Security update for the Linux Kernel

Announcement ID: SUSE-SU-2022:3688-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-2503 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-2503 ( NVD ): 6.9 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N
  • CVE-2022-3239 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3239 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3303 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-3303 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-41218 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-41218 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-41848 ( SUSE ): 6.4 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-41848 ( NVD ): 4.2 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Availability Extension 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves five vulnerabilities and has two security fixes can now be installed.

Description:

The SUSE Linux Enterprise 15 kernel was updated.

The following security bugs were fixed:

  • CVE-2022-3303: Fixed a race condition in the sound subsystem due to improper locking (bnc#1203769).
  • CVE-2022-41218: Fixed an use-after-free caused by refcount races in drivers/media/dvb-core/dmxdev.c (bnc#1202960).
  • CVE-2022-3239: Fixed an use-after-free in the video4linux driver that could lead a local user to able to crash the system or escalate their privileges (bnc#1203552).
  • CVE-2022-41848: Fixed a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl (bnc#1203987).
  • CVE-2022-2503: Fixed a bug in dm-verity, device-mapper table reloads allowed users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allowed root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates (bnc#1202677).

The following non-security bugs were fixed:

  • dtb: Do not include sources in src.rpm - refer to kernel-source Same as other kernel binary packages there is no need to carry duplicate sources in dtb packages.
  • net: mana: Add rmb after checking owner bits (git-fixes).
  • net: mana: Add the Linux MANA PF driver (bug#1201309, jsc#PED-529).
  • x86/bugs: Reenable retbleed=off While for older kernels the return thunks are statically built in and cannot be dynamically patched out, retbleed=off should still be possible to do so that the mitigation can still be disabled on Intel who do not use the return thunks but IBRS.

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-3688=1
  • SUSE Linux Enterprise High Availability Extension 15
    zypper in -t patch SUSE-SLE-Product-HA-15-2022-3688=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3688=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3688=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2022-3688=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-3688=1

Package List:

  • SUSE Linux Enterprise Live Patching 15 (nosrc)
    • kernel-default-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-default-debugsource-4.12.14-150000.150.104.1
    • kernel-livepatch-4_12_14-150000_150_104-default-1-150000.1.3.1
    • kernel-default-debuginfo-4.12.14-150000.150.104.1
    • kernel-livepatch-4_12_14-150000_150_104-default-debuginfo-1-150000.1.3.1
    • kernel-default-livepatch-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise High Availability Extension 15 (aarch64 ppc64le s390x x86_64)
    • kernel-default-debugsource-4.12.14-150000.150.104.1
    • cluster-md-kmp-default-4.12.14-150000.150.104.1
    • dlm-kmp-default-4.12.14-150000.150.104.1
    • kernel-default-debuginfo-4.12.14-150000.150.104.1
    • gfs2-kmp-default-debuginfo-4.12.14-150000.150.104.1
    • cluster-md-kmp-default-debuginfo-4.12.14-150000.150.104.1
    • ocfs2-kmp-default-4.12.14-150000.150.104.1
    • gfs2-kmp-default-4.12.14-150000.150.104.1
    • ocfs2-kmp-default-debuginfo-4.12.14-150000.150.104.1
    • dlm-kmp-default-debuginfo-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise High Availability Extension 15 (nosrc)
    • kernel-default-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 nosrc x86_64)
    • kernel-default-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • kernel-default-debugsource-4.12.14-150000.150.104.1
    • kernel-default-devel-debuginfo-4.12.14-150000.150.104.1
    • kernel-vanilla-debugsource-4.12.14-150000.150.104.1
    • kernel-default-base-4.12.14-150000.150.104.1
    • kernel-default-debuginfo-4.12.14-150000.150.104.1
    • kernel-obs-build-debugsource-4.12.14-150000.150.104.1
    • kernel-default-devel-4.12.14-150000.150.104.1
    • kernel-vanilla-base-debuginfo-4.12.14-150000.150.104.1
    • kernel-obs-build-4.12.14-150000.150.104.1
    • kernel-syms-4.12.14-150000.150.104.1
    • kernel-vanilla-base-4.12.14-150000.150.104.1
    • kernel-vanilla-debuginfo-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise Server ESPOS 15 (noarch)
    • kernel-devel-4.12.14-150000.150.104.1
    • kernel-macros-4.12.14-150000.150.104.1
    • kernel-source-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise Server ESPOS 15 (noarch nosrc)
    • kernel-docs-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise Server ESPOS 15 (nosrc)
    • kernel-vanilla-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 nosrc x86_64)
    • kernel-default-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • kernel-default-debugsource-4.12.14-150000.150.104.1
    • kernel-default-devel-debuginfo-4.12.14-150000.150.104.1
    • kernel-vanilla-debugsource-4.12.14-150000.150.104.1
    • kernel-default-base-4.12.14-150000.150.104.1
    • kernel-default-debuginfo-4.12.14-150000.150.104.1
    • kernel-obs-build-debugsource-4.12.14-150000.150.104.1
    • kernel-default-devel-4.12.14-150000.150.104.1
    • kernel-vanilla-base-debuginfo-4.12.14-150000.150.104.1
    • kernel-obs-build-4.12.14-150000.150.104.1
    • kernel-syms-4.12.14-150000.150.104.1
    • kernel-vanilla-base-4.12.14-150000.150.104.1
    • kernel-vanilla-debuginfo-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch)
    • kernel-devel-4.12.14-150000.150.104.1
    • kernel-macros-4.12.14-150000.150.104.1
    • kernel-source-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch nosrc)
    • kernel-docs-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (nosrc)
    • kernel-vanilla-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64 nosrc)
    • kernel-default-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • kernel-default-debugsource-4.12.14-150000.150.104.1
    • kernel-default-devel-debuginfo-4.12.14-150000.150.104.1
    • kernel-vanilla-debugsource-4.12.14-150000.150.104.1
    • kernel-default-base-4.12.14-150000.150.104.1
    • kernel-default-debuginfo-4.12.14-150000.150.104.1
    • kernel-obs-build-debugsource-4.12.14-150000.150.104.1
    • kernel-default-devel-4.12.14-150000.150.104.1
    • kernel-vanilla-base-debuginfo-4.12.14-150000.150.104.1
    • kernel-obs-build-4.12.14-150000.150.104.1
    • kernel-syms-4.12.14-150000.150.104.1
    • kernel-vanilla-base-4.12.14-150000.150.104.1
    • reiserfs-kmp-default-4.12.14-150000.150.104.1
    • kernel-vanilla-debuginfo-4.12.14-150000.150.104.1
    • reiserfs-kmp-default-debuginfo-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch)
    • kernel-devel-4.12.14-150000.150.104.1
    • kernel-macros-4.12.14-150000.150.104.1
    • kernel-source-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch nosrc)
    • kernel-docs-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (nosrc)
    • kernel-vanilla-4.12.14-150000.150.104.1
    • kernel-zfcpdump-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (s390x)
    • kernel-zfcpdump-debugsource-4.12.14-150000.150.104.1
    • kernel-default-man-4.12.14-150000.150.104.1
    • kernel-zfcpdump-debuginfo-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (nosrc ppc64le x86_64)
    • kernel-default-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • kernel-default-debugsource-4.12.14-150000.150.104.1
    • kernel-default-devel-debuginfo-4.12.14-150000.150.104.1
    • kernel-vanilla-debugsource-4.12.14-150000.150.104.1
    • kernel-default-base-4.12.14-150000.150.104.1
    • kernel-default-debuginfo-4.12.14-150000.150.104.1
    • kernel-obs-build-debugsource-4.12.14-150000.150.104.1
    • kernel-default-devel-4.12.14-150000.150.104.1
    • kernel-vanilla-base-debuginfo-4.12.14-150000.150.104.1
    • kernel-obs-build-4.12.14-150000.150.104.1
    • kernel-syms-4.12.14-150000.150.104.1
    • kernel-vanilla-base-4.12.14-150000.150.104.1
    • reiserfs-kmp-default-4.12.14-150000.150.104.1
    • kernel-vanilla-debuginfo-4.12.14-150000.150.104.1
    • reiserfs-kmp-default-debuginfo-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch)
    • kernel-devel-4.12.14-150000.150.104.1
    • kernel-macros-4.12.14-150000.150.104.1
    • kernel-source-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch nosrc)
    • kernel-docs-4.12.14-150000.150.104.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (nosrc)
    • kernel-vanilla-4.12.14-150000.150.104.1

References: