SUSE-SU-2022:2438-1: important: Security update for the Linux Kernel (Live Patch 30 for SLE 12 SP5)

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Jul 19 19:16:46 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 30 for SLE 12 SP5)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2438-1
Rating:             important
References:         #1199697 #1200059 #1200608 
Cross-References:   CVE-2022-1729 CVE-2022-20154 CVE-2022-21499
                   
CVSS scores:
                    CVE-2022-1729 (SUSE): 8.2 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H
                    CVE-2022-20154 (NVD) : 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-20154 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-21499 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-21499 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP4
                    SUSE Linux Enterprise Live Patching 12-SP5
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-122_116 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-20154: Fixed a use after free due to a race condition in
     lock_sock_nested of sock.c. This could lead to local escalation of
     privilege with System execution privileges needed (bsc#1200599).
   - CVE-2022-21499: Reinforced the kernel lockdown feature, until now it's
     been trivial to break out of it with kgdb or kdb (bsc#1199426).
   - CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self
     (bsc#1199507).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-2437=1 SUSE-SLE-Live-Patching-12-SP5-2022-2438=1 SUSE-SLE-Live-Patching-12-SP5-2022-2442=1

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-2433=1



Package List:

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_116-default-5-2.3
      kgraft-patch-4_12_14-122_91-default-14-2.3
      kgraft-patch-4_12_14-122_98-default-12-2.3

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-95_93-default-6-2.3


References:

   https://www.suse.com/security/cve/CVE-2022-1729.html
   https://www.suse.com/security/cve/CVE-2022-20154.html
   https://www.suse.com/security/cve/CVE-2022-21499.html
   https://bugzilla.suse.com/1199697
   https://bugzilla.suse.com/1200059
   https://bugzilla.suse.com/1200608



More information about the sle-updates mailing list