SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3274-1
Rating:             important
References:         #1172145 #1177440 #1188944 #1191881 #1194535 
                    #1196616 #1200598 #1200770 #1200910 #1201019 
                    #1201420 #1201429 #1201705 #1201726 #1201940 
                    #1201948 #1202096 #1202154 #1202346 #1202347 
                    #1202393 #1202396 #1202672 #1202897 #1202898 
                    #1203098 
Cross-References:   CVE-2020-36516 CVE-2020-36557 CVE-2020-36558
                    CVE-2021-4203 CVE-2022-20166 CVE-2022-20368
                    CVE-2022-20369 CVE-2022-21385 CVE-2022-2588
                    CVE-2022-26373 CVE-2022-2639 CVE-2022-2977
                    CVE-2022-3028 CVE-2022-36879 CVE-2022-36946
                   
CVSS scores:
                    CVE-2020-36516 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L
                    CVE-2020-36516 (SUSE): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
                    CVE-2020-36557 (NVD) : 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36557 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-36558 (NVD) : 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36558 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-4203 (NVD) : 6.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
                    CVE-2021-4203 (SUSE): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L
                    CVE-2022-20166 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-20166 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-20368 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-20368 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-20369 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-20369 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-21385 (NVD) : 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-21385 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-2588 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-26373 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-26373 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-2639 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2639 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-2977 (SUSE): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-3028 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3028 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-36879 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-36879 (SUSE): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-36946 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-36946 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise High Availability 12-SP4
                    SUSE Linux Enterprise High Performance Computing 12-SP4
                    SUSE Linux Enterprise Live Patching 12-SP4
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that solves 15 vulnerabilities and has 11 fixes
   is now available.

Description:


   The SUSE Linux Enterprise 12 SP4 LTSS kernel was updated to receive
   various security and bugfixes.


   The following security bugs were fixed:

   - CVE-2022-36946: Fixed a denial of service (panic) inside nfqnl_mangle in
     net/netfilter/nfnetlink_queue.c (bnc#1201940).
   - CVE-2022-36879: Fixed an issue in xfrm_expand_policies in
     net/xfrm/xfrm_policy.c where a refcount could be dropped twice
     (bnc#1201948).
   - CVE-2022-3028: Fixed race condition that was found in the IP framework
     for transforming packets (XFRM subsystem) (bnc#1202898).
   - CVE-2022-2977: Fixed reference counting for struct tpm_chip
     (bsc#1202672).
   - CVE-2022-2639: Fixed an integer coercion error that was found in the
     openvswitch kernel module (bnc#1202154).
   - CVE-2022-26373: Fixed non-transparent sharing of return predictor
     targets between contexts in some Intel Processors (bnc#1201726).
   - CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).
   - CVE-2022-21385: Fixed a flaw in net_rds_alloc_sgs() that allowed
     unprivileged local users to crash the machine (bnc#1202897).
   - CVE-2022-20369: Fixed out of bounds write in v4l2_m2m_querybuf of
     v4l2-mem2mem.c (bnc#1202347).
   - CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg()
     (bsc#1202346).
   - CVE-2022-20166: Fixed possible out of bounds write due to a heap buffer
     overflow in various methods of kernel base drivers (bnc#1200598).
   - CVE-2021-4203: Fixed use-after-free read flaw that was found in
     sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and
     SO_PEERGROUPS race with listen() (bnc#1194535).
   - CVE-2020-36558: Fixed a race condition involving VT_RESIZEX could lead
     to a NULL pointer dereference and general protection fault (bnc#1200910).
   - CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl
     and closing/opening of ttys that could have led to a use-after-free
     (bnc#1201429).
   - CVE-2020-36516: Fixed an issue in the mixed IPID assignment method where
     an attacker was able to inject data into or terminate a victim's TCP
     session (bnc#1196616).

   The following non-security bugs were fixed:

   - cifs: fix error paths in cifs_tree_connect() (bsc#1177440).
   - cifs: fix uninitialized pointer in error case in dfs_cache_get_tgt_share
     (bsc#1188944).
   - cifs: report error instead of invalid when revalidating a dentry fails
     (bsc#1177440).
   - cifs: skip trailing separators of prefix paths (bsc#1188944).
   - kernel-obs-build: include qemu_fw_cfg (boo#1201705)
   - lightnvm: Remove lightnvm implemenation (bsc#1191881 bsc#1201420
     ZDI-CAN-17325).
   - mm/rmap.c: do not reuse anon_vma if we just want a copy (git-fixes,
     bsc#1203098).
   - mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse
     (git-fixes, bsc#1203098).
   - net_sched: cls_route: disallow handle of 0 (bsc#1202393).
   - objtool: Add --backtrace support (bsc#1202396).
   - objtool: Add support for intra-function calls (bsc#1202396).
   - objtool: Allow no-op CFI ops in alternatives (bsc#1202396).
   - objtool: Convert insn type to enum (bsc#1202396).
   - objtool: Do not use ignore flag for fake jumps (bsc#1202396).
   - objtool: Fix !CFI insn_state propagation (bsc#1202396).
   - objtool: Fix ORC vs alternatives (bsc#1202396).
   - objtool: Fix sibling call detection (bsc#1202396).
   - objtool: Make handle_insn_ops() unconditional (bsc#1202396).
   - objtool: Remove INSN_STACK (bsc#1202396).
   - objtool: Remove check preventing branches within alternative
     (bsc#1202396).
   - objtool: Rename elf_open() to prevent conflict with libelf from
     elftoolchain (bsc#1202396).
   - objtool: Rename struct cfi_state (bsc#1202396).
   - objtool: Rework allocating stack_ops on decode (bsc#1202396).
   - objtool: Rewrite alt->skip_orig (bsc#1202396).
   - objtool: Set insn->func for alternatives (bsc#1202396).
   - objtool: Support conditional retpolines (bsc#1202396).
   - objtool: Support multiple stack_op per instruction (bsc#1202396).
   - objtool: Track original function across branches (bsc#1202396).
   - objtool: Uniquely identify alternative instruction groups (bsc#1202396).
   - objtool: Use Elf_Scn typedef instead of assuming struct name
     (bsc#1202396).
   - powerpc/pci: Fix broken INTx configuration via OF (bsc#1172145
     ltc#184630 bsc#1200770 ltc#198666).
   - powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145
     ltc#184630 bsc#1200770 ltc#198666).
   - powerpc/pci: Use of_irq_parse_and_map_pci() helper (bsc#1172145
     ltc#184630 bsc#1200770 ltc#198666).
   - rpm: Fix parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-3274=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-3274=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-3274=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-3274=1

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-3274=1

      Please note that this is the initial kernel livepatch without fixes
      itself, this livepatch package is later updated by seperate standalone
      livepatch updates.

   - SUSE Linux Enterprise High Availability 12-SP4:

      zypper in -t patch SUSE-SLE-HA-12-SP4-2022-3274=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      kernel-default-4.12.14-95.108.1
      kernel-default-base-4.12.14-95.108.1
      kernel-default-base-debuginfo-4.12.14-95.108.1
      kernel-default-debuginfo-4.12.14-95.108.1
      kernel-default-debugsource-4.12.14-95.108.1
      kernel-default-devel-4.12.14-95.108.1
      kernel-default-devel-debuginfo-4.12.14-95.108.1
      kernel-syms-4.12.14-95.108.1

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      kernel-devel-4.12.14-95.108.1
      kernel-macros-4.12.14-95.108.1
      kernel-source-4.12.14-95.108.1

   - SUSE OpenStack Cloud 9 (x86_64):

      kernel-default-4.12.14-95.108.1
      kernel-default-base-4.12.14-95.108.1
      kernel-default-base-debuginfo-4.12.14-95.108.1
      kernel-default-debuginfo-4.12.14-95.108.1
      kernel-default-debugsource-4.12.14-95.108.1
      kernel-default-devel-4.12.14-95.108.1
      kernel-default-devel-debuginfo-4.12.14-95.108.1
      kernel-syms-4.12.14-95.108.1

   - SUSE OpenStack Cloud 9 (noarch):

      kernel-devel-4.12.14-95.108.1
      kernel-macros-4.12.14-95.108.1
      kernel-source-4.12.14-95.108.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      kernel-default-4.12.14-95.108.1
      kernel-default-base-4.12.14-95.108.1
      kernel-default-base-debuginfo-4.12.14-95.108.1
      kernel-default-debuginfo-4.12.14-95.108.1
      kernel-default-debugsource-4.12.14-95.108.1
      kernel-default-devel-4.12.14-95.108.1
      kernel-syms-4.12.14-95.108.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      kernel-default-devel-debuginfo-4.12.14-95.108.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

      kernel-devel-4.12.14-95.108.1
      kernel-macros-4.12.14-95.108.1
      kernel-source-4.12.14-95.108.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      kernel-default-4.12.14-95.108.1
      kernel-default-base-4.12.14-95.108.1
      kernel-default-base-debuginfo-4.12.14-95.108.1
      kernel-default-debuginfo-4.12.14-95.108.1
      kernel-default-debugsource-4.12.14-95.108.1
      kernel-default-devel-4.12.14-95.108.1
      kernel-syms-4.12.14-95.108.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):

      kernel-default-devel-debuginfo-4.12.14-95.108.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

      kernel-devel-4.12.14-95.108.1
      kernel-macros-4.12.14-95.108.1
      kernel-source-4.12.14-95.108.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x):

      kernel-default-man-4.12.14-95.108.1

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):

      kernel-default-kgraft-4.12.14-95.108.1
      kernel-default-kgraft-devel-4.12.14-95.108.1
      kgraft-patch-4_12_14-95_108-default-1-6.3.1

   - SUSE Linux Enterprise High Availability 12-SP4 (ppc64le s390x x86_64):

      cluster-md-kmp-default-4.12.14-95.108.1
      cluster-md-kmp-default-debuginfo-4.12.14-95.108.1
      dlm-kmp-default-4.12.14-95.108.1
      dlm-kmp-default-debuginfo-4.12.14-95.108.1
      gfs2-kmp-default-4.12.14-95.108.1
      gfs2-kmp-default-debuginfo-4.12.14-95.108.1
      kernel-default-debuginfo-4.12.14-95.108.1
      kernel-default-debugsource-4.12.14-95.108.1
      ocfs2-kmp-default-4.12.14-95.108.1
      ocfs2-kmp-default-debuginfo-4.12.14-95.108.1


References:

   https://www.suse.com/security/cve/CVE-2020-36516.html
   https://www.suse.com/security/cve/CVE-2020-36557.html
   https://www.suse.com/security/cve/CVE-2020-36558.html
   https://www.suse.com/security/cve/CVE-2021-4203.html
   https://www.suse.com/security/cve/CVE-2022-20166.html
   https://www.suse.com/security/cve/CVE-2022-20368.html
   https://www.suse.com/security/cve/CVE-2022-20369.html
   https://www.suse.com/security/cve/CVE-2022-21385.html
   https://www.suse.com/security/cve/CVE-2022-2588.html
   https://www.suse.com/security/cve/CVE-2022-26373.html
   https://www.suse.com/security/cve/CVE-2022-2639.html
   https://www.suse.com/security/cve/CVE-2022-2977.html
   https://www.suse.com/security/cve/CVE-2022-3028.html
   https://www.suse.com/security/cve/CVE-2022-36879.html
   https://www.suse.com/security/cve/CVE-2022-36946.html
   https://bugzilla.suse.com/1172145
   https://bugzilla.suse.com/1177440
   https://bugzilla.suse.com/1188944
   https://bugzilla.suse.com/1191881
   https://bugzilla.suse.com/1194535
   https://bugzilla.suse.com/1196616
   https://bugzilla.suse.com/1200598
   https://bugzilla.suse.com/1200770
   https://bugzilla.suse.com/1200910
   https://bugzilla.suse.com/1201019
   https://bugzilla.suse.com/1201420
   https://bugzilla.suse.com/1201429
   https://bugzilla.suse.com/1201705
   https://bugzilla.suse.com/1201726
   https://bugzilla.suse.com/1201940
   https://bugzilla.suse.com/1201948
   https://bugzilla.suse.com/1202096
   https://bugzilla.suse.com/1202154
   https://bugzilla.suse.com/1202346
   https://bugzilla.suse.com/1202347
   https://bugzilla.suse.com/1202393
   https://bugzilla.suse.com/1202396
   https://bugzilla.suse.com/1202672
   https://bugzilla.suse.com/1202897
   https://bugzilla.suse.com/1202898
   https://bugzilla.suse.com/1203098

SUSE: 2022:3274-1 important: the Linux Kernel

September 14, 2022
An update that solves 15 vulnerabilities and has 11 fixes is now available

Summary

The SUSE Linux Enterprise 12 SP4 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-36946: Fixed a denial of service (panic) inside nfqnl_mangle in net/netfilter/nfnetlink_queue.c (bnc#1201940). - CVE-2022-36879: Fixed an issue in xfrm_expand_policies in net/xfrm/xfrm_policy.c where a refcount could be dropped twice (bnc#1201948). - CVE-2022-3028: Fixed race condition that was found in the IP framework for transforming packets (XFRM subsystem) (bnc#1202898). - CVE-2022-2977: Fixed reference counting for struct tpm_chip (bsc#1202672). - CVE-2022-2639: Fixed an integer coercion error that was found in the openvswitch kernel module (bnc#1202154). - CVE-2022-26373: Fixed non-transparent sharing of return predictor targets between contexts in some Intel Processors (bnc#1201726). - CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096). - CVE-2022-21385: Fixed a flaw in net_rds_alloc_sgs() that allowed unprivileged local users to crash the machine (bnc#1202897). - CVE-2022-20369: Fixed out of bounds write in v4l2_m2m_querybuf of v4l2-mem2mem.c (bnc#1202347). - CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg() (bsc#1202346). - CVE-2022-20166: Fixed possible out of bounds write due to a heap buffer overflow in various methods of kernel base drivers (bnc#1200598). - CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bnc#1194535). - CVE-2020-36558: Fixed a race condition involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault (bnc#1200910). - CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys that could have led to a use-after-free (bnc#1201429). - CVE-2020-36516: Fixed an issue in the mixed IPID assignment method where an attacker was able to inject data into or terminate a victim's TCP session (bnc#1196616). The following non-security bugs were fixed: - cifs: fix error paths in cifs_tree_connect() (bsc#1177440). - cifs: fix uninitialized pointer in error case in dfs_cache_get_tgt_share (bsc#1188944). - cifs: report error instead of invalid when revalidating a dentry fails (bsc#1177440). - cifs: skip trailing separators of prefix paths (bsc#1188944). - kernel-obs-build: include qemu_fw_cfg (boo#1201705) - lightnvm: Remove lightnvm implemenation (bsc#1191881 bsc#1201420 ZDI-CAN-17325). - mm/rmap.c: do not reuse anon_vma if we just want a copy (git-fixes, bsc#1203098). - mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse (git-fixes, bsc#1203098). - net_sched: cls_route: disallow handle of 0 (bsc#1202393). - objtool: Add --backtrace support (bsc#1202396). - objtool: Add support for intra-function calls (bsc#1202396). - objtool: Allow no-op CFI ops in alternatives (bsc#1202396). - objtool: Convert insn type to enum (bsc#1202396). - objtool: Do not use ignore flag for fake jumps (bsc#1202396). - objtool: Fix !CFI insn_state propagation (bsc#1202396). - objtool: Fix ORC vs alternatives (bsc#1202396). - objtool: Fix sibling call detection (bsc#1202396). - objtool: Make handle_insn_ops() unconditional (bsc#1202396). - objtool: Remove INSN_STACK (bsc#1202396). - objtool: Remove check preventing branches within alternative (bsc#1202396). - objtool: Rename elf_open() to prevent conflict with libelf from elftoolchain (bsc#1202396). - objtool: Rename struct cfi_state (bsc#1202396). - objtool: Rework allocating stack_ops on decode (bsc#1202396). - objtool: Rewrite alt->skip_orig (bsc#1202396). - objtool: Set insn->func for alternatives (bsc#1202396). - objtool: Support conditional retpolines (bsc#1202396). - objtool: Support multiple stack_op per instruction (bsc#1202396). - objtool: Track original function across branches (bsc#1202396). - objtool: Uniquely identify alternative instruction groups (bsc#1202396). - objtool: Use Elf_Scn typedef instead of assuming struct name (bsc#1202396). - powerpc/pci: Fix broken INTx configuration via OF (bsc#1172145 ltc#184630 bsc#1200770 ltc#198666). - powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 ltc#184630 bsc#1200770 ltc#198666). - powerpc/pci: Use of_irq_parse_and_map_pci() helper (bsc#1172145 ltc#184630 bsc#1200770 ltc#198666). - rpm: Fix parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).

References

#1172145 #1177440 #1188944 #1191881 #1194535

#1196616 #1200598 #1200770 #1200910 #1201019

#1201420 #1201429 #1201705 #1201726 #1201940

#1201948 #1202096 #1202154 #1202346 #1202347

#1202393 #1202396 #1202672 #1202897 #1202898

#1203098

Cross- CVE-2020-36516 CVE-2020-36557 CVE-2020-36558

CVE-2021-4203 CVE-2022-20166 CVE-2022-20368

CVE-2022-20369 CVE-2022-21385 CVE-2022-2588

CVE-2022-26373 CVE-2022-2639 CVE-2022-2977

CVE-2022-3028 CVE-2022-36879 CVE-2022-36946

CVSS scores:

CVE-2020-36516 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L

CVE-2020-36516 (SUSE): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

CVE-2020-36557 (NVD) : 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2020-36557 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2020-36558 (NVD) : 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2020-36558 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2021-4203 (NVD) : 6.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H

CVE-2021-4203 (SUSE): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L

CVE-2022-20166 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

CVE-2022-20166 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-20368 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-20368 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2022-20369 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

CVE-2022-20369 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2022-21385 (NVD) : 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-21385 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-2588 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

CVE-2022-26373 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

CVE-2022-26373 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

CVE-2022-2639 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-2639 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-2977 (SUSE): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H

CVE-2022-3028 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-3028 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

CVE-2022-36879 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2022-36879 (SUSE): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H

CVE-2022-36946 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-36946 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

SUSE Linux Enterprise High Availability 12-SP4

SUSE Linux Enterprise High Performance Computing 12-SP4

SUSE Linux Enterprise Live Patching 12-SP4

SUSE Linux Enterprise Server 12-SP4

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud Crowbar 9

https://www.suse.com/security/cve/CVE-2020-36516.html

https://www.suse.com/security/cve/CVE-2020-36557.html

https://www.suse.com/security/cve/CVE-2020-36558.html

https://www.suse.com/security/cve/CVE-2021-4203.html

https://www.suse.com/security/cve/CVE-2022-20166.html

https://www.suse.com/security/cve/CVE-2022-20368.html

https://www.suse.com/security/cve/CVE-2022-20369.html

https://www.suse.com/security/cve/CVE-2022-21385.html

https://www.suse.com/security/cve/CVE-2022-2588.html

https://www.suse.com/security/cve/CVE-2022-26373.html

https://www.suse.com/security/cve/CVE-2022-2639.html

https://www.suse.com/security/cve/CVE-2022-2977.html

https://www.suse.com/security/cve/CVE-2022-3028.html

https://www.suse.com/security/cve/CVE-2022-36879.html

https://www.suse.com/security/cve/CVE-2022-36946.html

https://bugzilla.suse.com/1172145

https://bugzilla.suse.com/1177440

https://bugzilla.suse.com/1188944

https://bugzilla.suse.com/1191881

https://bugzilla.suse.com/1194535

https://bugzilla.suse.com/1196616

https://bugzilla.suse.com/1200598

https://bugzilla.suse.com/1200770

https://bugzilla.suse.com/1200910

https://bugzilla.suse.com/1201019

https://bugzilla.suse.com/1201420

https://bugzilla.suse.com/1201429

https://bugzilla.suse.com/1201705

https://bugzilla.suse.com/1201726

https://bugzilla.suse.com/1201940

https://bugzilla.suse.com/1201948

https://bugzilla.suse.com/1202096

https://bugzilla.suse.com/1202154

https://bugzilla.suse.com/1202346

https://bugzilla.suse.com/1202347

https://bugzilla.suse.com/1202393

https://bugzilla.suse.com/1202396

https://bugzilla.suse.com/1202672

https://bugzilla.suse.com/1202897

https://bugzilla.suse.com/1202898

https://bugzilla.suse.com/1203098

Severity
Announcement ID: SUSE-SU-2022:3274-1
Rating: important

Related News