SUSE Security Update: Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP2)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3088-1
Rating:             important
References:         #1196867 #1199648 
Cross-References:   CVE-2020-36516 CVE-2022-1116
CVSS scores:
                    CVE-2020-36516 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L
                    CVE-2020-36516 (SUSE): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
                    CVE-2022-1116 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1116 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP2
                    SUSE Linux Enterprise Module for Live Patching 15-SP2
                    SUSE Linux Enterprise Server 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP2
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 5.3.18-150200_24_126 fixes several issues.

   The following security issues were fixed:
   - CVE-2020-36516: Fixed an off-path attack via mixed IPID assignment
     method with the hash-based IPID assignment policy to inject data into a
     victim's TCP session or terminate that session (bsc#1196867).
   - CVE-2022-1116: Fixed integer overflow or wraparound vulnerability in
     io_uring, where a local attacker could have caused memory corruption and
     escalate privileges to root (bsc#1199648).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-3088=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-150200_24_126-default-2-150200.2.1
      kernel-livepatch-5_3_18-150200_24_126-default-debuginfo-2-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_29-debugsource-2-150200.2.1


References:

   https://www.suse.com/security/cve/CVE-2020-36516.html
   https://www.suse.com/security/cve/CVE-2022-1116.html
   https://bugzilla.suse.com/1196867
   https://bugzilla.suse.com/1199648

SUSE: 2022:3088-1 important: the Linux Kernel (Live Patch 29 for SLE 15 SP2)

September 6, 2022
An update that fixes two vulnerabilities is now available

Summary

This update for the Linux Kernel 5.3.18-150200_24_126 fixes several issues. The following security issues were fixed: - CVE-2020-36516: Fixed an off-path attack via mixed IPID assignment method with the hash-based IPID assignment policy to inject data into a victim's TCP session or terminate that session (bsc#1196867). - CVE-2022-1116: Fixed integer overflow or wraparound vulnerability in io_uring, where a local attacker could have caused memory corruption and escalate privileges to root (bsc#1199648). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15-SP2: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-3088=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64): kernel-livepatch-5_3_18-150200_24_126-default-2-150200.2.1 kernel-livepatch-5_3_18-150200_24_126-default-debuginfo-2-150200.2.1 kernel-livepatch-SLE15-SP2_Update_29-debugsource-2-150200.2.1

References

#1196867 #1199648

Cross- CVE-2020-36516 CVE-2022-1116

CVSS scores:

CVE-2020-36516 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L

CVE-2020-36516 (SUSE): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

CVE-2022-1116 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-1116 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise High Performance Computing 15-SP2

SUSE Linux Enterprise Module for Live Patching 15-SP2

SUSE Linux Enterprise Server 15-SP2

SUSE Linux Enterprise Server for SAP Applications 15-SP2

https://www.suse.com/security/cve/CVE-2020-36516.html

https://www.suse.com/security/cve/CVE-2022-1116.html

https://bugzilla.suse.com/1196867

https://bugzilla.suse.com/1199648

Severity
Announcement ID: SUSE-SU-2022:3088-1
Rating: important

Related News