SUSE-SU-2022:2281-1: important: Security update for the Linux Kernel (Live Patch 41 for SLE 12 SP3)

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Jul 6 13:16:48 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 41 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2281-1
Rating:             important
References:         #1199606 
Cross-References:   CVE-2022-1734
CVSS scores:
                    CVE-2022-1734 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1734 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP5
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server for SAP 12-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for the Linux Kernel 4.4.180-94_150 fixes one issue.

   The following security issue was fixed:

   - CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between
     cleanup routine and firmware download routine. (bnc#1199605)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-2280=1 SUSE-SLE-SAP-12-SP3-2022-2281=1 SUSE-SLE-SAP-12-SP3-2022-2282=1 SUSE-SLE-SAP-12-SP3-2022-2283=1 SUSE-SLE-SAP-12-SP3-2022-2284=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-2280=1 SUSE-SLE-SERVER-12-SP3-2022-2281=1 SUSE-SLE-SERVER-12-SP3-2022-2282=1 SUSE-SLE-SERVER-12-SP3-2022-2283=1 SUSE-SLE-SERVER-12-SP3-2022-2284=1

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-2286=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_180-94_147-default-14-2.2
      kgraft-patch-4_4_180-94_147-default-debuginfo-14-2.2
      kgraft-patch-4_4_180-94_150-default-10-2.2
      kgraft-patch-4_4_180-94_150-default-debuginfo-10-2.2
      kgraft-patch-4_4_180-94_153-default-6-2.2
      kgraft-patch-4_4_180-94_153-default-debuginfo-6-2.2
      kgraft-patch-4_4_180-94_156-default-5-2.2
      kgraft-patch-4_4_180-94_156-default-debuginfo-5-2.2
      kgraft-patch-4_4_180-94_161-default-4-2.2
      kgraft-patch-4_4_180-94_161-default-debuginfo-4-2.2

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):

      kgraft-patch-4_4_180-94_147-default-14-2.2
      kgraft-patch-4_4_180-94_147-default-debuginfo-14-2.2
      kgraft-patch-4_4_180-94_150-default-10-2.2
      kgraft-patch-4_4_180-94_150-default-debuginfo-10-2.2
      kgraft-patch-4_4_180-94_153-default-6-2.2
      kgraft-patch-4_4_180-94_153-default-debuginfo-6-2.2
      kgraft-patch-4_4_180-94_156-default-5-2.2
      kgraft-patch-4_4_180-94_156-default-debuginfo-5-2.2
      kgraft-patch-4_4_180-94_161-default-4-2.2
      kgraft-patch-4_4_180-94_161-default-debuginfo-4-2.2

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_77-default-17-2.2


References:

   https://www.suse.com/security/cve/CVE-2022-1734.html
   https://bugzilla.suse.com/1199606



More information about the sle-updates mailing list