Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)

Announcement ID: SUSE-SU-2022:1640-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-0330 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-0330 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves one vulnerability can now be installed.

Description:

This update for the Linux Kernel 4.4.180-94_144 fixes one issue.

The following security issue was fixed:

  • CVE-2022-0330: A random memory access flaw was found in the Linux kernel's GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allowed a local user to crash the system or escalate their privileges on the system. (bsc#1195950)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1638=1 SUSE-SLE-SAP-12-SP3-2022-1639=1 SUSE-SLE-SAP-12-SP3-2022-1640=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2022-1638=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2022-1639=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2022-1640=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1640=1 SUSE-SLE-SERVER-12-SP3-2022-1638=1 SUSE-SLE-SERVER-12-SP3-2022-1639=1
  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-1606=1 SUSE-SLE-Live-Patching-12-SP4-2022-1578=1 SUSE-SLE-Live-Patching-12-SP4-2022-1580=1 SUSE-SLE-Live-Patching-12-SP4-2022-1581=1
  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-1599=1 SUSE-SLE-Live-Patching-12-SP5-2022-1607=1 SUSE-SLE-Live-Patching-12-SP5-2022-1584=1 SUSE-SLE-Live-Patching-12-SP5-2022-1628=1 SUSE-SLE-Live-Patching-12-SP5-2022-1585=1 SUSE-SLE-Live-Patching-12-SP5-2022-1586=1 SUSE-SLE-Live-Patching-12-SP5-2022-1587=1 SUSE-SLE-Live-Patching-12-SP5-2022-1588=1 SUSE-SLE-Live-Patching-12-SP5-2022-1600=1 SUSE-SLE-Live-Patching-12-SP5-2022-1596=1
  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-1608=1 SUSE-SLE-Module-Live-Patching-15-2022-1636=1 SUSE-SLE-Module-Live-Patching-15-2022-1613=1
  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-1592=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1589=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1602=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1590=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_147-default-12-2.1
    • kgraft-patch-4_4_180-94_144-default-15-2.1
    • kgraft-patch-4_4_180-94_150-default-8-2.1
    • kgraft-patch-4_4_180-94_147-default-debuginfo-12-2.1
    • kgraft-patch-4_4_180-94_150-default-debuginfo-8-2.1
    • kgraft-patch-4_4_180-94_144-default-debuginfo-15-2.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • kgraft-patch-4_4_180-94_147-default-12-2.1
    • kgraft-patch-4_4_180-94_144-default-15-2.1
    • kgraft-patch-4_4_180-94_150-default-8-2.1
    • kgraft-patch-4_4_180-94_147-default-debuginfo-12-2.1
    • kgraft-patch-4_4_180-94_150-default-debuginfo-8-2.1
    • kgraft-patch-4_4_180-94_144-default-debuginfo-15-2.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_147-default-12-2.1
    • kgraft-patch-4_4_180-94_144-default-15-2.1
    • kgraft-patch-4_4_180-94_150-default-8-2.1
    • kgraft-patch-4_4_180-94_147-default-debuginfo-12-2.1
    • kgraft-patch-4_4_180-94_150-default-debuginfo-8-2.1
    • kgraft-patch-4_4_180-94_144-default-debuginfo-15-2.1
  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-95_74-default-16-2.1
    • kgraft-patch-4_12_14-95_83-default-8-2.1
    • kgraft-patch-4_12_14-95_77-default-15-2.1
    • kgraft-patch-4_12_14-95_80-default-13-2.1
  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_88-default-10-2.1
    • kgraft-patch-4_12_14-122_71-default-16-2.1
    • kgraft-patch-4_12_14-122_98-default-8-2.1
    • kgraft-patch-4_12_14-122_103-default-8-2.1
    • kgraft-patch-4_12_14-122_106-default-6-2.1
    • kgraft-patch-4_12_14-122_91-default-10-2.1
    • kgraft-patch-4_12_14-122_77-default-14-2.1
    • kgraft-patch-4_12_14-122_74-default-14-2.1
    • kgraft-patch-4_12_14-122_83-default-12-2.1
    • kgraft-patch-4_12_14-122_80-default-13-2.1
  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150_78-default-8-150000.2.1
    • kernel-livepatch-4_12_14-150_72-default-16-150000.2.1
    • kernel-livepatch-4_12_14-150_75-default-debuginfo-13-150000.2.1
    • kernel-livepatch-4_12_14-150_72-default-debuginfo-16-150000.2.1
    • kernel-livepatch-4_12_14-150_78-default-debuginfo-8-150000.2.1
    • kernel-livepatch-4_12_14-150_75-default-13-150000.2.1
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-197_102-default-8-150100.2.1
    • kernel-livepatch-4_12_14-197_99-default-13-150100.2.1
    • kernel-livepatch-4_12_14-197_92-default-15-150100.2.1
    • kernel-livepatch-4_12_14-197_89-default-16-150100.2.1

References: