Security update for the Linux Kernel

Announcement ID: SUSE-SU-2022:3779-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-2503 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-2503 ( NVD ): 6.9 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N
  • CVE-2022-3239 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3239 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3303 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-3303 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-41218 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-41218 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2

An update that solves four vulnerabilities can now be installed.

Description:

The SUSE Linux Enterprise 12-SP2 kernel was updated receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2022-3303: Fixed a race condition in the sound subsystem due to improper locking (bnc#1203769).
  • CVE-2022-41218: Fixed an use-after-free caused by refcount races in drivers/media/dvb-core/dmxdev.c (bnc#1202960).
  • CVE-2022-3239: Fixed an use-after-free in the video4linux driver that could lead a local user to able to crash the system or escalate their privileges (bnc#1203552).
  • CVE-2022-2503: Fixed a vulnerability that allowed root to bypass LoadPin and load untrusted and unverified kernel modules and firmware (bnc#1202677).

The following non-security bugs were fixed:

  • x86/bugs: Reenable retbleed=off While for older kernels the return thunks are statically built in and cannot be dynamically patched out, retbleed=off should still be possible to do so that the mitigation can still be disabled on Intel who do not use the return thunks but IBRS.

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-3779=1

Package List:

  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (nosrc x86_64)
    • kernel-default-4.4.121-92.191.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • kernel-syms-4.4.121-92.191.1
    • kernel-default-debuginfo-4.4.121-92.191.1
    • kernel-default-devel-4.4.121-92.191.1
    • kernel-default-debugsource-4.4.121-92.191.1
    • kernel-default-base-debuginfo-4.4.121-92.191.1
    • kernel-default-base-4.4.121-92.191.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • kernel-source-4.4.121-92.191.1
    • kernel-devel-4.4.121-92.191.1
    • kernel-macros-4.4.121-92.191.1

References: