Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP2)

Announcement ID: SUSE-SU-2022:1369-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-1011 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-1011 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-1016 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-1016 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-1055 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-1055 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-24_61 fixes several issues.

The following security issues were fixed:

  • CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)
  • CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. (bnc#1197705)
  • CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1372=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1352=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1363=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1364=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1365=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1366=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1367=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1353=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1368=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1354=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1324=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1355=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1323=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1342=1
  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-1379=1 SUSE-2022-1327=1 SUSE-2022-1344=1 SUSE-2022-1369=1 SUSE-2022-1345=1 SUSE-2022-1326=1 SUSE-2022-1453=1 SUSE-2022-1380=1 SUSE-2022-1340=1 SUSE-2022-1377=1 SUSE-2022-1356=1 SUSE-2022-1357=1 SUSE-2022-1378=1 SUSE-2022-1325=1 SUSE-2022-1343=1 SUSE-2022-1328=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-1328=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1379=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1327=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1344=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1369=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1345=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1326=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1453=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1380=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1340=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1377=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1356=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1357=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1378=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1325=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1343=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP2_Update_12-debugsource-15-150200.2.1
    • kernel-livepatch-5_3_18-24_93-default-8-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_16-debugsource-13-150200.2.1
    • kernel-livepatch-5_3_18-24_53_4-default-debuginfo-13-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_14-debugsource-13-150200.2.1
    • kernel-livepatch-5_3_18-24_70-default-debuginfo-13-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_23-debugsource-6-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_19-debugsource-9-150200.2.1
    • kernel-livepatch-5_3_18-24_107-default-4-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_22-debugsource-7-150200.2.1
    • kernel-livepatch-5_3_18-24_78-default-11-150200.2.1
    • kernel-livepatch-5_3_18-24_86-default-9-150200.2.1
    • kernel-livepatch-5_3_18-24_67-default-debuginfo-13-150200.2.1
    • kernel-livepatch-5_3_18-24_70-default-13-150200.2.1
    • kernel-livepatch-5_3_18-24_96-default-debuginfo-7-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_18-debugsource-11-150200.2.1
    • kernel-livepatch-5_3_18-24_83-default-9-150200.2.1
    • kernel-livepatch-5_3_18-24_64-default-debuginfo-15-150200.2.1
    • kernel-livepatch-5_3_18-24_61-default-debuginfo-15-150200.2.1
    • kernel-livepatch-5_3_18-24_93-default-debuginfo-8-150200.2.1
    • kernel-livepatch-5_3_18-24_99-default-6-150200.2.1
    • kernel-livepatch-5_3_18-24_102-default-5-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_15-debugsource-13-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_13-debugsource-15-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_24-debugsource-5-150200.2.1
    • kernel-livepatch-5_3_18-24_75-default-debuginfo-12-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_20-debugsource-9-150200.2.1
    • kernel-livepatch-5_3_18-24_107-default-debuginfo-4-150200.2.1
    • kernel-livepatch-5_3_18-24_99-default-debuginfo-6-150200.2.1
    • kernel-livepatch-5_3_18-24_75-default-12-150200.2.1
    • kernel-livepatch-5_3_18-24_67-default-13-150200.2.1
    • kernel-livepatch-5_3_18-24_61-default-15-150200.2.1
    • kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1
    • kernel-livepatch-5_3_18-24_64-default-15-150200.2.1
    • kernel-livepatch-5_3_18-24_102-default-debuginfo-5-150200.2.1
    • kernel-livepatch-5_3_18-24_86-default-debuginfo-9-150200.2.1
    • kernel-livepatch-5_3_18-24_78-default-debuginfo-11-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_21-debugsource-8-150200.2.1
    • kernel-livepatch-5_3_18-24_83-default-debuginfo-9-150200.2.1
    • kernel-livepatch-5_3_18-24_96-default-7-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_17-debugsource-12-150200.2.1
  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le x86_64)
    • kernel-livepatch-SLE15-SP2_Update_25-debugsource-4-150200.2.1
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-7-150300.2.1
    • kernel-livepatch-5_3_18-57-default-15-150200.3.1
    • kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_11-debugsource-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-7-150300.2.1
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_3-debugsource-13-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-7-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-9-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_2-debugsource-13-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-11-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-12-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_13-debugsource-6-150300.2.1
    • kernel-livepatch-5_3_18-59_34-default-8-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-default-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-12-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-9-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_16-debugsource-3-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-11-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-9-150300.2.1
    • kernel-livepatch-5_3_18-59_5-default-13-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-9-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-11-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-8-150300.2.1
    • kernel-livepatch-5_3_18-57-default-debuginfo-15-150200.3.1
    • kernel-livepatch-SLE15-SP3_Update_15-debugsource-4-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_54-default-debuginfo-4-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_60-default-debuginfo-3-150300.2.1
    • kernel-livepatch-5_3_18-59_5-default-debuginfo-13-150300.2.1
    • kernel-livepatch-5_3_18-59_16-default-12-150300.2.1
    • kernel-livepatch-5_3_18-59_40-default-debuginfo-7-150300.2.1
    • kernel-livepatch-5_3_18-59_40-default-7-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_1-debugsource-13-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_0-debugsource-15-150200.3.1
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-9-150300.2.1
    • kernel-livepatch-5_3_18-59_13-default-13-150300.2.1
    • kernel-livepatch-5_3_18-59_10-default-debuginfo-13-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_12-debugsource-6-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_14-debugsource-5-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-9-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_49-default-debuginfo-5-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-default-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-59_13-default-debuginfo-13-150300.2.1
    • kernel-livepatch-5_3_18-59_10-default-13-150300.2.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_49-preempt-5-150300.2.1
    • kernel-livepatch-5_3_18-59_19-preempt-debuginfo-11-150300.2.1
    • kernel-livepatch-5_3_18-57-preempt-debuginfo-15-150200.3.1
    • kernel-livepatch-5_3_18-57-preempt-15-150200.3.1
    • kernel-livepatch-5_3_18-59_40-preempt-debuginfo-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_60-preempt-debuginfo-3-150300.2.1
    • kernel-livepatch-5_3_18-59_5-preempt-debuginfo-13-150300.2.1
    • kernel-livepatch-5_3_18-59_37-preempt-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_49-preempt-debuginfo-5-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_54-preempt-debuginfo-4-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-preempt-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-59_10-preempt-debuginfo-13-150300.2.1
    • kernel-livepatch-5_3_18-59_13-preempt-debuginfo-13-150300.2.1
    • kernel-livepatch-5_3_18-59_19-preempt-11-150300.2.1
    • kernel-livepatch-5_3_18-59_10-preempt-13-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_54-preempt-4-150300.2.1
    • kernel-livepatch-5_3_18-59_13-preempt-13-150300.2.1
    • kernel-livepatch-5_3_18-59_27-preempt-9-150300.2.1
    • kernel-livepatch-5_3_18-59_27-preempt-debuginfo-9-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-preempt-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-59_24-preempt-9-150300.2.1
    • kernel-livepatch-5_3_18-59_40-preempt-7-150300.2.1
    • kernel-livepatch-5_3_18-59_24-preempt-debuginfo-9-150300.2.1
    • kernel-livepatch-5_3_18-59_34-preempt-8-150300.2.1
    • kernel-livepatch-5_3_18-59_37-preempt-debuginfo-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-preempt-6-150300.2.1
    • kernel-livepatch-5_3_18-59_16-preempt-12-150300.2.1
    • kernel-livepatch-5_3_18-59_16-preempt-debuginfo-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_60-preempt-3-150300.2.1
    • kernel-livepatch-5_3_18-59_5-preempt-13-150300.2.1
    • kernel-livepatch-5_3_18-59_34-preempt-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-preempt-6-150300.2.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-7-150300.2.1
    • kernel-livepatch-5_3_18-57-default-15-150200.3.1
    • kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_54-default-4-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-7-150300.2.1
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_3-debugsource-13-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-7-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-9-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_2-debugsource-13-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-11-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1
    • kernel-livepatch-5_3_18-59_34-default-8-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-default-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-12-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-9-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-11-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-9-150300.2.1
    • kernel-livepatch-5_3_18-59_5-default-13-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-9-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-11-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-8-150300.2.1
    • kernel-livepatch-5_3_18-57-default-debuginfo-15-150200.3.1
    • kernel-livepatch-5_3_18-59_5-default-debuginfo-13-150300.2.1
    • kernel-livepatch-5_3_18-59_16-default-12-150300.2.1
    • kernel-livepatch-5_3_18-59_40-default-7-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_1-debugsource-13-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_0-debugsource-15-150200.3.1
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-9-150300.2.1
    • kernel-livepatch-5_3_18-59_13-default-13-150300.2.1
    • kernel-livepatch-5_3_18-59_10-default-debuginfo-13-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-9-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-default-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-59_13-default-debuginfo-13-150300.2.1
    • kernel-livepatch-5_3_18-59_10-default-13-150300.2.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le x86_64)
    • kernel-livepatch-5_3_18-59_40-default-debuginfo-7-150300.2.1

References: