Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP3)

Announcement ID: SUSE-SU-2022:2696-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-1679 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-1679 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-20141 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-20141 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-34918 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-34918 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-150300_59_71 fixes several issues.

The following security issues were fixed:

  • CVE-2022-34918: Fixed a buffer overflow with nft_set_elem_init() that could be used by a local attacker to escalate privileges (bnc#1201171).
  • CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages (bsc#1199487).
  • CVE-2022-20141: Fixed a possible use after free due to improper locking in ip_check_mc_rcu() (bsc#1200604).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-2695=1 SUSE-2022-2732=1 SUSE-2022-2759=1 SUSE-2022-2696=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-2696=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2695=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2732=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2759=1

Package List:

  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_68-default-5-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_76-default-3-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_76-default-debuginfo-3-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_17-debugsource-6-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_63-default-6-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_19-debugsource-4-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_18-debugsource-5-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_20-debugsource-3-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_63-default-debuginfo-6-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_68-default-debuginfo-5-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_71-default-4-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_71-default-debuginfo-4-150300.2.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_63-preempt-debuginfo-6-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_76-preempt-debuginfo-3-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_71-preempt-debuginfo-4-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_63-preempt-6-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_71-preempt-4-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_76-preempt-3-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_68-preempt-5-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_68-preempt-debuginfo-5-150300.2.2
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_68-default-5-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_76-default-3-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_71-default-4-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_63-default-6-150300.2.2

References: