Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP2)

Announcement ID: SUSE-SU-2022:1591-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-0330 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-0330 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-1158 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-1158 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-24_64 fixes several issues.

The following security issues were fixed:

    • CVE-2022-1158: Fixed KVM x86/mmu compare-and-exchange of gPTE via the user address (bsc#1198133)
  • CVE-2022-0330: A random memory access flaw was found in the Linux kernel's GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allowed a local user to crash the system or escalate their privileges on the system. (bsc#1195950)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1591=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1612=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1603=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1610=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1604=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1605=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1615=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1618=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1619=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1622=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1637=1
  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-1601=1 SUSE-2022-1631=1 SUSE-2022-1614=1 SUSE-2022-1620=1 SUSE-2022-1621=1 SUSE-2022-1623=1 SUSE-2022-1632=1 SUSE-2022-1633=1 SUSE-2022-1635=1 SUSE-2022-1575=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-1601=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1631=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1614=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1620=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1621=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1623=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1632=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1633=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1635=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1575=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP2_Update_16-debugsource-14-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_21-debugsource-9-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_15-debugsource-14-150200.2.1
    • kernel-livepatch-5_3_18-24_64-default-16-150200.2.1
    • kernel-livepatch-5_3_18-24_93-default-debuginfo-9-150200.2.1
    • kernel-livepatch-5_3_18-24_99-default-debuginfo-7-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_17-debugsource-13-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_19-debugsource-10-150200.2.1
    • kernel-livepatch-5_3_18-24_53_4-default-debuginfo-14-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_22-debugsource-8-150200.2.1
    • kernel-livepatch-5_3_18-24_78-default-debuginfo-12-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_13-debugsource-16-150200.2.1
    • kernel-livepatch-5_3_18-24_93-default-9-150200.2.1
    • kernel-livepatch-5_3_18-24_86-default-10-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_14-debugsource-14-150200.2.1
    • kernel-livepatch-5_3_18-24_83-default-10-150200.2.1
    • kernel-livepatch-5_3_18-24_67-default-14-150200.2.1
    • kernel-livepatch-5_3_18-24_99-default-7-150200.2.1
    • kernel-livepatch-5_3_18-24_75-default-13-150200.2.1
    • kernel-livepatch-5_3_18-24_70-default-debuginfo-14-150200.2.1
    • kernel-livepatch-5_3_18-24_64-default-debuginfo-16-150200.2.1
    • kernel-livepatch-5_3_18-24_70-default-14-150200.2.1
    • kernel-livepatch-5_3_18-24_67-default-debuginfo-14-150200.2.1
    • kernel-livepatch-5_3_18-24_75-default-debuginfo-13-150200.2.1
    • kernel-livepatch-5_3_18-24_96-default-8-150200.2.1
    • kernel-livepatch-5_3_18-24_78-default-12-150200.2.1
    • kernel-livepatch-5_3_18-24_53_4-default-14-150200.2.1
    • kernel-livepatch-5_3_18-24_86-default-debuginfo-10-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_23-debugsource-7-150200.2.1
    • kernel-livepatch-5_3_18-24_96-default-debuginfo-8-150200.2.1
    • kernel-livepatch-5_3_18-24_83-default-debuginfo-10-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_18-debugsource-12-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_20-debugsource-10-150200.2.1
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-13-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_3-debugsource-14-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-10-150300.2.1
    • kernel-livepatch-5_3_18-59_10-default-debuginfo-14-150300.2.1
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-9-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-8-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_1-debugsource-14-150300.2.1
    • kernel-livepatch-5_3_18-57-default-16-150200.3.1
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-12-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_0-debugsource-16-150200.3.1
    • kernel-livepatch-5_3_18-59_19-default-12-150300.2.1
    • kernel-livepatch-5_3_18-59_34-default-9-150300.2.1
    • kernel-livepatch-5_3_18-59_5-default-14-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_2-debugsource-14-150300.2.1
    • kernel-livepatch-5_3_18-59_5-default-debuginfo-14-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-10-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-12-150300.2.1
    • kernel-livepatch-5_3_18-59_10-default-14-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-13-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-57-default-debuginfo-16-150200.3.1
    • kernel-livepatch-5_3_18-59_13-default-14-150300.2.1
    • kernel-livepatch-5_3_18-59_13-default-debuginfo-14-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-10-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-8-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-8-150300.2.1
    • kernel-livepatch-5_3_18-59_16-default-13-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-9-150300.2.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-57-preempt-debuginfo-16-150200.3.1
    • kernel-livepatch-5_3_18-59_27-preempt-10-150300.2.1
    • kernel-livepatch-5_3_18-59_24-preempt-10-150300.2.1
    • kernel-livepatch-5_3_18-59_10-preempt-debuginfo-14-150300.2.1
    • kernel-livepatch-5_3_18-59_34-preempt-9-150300.2.1
    • kernel-livepatch-5_3_18-59_24-preempt-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-59_19-preempt-12-150300.2.1
    • kernel-livepatch-5_3_18-59_19-preempt-debuginfo-12-150300.2.1
    • kernel-livepatch-5_3_18-59_34-preempt-debuginfo-9-150300.2.1
    • kernel-livepatch-5_3_18-59_16-preempt-13-150300.2.1
    • kernel-livepatch-5_3_18-59_5-preempt-debuginfo-14-150300.2.1
    • kernel-livepatch-5_3_18-59_37-preempt-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-59_5-preempt-14-150300.2.1
    • kernel-livepatch-5_3_18-59_13-preempt-debuginfo-14-150300.2.1
    • kernel-livepatch-5_3_18-59_37-preempt-8-150300.2.1
    • kernel-livepatch-5_3_18-59_16-preempt-debuginfo-13-150300.2.1
    • kernel-livepatch-5_3_18-59_27-preempt-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-57-preempt-16-150200.3.1
    • kernel-livepatch-5_3_18-59_10-preempt-14-150300.2.1
    • kernel-livepatch-5_3_18-59_13-preempt-14-150300.2.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-13-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_3-debugsource-14-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-10-150300.2.1
    • kernel-livepatch-5_3_18-59_10-default-debuginfo-14-150300.2.1
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-9-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-8-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_1-debugsource-14-150300.2.1
    • kernel-livepatch-5_3_18-57-default-16-150200.3.1
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-12-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_0-debugsource-16-150200.3.1
    • kernel-livepatch-5_3_18-59_19-default-12-150300.2.1
    • kernel-livepatch-5_3_18-59_34-default-9-150300.2.1
    • kernel-livepatch-5_3_18-59_5-default-14-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_2-debugsource-14-150300.2.1
    • kernel-livepatch-5_3_18-59_5-default-debuginfo-14-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-10-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-12-150300.2.1
    • kernel-livepatch-5_3_18-59_10-default-14-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-13-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-57-default-debuginfo-16-150200.3.1
    • kernel-livepatch-5_3_18-59_13-default-14-150300.2.1
    • kernel-livepatch-5_3_18-59_13-default-debuginfo-14-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-10-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-8-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-8-150300.2.1
    • kernel-livepatch-5_3_18-59_16-default-13-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-9-150300.2.1

References: