Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP3)

Announcement ID: SUSE-SU-2022:0984-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-4001 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-4001 ( NVD ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N
  • CVE-2022-0492 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-0492 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-25636 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-25636 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-59_37 fixes several issues.

The following security issues were fixed:

  • CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).
  • CVE-2021-4001: Fixed a race condition when the EBPF map is frozen (bsc#1192990).
  • CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-984=1 SUSE-2022-1016=1 SUSE-2022-983=1 SUSE-2022-982=1 SUSE-2022-980=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-984=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1016=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-983=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-982=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-980=1

Package List:

  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_34-default-6-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-5-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-5-150300.2.1
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-7-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-7-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-9-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-7-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-7-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-6-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-9-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-5-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-9-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-7-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-7-150300.2.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-59_34-preempt-6-150300.2.1
    • kernel-livepatch-5_3_18-59_19-preempt-debuginfo-9-150300.2.1
    • kernel-livepatch-5_3_18-59_24-preempt-debuginfo-7-150300.2.1
    • kernel-livepatch-5_3_18-59_27-preempt-debuginfo-7-150300.2.1
    • kernel-livepatch-5_3_18-59_27-preempt-7-150300.2.1
    • kernel-livepatch-5_3_18-59_37-preempt-5-150300.2.1
    • kernel-livepatch-5_3_18-59_19-preempt-9-150300.2.1
    • kernel-livepatch-5_3_18-59_34-preempt-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-59_37-preempt-debuginfo-5-150300.2.1
    • kernel-livepatch-5_3_18-59_24-preempt-7-150300.2.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_34-default-6-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-5-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-5-150300.2.1
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-7-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-7-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-9-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-7-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-7-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-6-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-9-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-5-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-9-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-7-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-7-150300.2.1

References: