SUSE Security Update: Security update for the Linux Kernel (Live Patch 30 for SLE 15)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4129-1
Rating:             important
References:         #1201742 #1201752 #1202087 #1203613 #1204170 
                    #1204381 
Cross-References:   CVE-2020-36557 CVE-2020-36558 CVE-2021-33655
                    CVE-2022-2588 CVE-2022-42703
CVSS scores:
                    CVE-2020-36557 (NVD) : 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36557 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-36558 (NVD) : 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36558 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-33655 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-33655 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2588 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-42703 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42703 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15
                    SUSE Linux Enterprise Module for Live Patching 15
                    SUSE Linux Enterprise Server 15
                    SUSE Linux Enterprise Server for SAP Applications 15
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has one errata
   is now available.

Description:

   This update for the Linux Kernel 4.12.14-150000_150_92 fixes several
   issues.

   The following security issues were fixed:

   - CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl
     and closing/opening of ttys that could have led to a use-after-free
     (bnc#1201429).
   - CVE-2020-36558: Fixed a race condition involving VT_RESIZEX which could
     lead to a NULL pointer dereference and general protection fault
     (bnc#1200910).
   - CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO
     (bnc#1201635).
   - CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).
   - CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf
     anon_vma double reuse (bnc#1204168).

   - Fixed incorrect handling of empty arguments array in execve()
     (bsc#1200571).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-4125=1 SUSE-SLE-Module-Live-Patching-15-2022-4126=1 SUSE-SLE-Module-Live-Patching-15-2022-4127=1 SUSE-SLE-Module-Live-Patching-15-2022-4128=1 SUSE-SLE-Module-Live-Patching-15-2022-4129=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

      kernel-livepatch-4_12_14-150000_150_89-default-9-150000.2.2
      kernel-livepatch-4_12_14-150000_150_89-default-debuginfo-9-150000.2.2
      kernel-livepatch-4_12_14-150000_150_92-default-6-150000.2.1
      kernel-livepatch-4_12_14-150000_150_92-default-debuginfo-6-150000.2.1
      kernel-livepatch-4_12_14-150_78-default-15-150000.2.2
      kernel-livepatch-4_12_14-150_78-default-debuginfo-15-150000.2.2
      kernel-livepatch-4_12_14-150_83-default-11-150000.2.2
      kernel-livepatch-4_12_14-150_83-default-debuginfo-11-150000.2.2
      kernel-livepatch-4_12_14-150_86-default-10-150000.2.2
      kernel-livepatch-4_12_14-150_86-default-debuginfo-10-150000.2.2


References:

   https://www.suse.com/security/cve/CVE-2020-36557.html
   https://www.suse.com/security/cve/CVE-2020-36558.html
   https://www.suse.com/security/cve/CVE-2021-33655.html
   https://www.suse.com/security/cve/CVE-2022-2588.html
   https://www.suse.com/security/cve/CVE-2022-42703.html
   https://bugzilla.suse.com/1201742
   https://bugzilla.suse.com/1201752
   https://bugzilla.suse.com/1202087
   https://bugzilla.suse.com/1203613
   https://bugzilla.suse.com/1204170
   https://bugzilla.suse.com/1204381

SUSE: 2022:4129-1 important: the Linux Kernel (Live Patch 30 for SLE 15)

November 18, 2022
An update that solves 5 vulnerabilities and has one errata is now available

Summary

This update for the Linux Kernel 4.12.14-150000_150_92 fixes several issues. The following security issues were fixed: - CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys that could have led to a use-after-free (bnc#1201429). - CVE-2020-36558: Fixed a race condition involving VT_RESIZEX which could lead to a NULL pointer dereference and general protection fault (bnc#1200910). - CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO (bnc#1201635). - CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096). - CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bnc#1204168). - Fixed incorrect handling of empty arguments array in execve() (bsc#1200571). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-4125=1 SUSE-SLE-Module-Live-Patching-15-2022-4126=1 SUSE-SLE-Module-Live-Patching-15-2022-4127=1 SUSE-SLE-Module-Live-Patching-15-2022-4128=1 SUSE-SLE-Module-Live-Patching-15-2022-4129=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64): kernel-livepatch-4_12_14-150000_150_89-default-9-150000.2.2 kernel-livepatch-4_12_14-150000_150_89-default-debuginfo-9-150000.2.2 kernel-livepatch-4_12_14-150000_150_92-default-6-150000.2.1 kernel-livepatch-4_12_14-150000_150_92-default-debuginfo-6-150000.2.1 kernel-livepatch-4_12_14-150_78-default-15-150000.2.2 kernel-livepatch-4_12_14-150_78-default-debuginfo-15-150000.2.2 kernel-livepatch-4_12_14-150_83-default-11-150000.2.2 kernel-livepatch-4_12_14-150_83-default-debuginfo-11-150000.2.2 kernel-livepatch-4_12_14-150_86-default-10-150000.2.2 kernel-livepatch-4_12_14-150_86-default-debuginfo-10-150000.2.2

References

#1201742 #1201752 #1202087 #1203613 #1204170

#1204381

Cross- CVE-2020-36557 CVE-2020-36558 CVE-2021-33655

CVE-2022-2588 CVE-2022-42703

CVSS scores:

CVE-2020-36557 (NVD) : 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2020-36557 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2020-36558 (NVD) : 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2020-36558 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2021-33655 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

CVE-2021-33655 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-2588 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-42703 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2022-42703 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise High Performance Computing 15

SUSE Linux Enterprise Module for Live Patching 15

SUSE Linux Enterprise Server 15

SUSE Linux Enterprise Server for SAP Applications 15

https://www.suse.com/security/cve/CVE-2020-36557.html

https://www.suse.com/security/cve/CVE-2020-36558.html

https://www.suse.com/security/cve/CVE-2021-33655.html

https://www.suse.com/security/cve/CVE-2022-2588.html

https://www.suse.com/security/cve/CVE-2022-42703.html

https://bugzilla.suse.com/1201742

https://bugzilla.suse.com/1201752

https://bugzilla.suse.com/1202087

https://bugzilla.suse.com/1203613

https://bugzilla.suse.com/1204170

https://bugzilla.suse.com/1204381

Severity
Announcement ID: SUSE-SU-2022:4129-1
Rating: important

Related News