SUSE Security Update: Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1849-1
Rating:             important
References:         #1198590 #1199834 
Cross-References:   CVE-2022-1280
CVSS scores:
                    CVE-2022-1280 (NVD) : 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-1280 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Module for Live Patching 15-SP2
                    SUSE Linux Enterprise Module for Live Patching 15-SP3
                    SUSE Linux Enterprise Server 15-SP2
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for the Linux Kernel 5.3.18-24_102 fixes several issues.

   The following security issue was fixed:

   - CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in
     drivers/gpu/drm/drm_lease.c. This flaw allowed a local user privilege
     attacker to cause a denial of service (DoS) or a kernel information leak
     (bsc#1198590).
   - Add missing module_mutex lock to module notifier for previous live
     patches (bsc#1199834).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-1849=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1848=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-59_10-default-15-150300.2.1
      kernel-livepatch-5_3_18-59_10-default-debuginfo-15-150300.2.1
      kernel-livepatch-SLE15-SP3_Update_2-debugsource-15-150300.2.1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-24_102-default-7-150200.2.1
      kernel-livepatch-5_3_18-24_102-default-debuginfo-7-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_24-debugsource-7-150200.2.1


References:

   https://www.suse.com/security/cve/CVE-2022-1280.html
   https://bugzilla.suse.com/1198590
   https://bugzilla.suse.com/1199834

SUSE: 2022:1849-1 important: the Linux Kernel (Live Patch 24 for SLE 15 SP2)

May 25, 2022
An update that solves one vulnerability and has one errata is now available

Summary

This update for the Linux Kernel 5.3.18-24_102 fixes several issues. The following security issue was fixed: - CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c. This flaw allowed a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak (bsc#1198590). - Add missing module_mutex lock to module notifier for previous live patches (bsc#1199834). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15-SP3: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-1849=1 - SUSE Linux Enterprise Module for Live Patching 15-SP2: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1848=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64): kernel-livepatch-5_3_18-59_10-default-15-150300.2.1 kernel-livepatch-5_3_18-59_10-default-debuginfo-15-150300.2.1 kernel-livepatch-SLE15-SP3_Update_2-debugsource-15-150300.2.1 - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64): kernel-livepatch-5_3_18-24_102-default-7-150200.2.1 kernel-livepatch-5_3_18-24_102-default-debuginfo-7-150200.2.1 kernel-livepatch-SLE15-SP2_Update_24-debugsource-7-150200.2.1

References

#1198590 #1199834

Cross- CVE-2022-1280

CVSS scores:

CVE-2022-1280 (NVD) : 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H

CVE-2022-1280 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise High Performance Computing 15-SP2

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise Micro 5.1

SUSE Linux Enterprise Module for Live Patching 15-SP2

SUSE Linux Enterprise Module for Live Patching 15-SP3

SUSE Linux Enterprise Server 15-SP2

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP2

SUSE Linux Enterprise Server for SAP Applications 15-SP3

https://www.suse.com/security/cve/CVE-2022-1280.html

https://bugzilla.suse.com/1198590

https://bugzilla.suse.com/1199834

Severity
Announcement ID: SUSE-SU-2022:1849-1
Rating: important

Related News