Security update for the Linux Kernel (Live Patch 18 for SLE 15 SP2)

Announcement ID: SUSE-SU-2022:0241-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-3702 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-3702 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-4154 ( SUSE ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2021-4154 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2021-42739 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-42739 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-0185 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-0185 ( NVD ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2

An update that solves four vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-24_78 fixes several issues.

The following security issues were fixed:

  • CVE-2022-0185: Incorrect param length parsing in legacy_parse_param which could have led to a local privilege escalation (bsc#1194517).
  • CVE-2021-4154: Fixed option parsing with cgroups version 1 (bsc#1193842).
  • CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bsc#1191193)
  • CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-241=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-248=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-254=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-250=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-292=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-256=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-236=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-24_53_4-default-debuginfo-8-2.2
    • kernel-livepatch-5_3_18-24_53_4-default-8-2.2
    • kernel-livepatch-SLE15-SP2_Update_16-debugsource-8-2.2
    • kernel-livepatch-SLE15-SP2_Update_15-debugsource-8-2.2
    • kernel-livepatch-5_3_18-24_64-default-10-2.2
    • kernel-livepatch-SLE15-SP2_Update_13-debugsource-10-2.2
    • kernel-livepatch-5_3_18-24_64-default-debuginfo-10-2.2
    • kernel-livepatch-5_3_18-24_67-default-8-2.2
    • kernel-livepatch-5_3_18-24_61-default-10-2.2
    • kernel-livepatch-SLE15-SP2_Update_14-debugsource-8-2.2
    • kernel-livepatch-5_3_18-24_78-default-6-2.2
    • kernel-livepatch-SLE15-SP2_Update_12-debugsource-10-2.2
    • kernel-livepatch-5_3_18-24_75-default-debuginfo-7-2.2
    • kernel-livepatch-5_3_18-24_75-default-7-2.2
    • kernel-livepatch-5_3_18-24_70-default-debuginfo-8-2.2
    • kernel-livepatch-5_3_18-24_67-default-debuginfo-8-2.2
    • kernel-livepatch-5_3_18-24_78-default-debuginfo-6-2.2
    • kernel-livepatch-SLE15-SP2_Update_17-debugsource-7-2.2
    • kernel-livepatch-5_3_18-24_61-default-debuginfo-10-2.2
    • kernel-livepatch-5_3_18-24_70-default-8-2.2
    • kernel-livepatch-SLE15-SP2_Update_18-debugsource-6-2.2

References: