Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP3)

Announcement ID: SUSE-SU-2022:2006-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-1048 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-1048 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-30594 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-30594 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for the Linux Kernel 4.4.180-94_147 fixes several issues.

The following security issues were fixed:

  • CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock (bsc#1197597).
  • CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199602).
  • Add missing module_mutex lock to module notifier for previous live patches (bsc#1199834).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-2007=1 SUSE-SLE-SAP-12-SP3-2022-2008=1 SUSE-SLE-SAP-12-SP3-2022-2006=1 SUSE-SLE-SAP-12-SP3-2022-2009=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2022-2007=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2022-2008=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2022-2006=1 SUSE-SLE-SERVER-12-SP3-ESPOS-2022-2009=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-2009=1 SUSE-SLE-SERVER-12-SP3-2022-2007=1 SUSE-SLE-SERVER-12-SP3-2022-2008=1 SUSE-SLE-SERVER-12-SP3-2022-2006=1
  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-1951=1 SUSE-SLE-Live-Patching-12-SP4-2022-1937=1 SUSE-SLE-Live-Patching-12-SP4-2022-1938=1 SUSE-SLE-Live-Patching-12-SP4-2022-1939=1 SUSE-SLE-Live-Patching-12-SP4-2022-2011=1
  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-1952=1 SUSE-SLE-Live-Patching-12-SP5-2022-1953=1 SUSE-SLE-Live-Patching-12-SP5-2022-1954=1 SUSE-SLE-Live-Patching-12-SP5-2022-1993=1 SUSE-SLE-Live-Patching-12-SP5-2022-1994=1 SUSE-SLE-Live-Patching-12-SP5-2022-1955=1 SUSE-SLE-Live-Patching-12-SP5-2022-1941=1 SUSE-SLE-Live-Patching-12-SP5-2022-1942=1 SUSE-SLE-Live-Patching-12-SP5-2022-1956=1 SUSE-SLE-Live-Patching-12-SP5-2022-1978=1 SUSE-SLE-Live-Patching-12-SP5-2022-1962=1
  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-1950=1 SUSE-SLE-Module-Live-Patching-15-2022-1996=1 SUSE-SLE-Module-Live-Patching-15-2022-1963=1 SUSE-SLE-Module-Live-Patching-15-2022-1964=1
  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-1958=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1944=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1957=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1945=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1943=1
  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1979=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1959=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1980=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1981=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1966=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1967=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1973=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1968=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1969=1
  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-2000=1 SUSE-2022-1982=1 SUSE-2022-1997=1 SUSE-2022-1960=1 SUSE-2022-1984=1 SUSE-2022-1961=1 SUSE-2022-1985=1 SUSE-2022-1975=1 SUSE-2022-1976=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-2000=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1982=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1997=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1960=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1984=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1961=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1985=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1975=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1976=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_147-default-debuginfo-13-2.2
    • kgraft-patch-4_4_180-94_153-default-debuginfo-5-2.2
    • kgraft-patch-4_4_180-94_156-default-4-2.2
    • kgraft-patch-4_4_180-94_150-default-9-2.2
    • kgraft-patch-4_4_180-94_150-default-debuginfo-9-2.2
    • kgraft-patch-4_4_180-94_153-default-5-2.2
    • kgraft-patch-4_4_180-94_156-default-debuginfo-4-2.2
    • kgraft-patch-4_4_180-94_147-default-13-2.2
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • kgraft-patch-4_4_180-94_147-default-debuginfo-13-2.2
    • kgraft-patch-4_4_180-94_153-default-debuginfo-5-2.2
    • kgraft-patch-4_4_180-94_156-default-4-2.2
    • kgraft-patch-4_4_180-94_150-default-9-2.2
    • kgraft-patch-4_4_180-94_150-default-debuginfo-9-2.2
    • kgraft-patch-4_4_180-94_153-default-5-2.2
    • kgraft-patch-4_4_180-94_156-default-debuginfo-4-2.2
    • kgraft-patch-4_4_180-94_147-default-13-2.2
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (ppc64le x86_64)
    • kgraft-patch-4_4_180-94_147-default-debuginfo-13-2.2
    • kgraft-patch-4_4_180-94_153-default-debuginfo-5-2.2
    • kgraft-patch-4_4_180-94_156-default-4-2.2
    • kgraft-patch-4_4_180-94_150-default-9-2.2
    • kgraft-patch-4_4_180-94_150-default-debuginfo-9-2.2
    • kgraft-patch-4_4_180-94_153-default-5-2.2
    • kgraft-patch-4_4_180-94_156-default-debuginfo-4-2.2
    • kgraft-patch-4_4_180-94_147-default-13-2.2
  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-95_80-default-14-2.2
    • kgraft-patch-4_12_14-95_83-default-9-2.2
    • kgraft-patch-4_12_14-95_88-default-5-2.2
    • kgraft-patch-4_12_14-95_77-default-16-2.2
    • kgraft-patch-4_12_14-95_93-default-4-2.2
  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_110-default-6-2.2
    • kgraft-patch-4_12_14-122_98-default-10-2.2
    • kgraft-patch-4_12_14-122_91-default-12-2.2
    • kgraft-patch-4_12_14-122_83-default-14-2.2
    • kgraft-patch-4_12_14-122_80-default-15-2.2
    • kgraft-patch-4_12_14-122_74-default-16-2.2
    • kgraft-patch-4_12_14-122_106-default-8-2.2
    • kgraft-patch-4_12_14-122_77-default-16-2.2
    • kgraft-patch-4_12_14-122_103-default-10-2.2
    • kgraft-patch-4_12_14-122_113-default-5-2.2
    • kgraft-patch-4_12_14-122_88-default-12-2.2
  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150_78-default-9-150000.2.2
    • kernel-livepatch-4_12_14-150_86-default-4-150000.2.2
    • kernel-livepatch-4_12_14-150_86-default-debuginfo-4-150000.2.2
    • kernel-livepatch-4_12_14-150_78-default-debuginfo-9-150000.2.2
    • kernel-livepatch-4_12_14-150_75-default-14-150000.2.2
    • kernel-livepatch-4_12_14-150_83-default-5-150000.2.2
    • kernel-livepatch-4_12_14-150_75-default-debuginfo-14-150000.2.2
    • kernel-livepatch-4_12_14-150_83-default-debuginfo-5-150000.2.2
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-197_102-default-9-150100.2.2
    • kernel-livepatch-4_12_14-197_108-default-4-150100.2.2
    • kernel-livepatch-4_12_14-197_105-default-5-150100.2.2
    • kernel-livepatch-4_12_14-197_92-default-16-150100.2.2
    • kernel-livepatch-4_12_14-197_99-default-14-150100.2.2
  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-24_53_4-default-debuginfo-16-150200.2.2
    • kernel-livepatch-5_3_18-24_93-default-11-150200.2.2
    • kernel-livepatch-5_3_18-24_78-default-debuginfo-14-150200.2.2
    • kernel-livepatch-5_3_18-24_75-default-debuginfo-15-150200.2.2
    • kernel-livepatch-SLE15-SP2_Update_17-debugsource-15-150200.2.2
    • kernel-livepatch-5_3_18-24_53_4-default-16-150200.2.2
    • kernel-livepatch-5_3_18-24_96-default-10-150200.2.2
    • kernel-livepatch-5_3_18-24_78-default-14-150200.2.2
    • kernel-livepatch-5_3_18-24_83-default-debuginfo-12-150200.2.2
    • kernel-livepatch-5_3_18-24_67-default-16-150200.2.2
    • kernel-livepatch-5_3_18-24_67-default-debuginfo-16-150200.2.2
    • kernel-livepatch-5_3_18-24_86-default-12-150200.2.2
    • kernel-livepatch-SLE15-SP2_Update_15-debugsource-16-150200.2.2
    • kernel-livepatch-5_3_18-24_86-default-debuginfo-12-150200.2.2
    • kernel-livepatch-SLE15-SP2_Update_21-debugsource-11-150200.2.2
    • kernel-livepatch-SLE15-SP2_Update_16-debugsource-16-150200.2.2
    • kernel-livepatch-SLE15-SP2_Update_22-debugsource-10-150200.2.2
    • kernel-livepatch-5_3_18-24_83-default-12-150200.2.2
    • kernel-livepatch-SLE15-SP2_Update_20-debugsource-12-150200.2.2
    • kernel-livepatch-SLE15-SP2_Update_18-debugsource-14-150200.2.2
    • kernel-livepatch-SLE15-SP2_Update_14-debugsource-16-150200.2.2
    • kernel-livepatch-5_3_18-24_75-default-15-150200.2.2
    • kernel-livepatch-SLE15-SP2_Update_19-debugsource-12-150200.2.2
    • kernel-livepatch-5_3_18-24_96-default-debuginfo-10-150200.2.2
    • kernel-livepatch-5_3_18-24_93-default-debuginfo-11-150200.2.2
    • kernel-livepatch-5_3_18-24_70-default-debuginfo-16-150200.2.2
    • kernel-livepatch-5_3_18-24_70-default-16-150200.2.2
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_40-default-10-150300.2.2
    • kernel-livepatch-5_3_18-59_19-default-14-150300.2.2
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-12-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_11-debugsource-10-150300.2.2
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-12-150300.2.2
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-15-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_1-debugsource-16-150300.2.2
    • kernel-livepatch-5_3_18-57-default-18-150200.3.2
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-12-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-10-150300.2.2
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-11-150300.2.2
    • kernel-livepatch-5_3_18-59_5-default-debuginfo-16-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-11-150300.2.2
    • kernel-livepatch-5_3_18-57-default-debuginfo-18-150200.3.2
    • kernel-livepatch-SLE15-SP3_Update_0-debugsource-18-150200.3.2
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-14-150300.2.2
    • kernel-livepatch-5_3_18-59_37-default-10-150300.2.2
    • kernel-livepatch-5_3_18-59_16-default-15-150300.2.2
    • kernel-livepatch-5_3_18-59_24-default-12-150300.2.2
    • kernel-livepatch-5_3_18-59_27-default-12-150300.2.2
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-10-150300.2.2
    • kernel-livepatch-5_3_18-59_5-default-16-150300.2.2
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-14-150300.2.2
    • kernel-livepatch-5_3_18-59_40-default-debuginfo-10-150300.2.2
    • kernel-livepatch-5_3_18-59_34-default-11-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-12-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-15-150300.2.2
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-59_16-preempt-15-150300.2.2
    • kernel-livepatch-5_3_18-59_27-preempt-debuginfo-12-150300.2.2
    • kernel-livepatch-5_3_18-59_27-preempt-12-150300.2.2
    • kernel-livepatch-5_3_18-59_37-preempt-10-150300.2.2
    • kernel-livepatch-5_3_18-59_19-preempt-debuginfo-14-150300.2.2
    • kernel-livepatch-5_3_18-57-preempt-debuginfo-18-150200.3.2
    • kernel-livepatch-5_3_18-59_19-preempt-14-150300.2.2
    • kernel-livepatch-5_3_18-59_24-preempt-12-150300.2.2
    • kernel-livepatch-5_3_18-59_16-preempt-debuginfo-15-150300.2.2
    • kernel-livepatch-5_3_18-59_34-preempt-debuginfo-11-150300.2.2
    • kernel-livepatch-5_3_18-59_37-preempt-debuginfo-10-150300.2.2
    • kernel-livepatch-5_3_18-59_40-preempt-10-150300.2.2
    • kernel-livepatch-5_3_18-59_40-preempt-debuginfo-10-150300.2.2
    • kernel-livepatch-5_3_18-59_24-preempt-debuginfo-12-150300.2.2
    • kernel-livepatch-5_3_18-59_5-preempt-debuginfo-16-150300.2.2
    • kernel-livepatch-5_3_18-59_34-preempt-11-150300.2.2
    • kernel-livepatch-5_3_18-59_5-preempt-16-150300.2.2
    • kernel-livepatch-5_3_18-57-preempt-18-150200.3.2
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_40-default-10-150300.2.2
    • kernel-livepatch-5_3_18-59_19-default-14-150300.2.2
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-12-150300.2.2
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-12-150300.2.2
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-15-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_1-debugsource-16-150300.2.2
    • kernel-livepatch-5_3_18-57-default-18-150200.3.2
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-12-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-10-150300.2.2
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-11-150300.2.2
    • kernel-livepatch-5_3_18-59_5-default-debuginfo-16-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-11-150300.2.2
    • kernel-livepatch-5_3_18-57-default-debuginfo-18-150200.3.2
    • kernel-livepatch-SLE15-SP3_Update_0-debugsource-18-150200.3.2
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-14-150300.2.2
    • kernel-livepatch-5_3_18-59_37-default-10-150300.2.2
    • kernel-livepatch-5_3_18-59_16-default-15-150300.2.2
    • kernel-livepatch-5_3_18-59_24-default-12-150300.2.2
    • kernel-livepatch-5_3_18-59_27-default-12-150300.2.2
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-10-150300.2.2
    • kernel-livepatch-5_3_18-59_5-default-16-150300.2.2
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-14-150300.2.2
    • kernel-livepatch-5_3_18-59_34-default-11-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-12-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-15-150300.2.2
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le x86_64)
    • kernel-livepatch-5_3_18-59_40-default-debuginfo-10-150300.2.2

References: