SUSE Security Update: Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2516-1
Rating:             important
References:         #1196959 #1199648 #1200608 
Cross-References:   CVE-2021-39698 CVE-2022-1116 CVE-2022-20154
                   
CVSS scores:
                    CVE-2021-39698 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-39698 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1116 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1116 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-20154 (NVD) : 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-20154 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Module for Live Patching 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for the Linux Kernel 5.3.18-150300_59_76 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-20154: Fixed a use after free due to a race condition in
     lock_sock_nested of sock.c. This could lead to local escalation of
     privilege with System execution privileges needed (bsc#1200599).
   - CVE-2022-1116: Fixed an integer overflow in io_uring which may lead to
     local privilege escalation (bsc#1199647).
   - CVE-2021-39698: Fixed a possible memory corruption due to a use after
     free in aio_poll_complete_work. This could lead to local escalation of
     privilege with no additional execution privileges needed. (bsc#1196956)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-2516=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-150300_59_76-default-2-150300.2.2


References:

   https://www.suse.com/security/cve/CVE-2021-39698.html
   https://www.suse.com/security/cve/CVE-2022-1116.html
   https://www.suse.com/security/cve/CVE-2022-20154.html
   https://bugzilla.suse.com/1196959
   https://bugzilla.suse.com/1199648
   https://bugzilla.suse.com/1200608

SUSE: 2022:2516-1 important: the Linux Kernel (Live Patch 20 for SLE 15 SP3)

July 21, 2022
An update that fixes three vulnerabilities is now available

Summary

This update for the Linux Kernel 5.3.18-150300_59_76 fixes several issues. The following security issues were fixed: - CVE-2022-20154: Fixed a use after free due to a race condition in lock_sock_nested of sock.c. This could lead to local escalation of privilege with System execution privileges needed (bsc#1200599). - CVE-2022-1116: Fixed an integer overflow in io_uring which may lead to local privilege escalation (bsc#1199647). - CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15-SP3: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-2516=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64): kernel-livepatch-5_3_18-150300_59_76-default-2-150300.2.2

References

#1196959 #1199648 #1200608

Cross- CVE-2021-39698 CVE-2022-1116 CVE-2022-20154

CVSS scores:

CVE-2021-39698 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2021-39698 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-1116 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-1116 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-20154 (NVD) : 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

CVE-2022-20154 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise Micro 5.1

SUSE Linux Enterprise Module for Live Patching 15-SP3

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP3

https://www.suse.com/security/cve/CVE-2021-39698.html

https://www.suse.com/security/cve/CVE-2022-1116.html

https://www.suse.com/security/cve/CVE-2022-20154.html

https://bugzilla.suse.com/1196959

https://bugzilla.suse.com/1199648

https://bugzilla.suse.com/1200608

Severity
Announcement ID: SUSE-SU-2022:2516-1
Rating: important

Related News