SUSE Security Update: Security update for the Linux Kernel (Live Patch 41 for SLE 12 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0329-1
Rating:             important
References:         #1193161 #1193863 
Cross-References:   CVE-2018-25020 CVE-2019-0136
CVSS scores:
                    CVE-2018-25020 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2019-0136 (NVD) : 7.4 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
                    CVE-2019-0136 (SUSE): 7.4 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP3-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.4.180-94_150 fixes several issues.

   The following security issues were fixed:

   - CVE-2018-25020: Fixed an issue in the BPF subsystem in the Linux kernel
     mishandled situations with a long jump over an instruction sequence
     where inner instructions require substantial expansions into multiple
     BPF instructions, leading to an overflow. (bsc#1193575)
   - CVE-2019-0136: Fixed an insufficient access control which allow an
     unauthenticated user to execute a denial of service. (bsc#1193157)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-329=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-329=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      kgraft-patch-4_4_180-94_150-default-3-2.2
      kgraft-patch-4_4_180-94_150-default-debuginfo-3-2.2

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):

      kgraft-patch-4_4_180-94_150-default-3-2.2
      kgraft-patch-4_4_180-94_150-default-debuginfo-3-2.2


References:

   https://www.suse.com/security/cve/CVE-2018-25020.html
   https://www.suse.com/security/cve/CVE-2019-0136.html
   https://bugzilla.suse.com/1193161
   https://bugzilla.suse.com/1193863

SUSE: 2022:0329-1 important: the Linux Kernel (Live Patch 41 for SLE 12 SP3)

February 4, 2022
An update that fixes two vulnerabilities is now available

Summary

This update for the Linux Kernel 4.4.180-94_150 fixes several issues. The following security issues were fixed: - CVE-2018-25020: Fixed an issue in the BPF subsystem in the Linux kernel mishandled situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. (bsc#1193575) - CVE-2019-0136: Fixed an insufficient access control which allow an unauthenticated user to execute a denial of service. (bsc#1193157) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-329=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-329=1 Package List: - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): kgraft-patch-4_4_180-94_150-default-3-2.2 kgraft-patch-4_4_180-94_150-default-debuginfo-3-2.2 - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64): kgraft-patch-4_4_180-94_150-default-3-2.2 kgraft-patch-4_4_180-94_150-default-debuginfo-3-2.2

References

#1193161 #1193863

Cross- CVE-2018-25020 CVE-2019-0136

CVSS scores:

CVE-2018-25020 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2019-0136 (NVD) : 7.4 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

CVE-2019-0136 (SUSE): 7.4 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Affected Products:

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server 12-SP3-LTSS

https://www.suse.com/security/cve/CVE-2018-25020.html

https://www.suse.com/security/cve/CVE-2019-0136.html

https://bugzilla.suse.com/1193161

https://bugzilla.suse.com/1193863

Severity
Announcement ID: SUSE-SU-2022:0329-1
Rating: important

Related News