Security update for the Linux Kernel (Live Patch 27 for SLE 12 SP4)

Announcement ID: SUSE-SU-2022:2697-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-1679 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-1679 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-20141 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-20141 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-95_99 fixes several issues.

The following security issues were fixed:

  • CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages (bsc#1199487).
  • CVE-2022-20141: Fixed a possible use after free due to improper locking in ip_check_mc_rcu() (bsc#1200604).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-2697=1
  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-2762=1 SUSE-SLE-Live-Patching-12-SP5-2022-2751=1
  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-2740=1
  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-2739=1
  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-2781=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2779=1

Package List:

  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-95_99-default-3-2.1
  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_124-default-3-2.1
    • kgraft-patch-4_12_14-122_121-default-4-2.2
  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150000_150_92-default-3-150000.2.1
    • kernel-livepatch-4_12_14-150000_150_92-default-debuginfo-3-150000.2.1
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150100_197_114-default-3-150100.2.1
  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150200_24_112-default-debuginfo-6-150200.2.2
    • kernel-livepatch-5_3_18-150200_24_115-default-4-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_112-default-6-150200.2.2
    • kernel-livepatch-SLE15-SP2_Update_26-debugsource-6-150200.2.2
    • kernel-livepatch-SLE15-SP2_Update_27-debugsource-4-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_115-default-debuginfo-4-150200.2.1

References: