SUSE Security Update: Security update for the Linux Kernel (Live Patch 43 for SLE 12 SP3) ______________________________________________________________________________ Announcement ID: SUSE-SU-2022:1440-1 Rating: important References: #1197211 #1197335 #1197344 Cross-References: CVE-2021-39713 CVE-2022-1011 CVE-2022-1016 CVSS scores: CVE-2021-39713 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-39713 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-1011 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1011 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1016 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Affected Products: SUSE Linux Enterprise Server 12-SP3-LTSS SUSE Linux Enterprise Server for SAP 12-SP3 ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for the Linux Kernel 4.4.180-94_156 fixes several issues. The following security issues were fixed: - CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335) - CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344) - CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1197211). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1440=1 SUSE-SLE-SAP-12-SP3-2022-1441=1 SUSE-SLE-SAP-12-SP3-2022-1442=1 SUSE-SLE-SAP-12-SP3-2022-1443=1 SUSE-SLE-SAP-12-SP3-2022-1444=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1440=1 SUSE-SLE-SERVER-12-SP3-2022-1441=1 SUSE-SLE-SERVER-12-SP3-2022-1442=1 SUSE-SLE-SERVER-12-SP3-2022-1443=1 SUSE-SLE-SERVER-12-SP3-2022-1444=1 Package List: - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): kgraft-patch-4_4_180-94_144-default-14-2.1 kgraft-patch-4_4_180-94_144-default-debuginfo-14-2.1 kgraft-patch-4_4_180-94_147-default-11-2.1 kgraft-patch-4_4_180-94_147-default-debuginfo-11-2.1 kgraft-patch-4_4_180-94_150-default-7-2.1 kgraft-patch-4_4_180-94_150-default-debuginfo-7-2.1 kgraft-patch-4_4_180-94_153-default-4-2.1 kgraft-patch-4_4_180-94_153-default-debuginfo-4-2.1 kgraft-patch-4_4_180-94_156-default-3-2.1 kgraft-patch-4_4_180-94_156-default-debuginfo-3-2.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64): kgraft-patch-4_4_180-94_144-default-14-2.1 kgraft-patch-4_4_180-94_144-default-debuginfo-14-2.1 kgraft-patch-4_4_180-94_147-default-11-2.1 kgraft-patch-4_4_180-94_147-default-debuginfo-11-2.1 kgraft-patch-4_4_180-94_150-default-7-2.1 kgraft-patch-4_4_180-94_150-default-debuginfo-7-2.1 kgraft-patch-4_4_180-94_153-default-4-2.1 kgraft-patch-4_4_180-94_153-default-debuginfo-4-2.1 kgraft-patch-4_4_180-94_156-default-3-2.1 kgraft-patch-4_4_180-94_156-default-debuginfo-3-2.1 References: https://www.suse.com/security/cve/CVE-2021-39713.html https://www.suse.com/security/cve/CVE-2022-1011.html https://www.suse.com/security/cve/CVE-2022-1016.html https://bugzilla.suse.com/1197211 https://bugzilla.suse.com/1197335 https://bugzilla.suse.com/1197344