SUSE Security Update: Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2461-1
Rating:             important
References:         #1199697 #1200059 #1200608 
Cross-References:   CVE-2022-1729 CVE-2022-20154 CVE-2022-21499
                   
CVSS scores:
                    CVE-2022-1729 (SUSE): 8.2 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H
                    CVE-2022-20154 (NVD) : 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-20154 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-21499 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-21499 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15
                    SUSE Linux Enterprise High Performance Computing 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-SP2
                    SUSE Linux Enterprise Module for Live Patching 15
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
                    SUSE Linux Enterprise Module for Live Patching 15-SP2
                    SUSE Linux Enterprise Server 15
                    SUSE Linux Enterprise Server 15-SP1
                    SUSE Linux Enterprise Server 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15
                    SUSE Linux Enterprise Server for SAP Applications 15-SP1
                    SUSE Linux Enterprise Server for SAP Applications 15-SP2
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-150100_197_111 fixes several
   issues.

   The following security issues were fixed:

   - CVE-2022-20154: Fixed a use after free due to a race condition in
     lock_sock_nested of sock.c. This could lead to local escalation of
     privilege with System execution privileges needed (bsc#1200599).
   - CVE-2022-21499: Reinforced the kernel lockdown feature, until now it's
     been trivial to break out of it with kgdb or kdb (bsc#1199426).
   - CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self
     (bsc#1199507).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-2463=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2464=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2465=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2466=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2467=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2468=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-2452=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-2461=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-2462=1

   - SUSE Linux Enterprise Module for Live Patching 15:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-2449=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-150200_24_112-default-5-150200.2.3
      kernel-livepatch-5_3_18-150200_24_112-default-debuginfo-5-150200.2.3
      kernel-livepatch-5_3_18-24_107-default-9-150200.2.3
      kernel-livepatch-5_3_18-24_107-default-debuginfo-9-150200.2.3
      kernel-livepatch-5_3_18-24_75-default-17-150200.2.3
      kernel-livepatch-5_3_18-24_75-default-debuginfo-17-150200.2.3
      kernel-livepatch-5_3_18-24_83-default-14-150200.2.3
      kernel-livepatch-5_3_18-24_83-default-debuginfo-14-150200.2.3
      kernel-livepatch-5_3_18-24_96-default-12-150200.2.3
      kernel-livepatch-5_3_18-24_96-default-debuginfo-12-150200.2.3
      kernel-livepatch-5_3_18-24_99-default-11-150200.2.3
      kernel-livepatch-5_3_18-24_99-default-debuginfo-11-150200.2.3
      kernel-livepatch-SLE15-SP2_Update_17-debugsource-17-150200.2.3
      kernel-livepatch-SLE15-SP2_Update_19-debugsource-14-150200.2.3
      kernel-livepatch-SLE15-SP2_Update_22-debugsource-12-150200.2.3
      kernel-livepatch-SLE15-SP2_Update_23-debugsource-11-150200.2.3
      kernel-livepatch-SLE15-SP2_Update_26-debugsource-5-150200.2.3

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le x86_64):

      kernel-livepatch-SLE15-SP2_Update_25-debugsource-9-150200.2.3

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-150100_197_111-default-5-150100.2.3
      kernel-livepatch-4_12_14-197_102-default-11-150100.2.3
      kernel-livepatch-4_12_14-197_108-default-6-150100.2.3

   - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

      kernel-livepatch-4_12_14-150_83-default-7-150000.2.3
      kernel-livepatch-4_12_14-150_83-default-debuginfo-7-150000.2.3


References:

   https://www.suse.com/security/cve/CVE-2022-1729.html
   https://www.suse.com/security/cve/CVE-2022-20154.html
   https://www.suse.com/security/cve/CVE-2022-21499.html
   https://bugzilla.suse.com/1199697
   https://bugzilla.suse.com/1200059
   https://bugzilla.suse.com/1200608

SUSE: 2022:2461-1 important: the Linux Kernel (Live Patch 30 for SLE 15 SP1)

July 21, 2022
An update that fixes three vulnerabilities is now available

Summary

This update for the Linux Kernel 4.12.14-150100_197_111 fixes several issues. The following security issues were fixed: - CVE-2022-20154: Fixed a use after free due to a race condition in lock_sock_nested of sock.c. This could lead to local escalation of privilege with System execution privileges needed (bsc#1200599). - CVE-2022-21499: Reinforced the kernel lockdown feature, until now it's been trivial to break out of it with kgdb or kdb (bsc#1199426). - CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15-SP2: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-2463=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2464=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2465=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2466=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2467=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2468=1 - SUSE Linux Enterprise Module for Live Patching 15-SP1: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-2452=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-2461=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-2462=1 - SUSE Linux Enterprise Module for Live Patching 15: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-2449=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64): kernel-livepatch-5_3_18-150200_24_112-default-5-150200.2.3 kernel-livepatch-5_3_18-150200_24_112-default-debuginfo-5-150200.2.3 kernel-livepatch-5_3_18-24_107-default-9-150200.2.3 kernel-livepatch-5_3_18-24_107-default-debuginfo-9-150200.2.3 kernel-livepatch-5_3_18-24_75-default-17-150200.2.3 kernel-livepatch-5_3_18-24_75-default-debuginfo-17-150200.2.3 kernel-livepatch-5_3_18-24_83-default-14-150200.2.3 kernel-livepatch-5_3_18-24_83-default-debuginfo-14-150200.2.3 kernel-livepatch-5_3_18-24_96-default-12-150200.2.3 kernel-livepatch-5_3_18-24_96-default-debuginfo-12-150200.2.3 kernel-livepatch-5_3_18-24_99-default-11-150200.2.3 kernel-livepatch-5_3_18-24_99-default-debuginfo-11-150200.2.3 kernel-livepatch-SLE15-SP2_Update_17-debugsource-17-150200.2.3 kernel-livepatch-SLE15-SP2_Update_19-debugsource-14-150200.2.3 kernel-livepatch-SLE15-SP2_Update_22-debugsource-12-150200.2.3 kernel-livepatch-SLE15-SP2_Update_23-debugsource-11-150200.2.3 kernel-livepatch-SLE15-SP2_Update_26-debugsource-5-150200.2.3 - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le x86_64): kernel-livepatch-SLE15-SP2_Update_25-debugsource-9-150200.2.3 - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64): kernel-livepatch-4_12_14-150100_197_111-default-5-150100.2.3 kernel-livepatch-4_12_14-197_102-default-11-150100.2.3 kernel-livepatch-4_12_14-197_108-default-6-150100.2.3 - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64): kernel-livepatch-4_12_14-150_83-default-7-150000.2.3 kernel-livepatch-4_12_14-150_83-default-debuginfo-7-150000.2.3

References

#1199697 #1200059 #1200608

Cross- CVE-2022-1729 CVE-2022-20154 CVE-2022-21499

CVSS scores:

CVE-2022-1729 (SUSE): 8.2 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

CVE-2022-20154 (NVD) : 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

CVE-2022-20154 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-21499 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

CVE-2022-21499 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise High Performance Computing 15

SUSE Linux Enterprise High Performance Computing 15-SP1

SUSE Linux Enterprise High Performance Computing 15-SP2

SUSE Linux Enterprise Module for Live Patching 15

SUSE Linux Enterprise Module for Live Patching 15-SP1

SUSE Linux Enterprise Module for Live Patching 15-SP2

SUSE Linux Enterprise Server 15

SUSE Linux Enterprise Server 15-SP1

SUSE Linux Enterprise Server 15-SP2

SUSE Linux Enterprise Server for SAP Applications 15

SUSE Linux Enterprise Server for SAP Applications 15-SP1

SUSE Linux Enterprise Server for SAP Applications 15-SP2

https://www.suse.com/security/cve/CVE-2022-1729.html

https://www.suse.com/security/cve/CVE-2022-20154.html

https://www.suse.com/security/cve/CVE-2022-21499.html

https://bugzilla.suse.com/1199697

https://bugzilla.suse.com/1200059

https://bugzilla.suse.com/1200608

Severity
Announcement ID: SUSE-SU-2022:2461-1
Rating: important

Related News