default-debuginfo-4.12.14-150100.197.120.1
      gfs2-kmp-default-4.12.14-150100.197.120.1
      gfs2-kmp-default-debuginfo-4.12.14-150100.197.120.1
      kernel-default-debuginfo-4.12.14-150100.197.120.1
      kernel-default-debugsource-4.12.14-150100.197.120.1
      ocfs2-kmp-default-4.12.14-150100.197.120.1
      ocfs2-kmp-default-debuginfo-4.12.14-150100.197.120.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      kernel-default-4.12.14-150100.197.120.1
      kernel-default-base-4.12.14-150100.197.120.1
      kernel-default-base-debuginfo-4.12.14-150100.197.120.1
      kernel-default-debuginfo-4.12.14-150100.197.120.1
      kernel-default-debugsource-4.12.14-150100.197.120.1
      kernel-default-devel-4.12.14-150100.197.120.1
      kernel-default-devel-debuginfo-4.12.14-150100.197.120.1
      kernel-obs-build-4.12.14-150100.197.120.1
      kernel-obs-build-debugsource-4.12.14-150100.197.120.1
      kernel-syms-4.12.14-150100.197.120.1
      reiserfs-kmp-default-4.12.14-150100.197.120.1
      reiserfs-kmp-default-debuginfo-4.12.14-150100.197.120.1

   - SUSE Enterprise Storage 6 (noarch):

      kernel-devel-4.12.14-150100.197.120.1
      kernel-docs-4.12.14-150100.197.120.2
      kernel-macros-4.12.14-150100.197.120.1
      kernel-source-4.12.14-150100.197.120.1

   - SUSE CaaS Platform 4.0 (x86_64):

      kernel-default-4.12.14-150100.197.120.1
      kernel-default-base-4.12.14-150100.197.120.1
      kernel-default-base-debuginfo-4.12.14-150100.197.120.1
      kernel-default-debuginfo-4.12.14-150100.197.120.1
      kernel-default-debugsource-4.12.14-150100.197.120.1
      kernel-default-devel-4.12.14-150100.197.120.1
      kernel-default-devel-debuginfo-4.12.14-150100.197.120.1
      kernel-obs-build-4.12.14-150100.197.120.1
      kernel-obs-build-debugsource-4.12.14-150100.197.120.1
      kernel-syms-4.12.14-150100.197.120.1
      reiserfs-kmp-default-4.12.14-150100.197.120.1
      reiserfs-kmp-default-debuginfo-4.12.14-150100.197.120.1

   - SUSE CaaS Platform 4.0 (noarch):

      kernel-devel-4.12.14-150100.197.120.1
      kernel-docs-4.12.14-150100.197.120.2
      kernel-macros-4.12.14-150100.197.120.1
      kernel-source-4.12.14-150100.197.120.1


References:

   https://www.suse.com/security/cve/CVE-2020-36557.html
   https://www.suse.com/security/cve/CVE-2020-36558.html
   https://www.suse.com/security/cve/CVE-2021-33655.html
   https://www.suse.com/security/cve/CVE-2021-33656.html
   https://www.suse.com/security/cve/CVE-2022-1462.html
   https://www.suse.com/security/cve/CVE-2022-20166.html
   https://www.suse.com/security/cve/CVE-2022-36946.html
   https://bugzilla.suse.com/1195775
   https://bugzilla.suse.com/1195926
   https://bugzilla.suse.com/1198484
   https://bugzilla.suse.com/1198829
   https://bugzilla.suse.com/1200442
   https://bugzilla.suse.com/1200598
   https://bugzilla.suse.com/1200910
   https://bugzilla.suse.com/1201429
   https://bugzilla.suse.com/1201635
   https://bugzilla.suse.com/1201636
   https://bugzilla.suse.com/1201644
   https://bugzilla.suse.com/1201926
   https://bugzilla.suse.com/1201930
   https://bugzilla.suse.com/1201940



More information about the sle-updates mailing list