SUSE Security Update: Security update for the Linux Kernel (Live Patch 28 for SLE 12 SP5)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0991-1
Rating:             important
References:         #1195908 
Cross-References:   CVE-2022-0492
CVSS scores:
                    CVE-2022-0492 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-0492 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15
                    SUSE Linux Enterprise High Performance Computing 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-SP2
                    SUSE Linux Enterprise Live Patching 12-SP4
                    SUSE Linux Enterprise Live Patching 12-SP5
                    SUSE Linux Enterprise Module for Live Patching 15
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
                    SUSE Linux Enterprise Module for Live Patching 15-SP2
                    SUSE Linux Enterprise Server 15
                    SUSE Linux Enterprise Server 15-SP1
                    SUSE Linux Enterprise Server 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15
                    SUSE Linux Enterprise Server for SAP Applications 15-SP1
                    SUSE Linux Enterprise Server for SAP Applications 15-SP2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for the Linux Kernel 4.12.14-122_110 fixes one issue.

   The following security issue was fixed:

   - CVE-2022-0492: Fixed a privilege escalation related to cgroups v1
     release_agent feature, which allowed bypassing namespace isolation
     unexpectedly (bsc#1195543).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1015=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-987=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-990=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-991=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-992=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-993=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-994=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-995=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-1014=1

   - SUSE Linux Enterprise Module for Live Patching 15:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-973=1

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-1017=1

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-1008=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-24_102-default-3-150200.2.1
      kernel-livepatch-5_3_18-24_102-default-debuginfo-3-150200.2.1
      kernel-livepatch-5_3_18-24_75-default-10-150200.2.1
      kernel-livepatch-5_3_18-24_75-default-debuginfo-10-150200.2.1
      kernel-livepatch-5_3_18-24_78-default-9-150200.2.1
      kernel-livepatch-5_3_18-24_78-default-debuginfo-9-150200.2.1
      kernel-livepatch-5_3_18-24_83-default-7-150200.2.1
      kernel-livepatch-5_3_18-24_83-default-debuginfo-7-150200.2.1
      kernel-livepatch-5_3_18-24_86-default-7-150200.2.1
      kernel-livepatch-5_3_18-24_86-default-debuginfo-7-150200.2.1
      kernel-livepatch-5_3_18-24_93-default-6-150200.2.1
      kernel-livepatch-5_3_18-24_93-default-debuginfo-6-150200.2.1
      kernel-livepatch-5_3_18-24_96-default-5-150200.2.1
      kernel-livepatch-5_3_18-24_96-default-debuginfo-5-150200.2.1
      kernel-livepatch-5_3_18-24_99-default-4-150200.2.1
      kernel-livepatch-5_3_18-24_99-default-debuginfo-4-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_17-debugsource-10-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_18-debugsource-9-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_19-debugsource-7-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_20-debugsource-7-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_21-debugsource-6-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_22-debugsource-5-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_23-debugsource-4-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_24-debugsource-3-150200.2.1

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-197_105-default-2-150100.2.1

   - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

      kernel-livepatch-4_12_14-150_83-default-2-150000.2.1
      kernel-livepatch-4_12_14-150_83-default-debuginfo-2-150000.2.1

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_110-default-2-2.1

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-95_88-default-2-2.1


References:

   https://www.suse.com/security/cve/CVE-2022-0492.html
   https://bugzilla.suse.com/1195908

SUSE: 2022:0991-1 important: the Linux Kernel (Live Patch 28 for SLE 12 SP5)

March 29, 2022
An update that fixes one vulnerability is now available

Summary

This update for the Linux Kernel 4.12.14-122_110 fixes one issue. The following security issue was fixed: - CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15-SP2: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1015=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-987=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-990=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-991=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-992=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-993=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-994=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-995=1 - SUSE Linux Enterprise Module for Live Patching 15-SP1: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-1014=1 - SUSE Linux Enterprise Module for Live Patching 15: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-973=1 - SUSE Linux Enterprise Live Patching 12-SP5: zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-1017=1 - SUSE Linux Enterprise Live Patching 12-SP4: zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-1008=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64): kernel-livepatch-5_3_18-24_102-default-3-150200.2.1 kernel-livepatch-5_3_18-24_102-default-debuginfo-3-150200.2.1 kernel-livepatch-5_3_18-24_75-default-10-150200.2.1 kernel-livepatch-5_3_18-24_75-default-debuginfo-10-150200.2.1 kernel-livepatch-5_3_18-24_78-default-9-150200.2.1 kernel-livepatch-5_3_18-24_78-default-debuginfo-9-150200.2.1 kernel-livepatch-5_3_18-24_83-default-7-150200.2.1 kernel-livepatch-5_3_18-24_83-default-debuginfo-7-150200.2.1 kernel-livepatch-5_3_18-24_86-default-7-150200.2.1 kernel-livepatch-5_3_18-24_86-default-debuginfo-7-150200.2.1 kernel-livepatch-5_3_18-24_93-default-6-150200.2.1 kernel-livepatch-5_3_18-24_93-default-debuginfo-6-150200.2.1 kernel-livepatch-5_3_18-24_96-default-5-150200.2.1 kernel-livepatch-5_3_18-24_96-default-debuginfo-5-150200.2.1 kernel-livepatch-5_3_18-24_99-default-4-150200.2.1 kernel-livepatch-5_3_18-24_99-default-debuginfo-4-150200.2.1 kernel-livepatch-SLE15-SP2_Update_17-debugsource-10-150200.2.1 kernel-livepatch-SLE15-SP2_Update_18-debugsource-9-150200.2.1 kernel-livepatch-SLE15-SP2_Update_19-debugsource-7-150200.2.1 kernel-livepatch-SLE15-SP2_Update_20-debugsource-7-150200.2.1 kernel-livepatch-SLE15-SP2_Update_21-debugsource-6-150200.2.1 kernel-livepatch-SLE15-SP2_Update_22-debugsource-5-150200.2.1 kernel-livepatch-SLE15-SP2_Update_23-debugsource-4-150200.2.1 kernel-livepatch-SLE15-SP2_Update_24-debugsource-3-150200.2.1 - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64): kernel-livepatch-4_12_14-197_105-default-2-150100.2.1 - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64): kernel-livepatch-4_12_14-150_83-default-2-150000.2.1 kernel-livepatch-4_12_14-150_83-default-debuginfo-2-150000.2.1 - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64): kgraft-patch-4_12_14-122_110-default-2-2.1 - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64): kgraft-patch-4_12_14-95_88-default-2-2.1

References

#1195908

Cross- CVE-2022-0492

CVSS scores:

CVE-2022-0492 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-0492 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise High Performance Computing 15

SUSE Linux Enterprise High Performance Computing 15-SP1

SUSE Linux Enterprise High Performance Computing 15-SP2

SUSE Linux Enterprise Live Patching 12-SP4

SUSE Linux Enterprise Live Patching 12-SP5

SUSE Linux Enterprise Module for Live Patching 15

SUSE Linux Enterprise Module for Live Patching 15-SP1

SUSE Linux Enterprise Module for Live Patching 15-SP2

SUSE Linux Enterprise Server 15

SUSE Linux Enterprise Server 15-SP1

SUSE Linux Enterprise Server 15-SP2

SUSE Linux Enterprise Server for SAP Applications 15

SUSE Linux Enterprise Server for SAP Applications 15-SP1

SUSE Linux Enterprise Server for SAP Applications 15-SP2

https://www.suse.com/security/cve/CVE-2022-0492.html

https://bugzilla.suse.com/1195908

Severity
Announcement ID: SUSE-SU-2022:0991-1
Rating: important

Related News