SUSE Security Update: Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0615-1
Rating:             important
References:         #1194463 #1195947 
Cross-References:   CVE-2021-0920 CVE-2022-0516
CVSS scores:
                    CVE-2021-0920 (NVD) : 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-0920 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-0516 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Module for Live Patching 15-SP2
                    SUSE Linux Enterprise Module for Live Patching 15-SP3
                    SUSE Linux Enterprise Server 15-SP2
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 5.3.18-150300_59_49 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-0516: Fixed KVM s390 return error on SIDA memop on normal guest
     (bsc#1195947).
   - CVE-2021-0920: Fixed a local privilege escalation due to an use after
     free bug in unix_gc (bsc#1194463).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-605=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-615=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-24_102-default-2-2.1
      kernel-livepatch-5_3_18-24_102-default-debuginfo-2-2.1
      kernel-livepatch-SLE15-SP2_Update_24-debugsource-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2021-0920.html
   https://www.suse.com/security/cve/CVE-2022-0516.html
   https://bugzilla.suse.com/1194463
   https://bugzilla.suse.com/1195947

SUSE: 2022:0615-1 important: the Linux Kernel (Live Patch 14 for SLE 15 SP3)

March 1, 2022
An update that fixes two vulnerabilities is now available

Summary

This update for the Linux Kernel 5.3.18-150300_59_49 fixes several issues. The following security issues were fixed: - CVE-2022-0516: Fixed KVM s390 return error on SIDA memop on normal guest (bsc#1195947). - CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1194463). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15-SP3: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-605=1 - SUSE Linux Enterprise Module for Live Patching 15-SP2: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-615=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64): kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1 - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64): kernel-livepatch-5_3_18-24_102-default-2-2.1 kernel-livepatch-5_3_18-24_102-default-debuginfo-2-2.1 kernel-livepatch-SLE15-SP2_Update_24-debugsource-2-2.1

References

#1194463 #1195947

Cross- CVE-2021-0920 CVE-2022-0516

CVSS scores:

CVE-2021-0920 (NVD) : 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

CVE-2021-0920 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-0516 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise High Performance Computing 15-SP2

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise Micro 5.1

SUSE Linux Enterprise Module for Live Patching 15-SP2

SUSE Linux Enterprise Module for Live Patching 15-SP3

SUSE Linux Enterprise Server 15-SP2

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP2

SUSE Linux Enterprise Server for SAP Applications 15-SP3

https://www.suse.com/security/cve/CVE-2021-0920.html

https://www.suse.com/security/cve/CVE-2022-0516.html

https://bugzilla.suse.com/1194463

https://bugzilla.suse.com/1195947

Severity
Announcement ID: SUSE-SU-2022:0615-1
Rating: important

Related News