Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP3)
SUSE Security Update: Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP3)Announcement ID: | SUSE-SU-2022:0978-1 |
Rating: | important |
References: | #1192991 #1195908 #1195949 #1196301 |
Cross-References: | CVE-2021-4001 CVE-2022-0487 CVE-2022-0492 CVE-2022-25636 |
Affected Products: |
|
An update that fixes four vulnerabilities is now available.
Description:
This update for the Linux Kernel 5.3.18-59_10 fixes several issues.
The following security issues were fixed:
- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).
- CVE-2021-4001: Fixed a race condition when the EBPF map is frozen (bsc#1192990).
- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).
- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Module for Live Patching 15-SP3:
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-976=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-977=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-978=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-979=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-981=1
Package List:
- SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64):
- kernel-livepatch-5_3_18-57-default-13-150200.3.1
- kernel-livepatch-5_3_18-57-default-debuginfo-13-150200.3.1
- kernel-livepatch-5_3_18-59_10-default-11-150300.2.1
- kernel-livepatch-5_3_18-59_10-default-debuginfo-11-150300.2.1
- kernel-livepatch-5_3_18-59_13-default-11-150300.2.1
- kernel-livepatch-5_3_18-59_13-default-debuginfo-11-150300.2.1
- kernel-livepatch-5_3_18-59_16-default-10-150300.2.1
- kernel-livepatch-5_3_18-59_16-default-debuginfo-10-150300.2.1
- kernel-livepatch-5_3_18-59_5-default-11-150300.2.1
- kernel-livepatch-5_3_18-59_5-default-debuginfo-11-150300.2.1
- kernel-livepatch-SLE15-SP3_Update_0-debugsource-13-150200.3.1
- kernel-livepatch-SLE15-SP3_Update_1-debugsource-11-150300.2.1
- kernel-livepatch-SLE15-SP3_Update_2-debugsource-11-150300.2.1
- kernel-livepatch-SLE15-SP3_Update_3-debugsource-11-150300.2.1
- kernel-livepatch-SLE15-SP3_Update_4-debugsource-10-150300.2.1
References:
- https://www.suse.com/security/cve/CVE-2021-4001.html
- https://www.suse.com/security/cve/CVE-2022-0487.html
- https://www.suse.com/security/cve/CVE-2022-0492.html
- https://www.suse.com/security/cve/CVE-2022-25636.html
- https://bugzilla.suse.com/1192991
- https://bugzilla.suse.com/1195908
- https://bugzilla.suse.com/1195949
- https://bugzilla.suse.com/1196301