SUSE Security Update: Security update for the Linux Kernel (Live Patch 26 for SLE 12 SP5)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4520-1
Rating:             important
References:         #1203008 #1203606 #1204424 #1204576 #1205130 
                    #1206228 
Cross-References:   CVE-2022-2964 CVE-2022-3545 CVE-2022-3586
                    CVE-2022-41218 CVE-2022-4378 CVE-2022-43945
                   
CVSS scores:
                    CVE-2022-2964 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2964 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3545 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3545 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3586 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3586 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-41218 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-41218 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-4378 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-43945 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-43945 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP1
                    SUSE Linux Enterprise Live Patching 12-SP5
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
                    SUSE Linux Enterprise Server 15-SP1
                    SUSE Linux Enterprise Server for SAP Applications 15-SP1
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-122_103 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation
     (bsc#1205128).
   - CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec (bsc#1206207).
   - CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could
     allow a local unprivileged user to cause a denial of service
     (bsc#1204439).
   - CVE-2022-3545: Fixed a use-after-free in area_cache_get() of the file
     drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bsc#1204415).
   - CVE-2022-41218: Fixed a use-after-free caused by refcount races,
     affecting dvb_demux_open() and dvb_dmxdev_release() in
     drivers/media/dvb-core/dmxdev.c (bsc#1202960).
   - CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices
     (bsc#1202686).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-4521=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-4523=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-4524=1

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-4520=1 SUSE-SLE-Live-Patching-12-SP5-2022-4522=1 SUSE-SLE-Live-Patching-12-SP5-2022-4525=1 SUSE-SLE-Live-Patching-12-SP5-2022-4526=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-197_102-default-16-150100.2.2
      kernel-livepatch-4_12_14-197_105-default-12-150100.2.2
      kernel-livepatch-4_12_14-197_108-default-11-150100.2.2

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_103-default-17-2.2
      kgraft-patch-4_12_14-122_106-default-15-2.2
      kgraft-patch-4_12_14-122_110-default-13-2.2
      kgraft-patch-4_12_14-122_113-default-12-2.2


References:

   https://www.suse.com/security/cve/CVE-2022-2964.html
   https://www.suse.com/security/cve/CVE-2022-3545.html
   https://www.suse.com/security/cve/CVE-2022-3586.html
   https://www.suse.com/security/cve/CVE-2022-41218.html
   https://www.suse.com/security/cve/CVE-2022-4378.html
   https://www.suse.com/security/cve/CVE-2022-43945.html
   https://bugzilla.suse.com/1203008
   https://bugzilla.suse.com/1203606
   https://bugzilla.suse.com/1204424
   https://bugzilla.suse.com/1204576
   https://bugzilla.suse.com/1205130
   https://bugzilla.suse.com/1206228

SUSE: 2022:4520-1 important: the Linux Kernel (Live Patch 26 for SLE 12 SP5)

December 17, 2022
An update that fixes 6 vulnerabilities is now available

Summary

This update for the Linux Kernel 4.12.14-122_103 fixes several issues. The following security issues were fixed: - CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128). - CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec (bsc#1206207). - CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow a local unprivileged user to cause a denial of service (bsc#1204439). - CVE-2022-3545: Fixed a use-after-free in area_cache_get() of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bsc#1204415). - CVE-2022-41218: Fixed a use-after-free caused by refcount races, affecting dvb_demux_open() and dvb_dmxdev_release() in drivers/media/dvb-core/dmxdev.c (bsc#1202960). - CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices (bsc#1202686). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15-SP1: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-4521=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-4523=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-4524=1 - SUSE Linux Enterprise Live Patching 12-SP5: zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-4520=1 SUSE-SLE-Live-Patching-12-SP5-2022-4522=1 SUSE-SLE-Live-Patching-12-SP5-2022-4525=1 SUSE-SLE-Live-Patching-12-SP5-2022-4526=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64): kernel-livepatch-4_12_14-197_102-default-16-150100.2.2 kernel-livepatch-4_12_14-197_105-default-12-150100.2.2 kernel-livepatch-4_12_14-197_108-default-11-150100.2.2 - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64): kgraft-patch-4_12_14-122_103-default-17-2.2 kgraft-patch-4_12_14-122_106-default-15-2.2 kgraft-patch-4_12_14-122_110-default-13-2.2 kgraft-patch-4_12_14-122_113-default-12-2.2

References

#1203008 #1203606 #1204424 #1204576 #1205130

#1206228

Cross- CVE-2022-2964 CVE-2022-3545 CVE-2022-3586

CVE-2022-41218 CVE-2022-4378 CVE-2022-43945

CVSS scores:

CVE-2022-2964 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-2964 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-3545 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-3545 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-3586 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2022-3586 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-41218 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2022-41218 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-4378 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-43945 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-43945 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise High Performance Computing 15-SP1

SUSE Linux Enterprise Live Patching 12-SP5

SUSE Linux Enterprise Module for Live Patching 15-SP1

SUSE Linux Enterprise Server 15-SP1

SUSE Linux Enterprise Server for SAP Applications 15-SP1

https://www.suse.com/security/cve/CVE-2022-2964.html

https://www.suse.com/security/cve/CVE-2022-3545.html

https://www.suse.com/security/cve/CVE-2022-3586.html

https://www.suse.com/security/cve/CVE-2022-41218.html

https://www.suse.com/security/cve/CVE-2022-4378.html

https://www.suse.com/security/cve/CVE-2022-43945.html

https://bugzilla.suse.com/1203008

https://bugzilla.suse.com/1203606

https://bugzilla.suse.com/1204424

https://bugzilla.suse.com/1204576

https://bugzilla.suse.com/1205130

https://bugzilla.suse.com/1206228

Severity
Announcement ID: SUSE-SU-2022:4520-1
Rating: important

Related News