Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP5)

Announcement ID: SUSE-SU-2022:1783-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-1280 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-1280 ( NVD ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves one vulnerability can now be installed.

Description:

This update for the Linux Kernel 4.12.14-122_74 fixes one issue.

The following security issue was fixed:

  • CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c. This flaw allowed a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak (bsc#1198590).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-1775=1 SUSE-SLE-Live-Patching-12-SP5-2022-1796=1 SUSE-SLE-Live-Patching-12-SP5-2022-1776=1 SUSE-SLE-Live-Patching-12-SP5-2022-1777=1 SUSE-SLE-Live-Patching-12-SP5-2022-1778=1 SUSE-SLE-Live-Patching-12-SP5-2022-1779=1 SUSE-SLE-Live-Patching-12-SP5-2022-1797=1 SUSE-SLE-Live-Patching-12-SP5-2022-1780=1 SUSE-SLE-Live-Patching-12-SP5-2022-1785=1 SUSE-SLE-Live-Patching-12-SP5-2022-1791=1 SUSE-SLE-Live-Patching-12-SP5-2022-1806=1
  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1792=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1781=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1782=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1783=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1786=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1793=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1784=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1794=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1795=1
  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-1787=1 SUSE-2022-1811=1 SUSE-2022-1800=1 SUSE-2022-1801=1 SUSE-2022-1788=1 SUSE-2022-1789=1 SUSE-2022-1798=1 SUSE-2022-1810=1 SUSE-2022-1807=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-1787=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1811=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1800=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1801=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1788=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1789=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1798=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1810=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1807=1

Package List:

  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_77-default-15-2.1
    • kgraft-patch-4_12_14-122_91-default-11-2.1
    • kgraft-patch-4_12_14-122_103-default-9-2.1
    • kgraft-patch-4_12_14-122_113-default-4-2.1
    • kgraft-patch-4_12_14-122_110-default-5-2.1
    • kgraft-patch-4_12_14-122_88-default-11-2.1
    • kgraft-patch-4_12_14-122_74-default-15-2.1
    • kgraft-patch-4_12_14-122_98-default-9-2.1
    • kgraft-patch-4_12_14-122_80-default-14-2.1
    • kgraft-patch-4_12_14-122_106-default-7-2.1
    • kgraft-patch-4_12_14-122_83-default-13-2.1
  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP2_Update_21-debugsource-10-150200.2.1
    • kernel-livepatch-5_3_18-24_67-default-debuginfo-15-150200.2.1
    • kernel-livepatch-5_3_18-24_67-default-15-150200.2.1
    • kernel-livepatch-5_3_18-24_78-default-debuginfo-13-150200.2.1
    • kernel-livepatch-5_3_18-24_83-default-11-150200.2.1
    • kernel-livepatch-5_3_18-24_93-default-10-150200.2.1
    • kernel-livepatch-5_3_18-24_53_4-default-15-150200.2.1
    • kernel-livepatch-5_3_18-24_75-default-debuginfo-14-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_15-debugsource-15-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_16-debugsource-15-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_17-debugsource-14-150200.2.1
    • kernel-livepatch-5_3_18-24_96-default-9-150200.2.1
    • kernel-livepatch-5_3_18-24_70-default-15-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_14-debugsource-15-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_18-debugsource-13-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_22-debugsource-9-150200.2.1
    • kernel-livepatch-5_3_18-24_96-default-debuginfo-9-150200.2.1
    • kernel-livepatch-5_3_18-24_83-default-debuginfo-11-150200.2.1
    • kernel-livepatch-5_3_18-24_75-default-14-150200.2.1
    • kernel-livepatch-5_3_18-24_86-default-debuginfo-11-150200.2.1
    • kernel-livepatch-5_3_18-24_86-default-11-150200.2.1
    • kernel-livepatch-5_3_18-24_93-default-debuginfo-10-150200.2.1
    • kernel-livepatch-5_3_18-24_53_4-default-debuginfo-15-150200.2.1
    • kernel-livepatch-5_3_18-24_70-default-debuginfo-15-150200.2.1
    • kernel-livepatch-5_3_18-24_78-default-13-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_20-debugsource-11-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_19-debugsource-11-150200.2.1
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-9-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-13-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-13-150300.2.1
    • kernel-livepatch-5_3_18-59_34-default-10-150300.2.1
    • kernel-livepatch-5_3_18-59_16-default-14-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-11-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_1-debugsource-15-150300.2.1
    • kernel-livepatch-5_3_18-57-default-17-150200.3.1
    • kernel-livepatch-5_3_18-59_5-default-15-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-11-150300.2.1
    • kernel-livepatch-5_3_18-59_40-default-debuginfo-9-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-11-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-11-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-9-150300.2.1
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-14-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-9-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-14-150300.2.1
    • kernel-livepatch-5_3_18-59_40-default-9-150300.2.1
    • kernel-livepatch-5_3_18-57-default-debuginfo-17-150200.3.1
    • kernel-livepatch-SLE15-SP3_Update_0-debugsource-17-150200.3.1
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-11-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-10-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-13-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-11-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_11-debugsource-9-150300.2.1
    • kernel-livepatch-5_3_18-59_5-default-debuginfo-15-150300.2.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-59_19-preempt-13-150300.2.1
    • kernel-livepatch-5_3_18-59_5-preempt-15-150300.2.1
    • kernel-livepatch-5_3_18-59_24-preempt-debuginfo-11-150300.2.1
    • kernel-livepatch-5_3_18-59_24-preempt-11-150300.2.1
    • kernel-livepatch-5_3_18-59_40-preempt-debuginfo-9-150300.2.1
    • kernel-livepatch-5_3_18-59_34-preempt-10-150300.2.1
    • kernel-livepatch-5_3_18-59_27-preempt-debuginfo-11-150300.2.1
    • kernel-livepatch-5_3_18-59_16-preempt-14-150300.2.1
    • kernel-livepatch-5_3_18-57-preempt-17-150200.3.1
    • kernel-livepatch-5_3_18-59_16-preempt-debuginfo-14-150300.2.1
    • kernel-livepatch-5_3_18-59_19-preempt-debuginfo-13-150300.2.1
    • kernel-livepatch-5_3_18-59_5-preempt-debuginfo-15-150300.2.1
    • kernel-livepatch-5_3_18-59_34-preempt-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-59_27-preempt-11-150300.2.1
    • kernel-livepatch-5_3_18-59_37-preempt-9-150300.2.1
    • kernel-livepatch-5_3_18-59_40-preempt-9-150300.2.1
    • kernel-livepatch-5_3_18-59_37-preempt-debuginfo-9-150300.2.1
    • kernel-livepatch-5_3_18-57-preempt-debuginfo-17-150200.3.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-9-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-13-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-13-150300.2.1
    • kernel-livepatch-5_3_18-59_34-default-10-150300.2.1
    • kernel-livepatch-5_3_18-59_16-default-14-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-11-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_1-debugsource-15-150300.2.1
    • kernel-livepatch-5_3_18-57-default-17-150200.3.1
    • kernel-livepatch-5_3_18-59_5-default-15-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-11-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-11-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-11-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-9-150300.2.1
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-14-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-9-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-14-150300.2.1
    • kernel-livepatch-5_3_18-59_40-default-9-150300.2.1
    • kernel-livepatch-5_3_18-57-default-debuginfo-17-150200.3.1
    • kernel-livepatch-SLE15-SP3_Update_0-debugsource-17-150200.3.1
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-11-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-10-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-13-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-11-150300.2.1
    • kernel-livepatch-5_3_18-59_5-default-debuginfo-15-150300.2.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le x86_64)
    • kernel-livepatch-5_3_18-59_40-default-debuginfo-9-150300.2.1

References: