Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP3)

Announcement ID: SUSE-SU-2022:0257-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-3702 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-3702 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-4028 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-4028 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-4154 ( SUSE ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2021-4154 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2021-42739 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-42739 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-0185 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-0185 ( NVD ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves five vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-59_19 fixes several issues.

The following security issues were fixed:

  • CVE-2022-0185: Incorrect param length parsing in legacy_parse_param which could have led to a local privilege escalation (bsc#1194517).
  • CVE-2021-4154: Fixed option parsing with cgroups version 1 (bsc#1193842).
  • CVE-2021-4028: Fixed use-after-free in RDMA listen() that could lead to DoS or privilege escalation by a local attacker (bsc#1193167).
  • CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bsc#1191193)
  • CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-258=1 SUSE-2022-257=1 SUSE-2022-295=1 SUSE-2022-269=1 SUSE-2022-294=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-258=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-257=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-295=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-269=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-294=1

Package List:

  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_13-default-8-150300.2.2
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-7-150300.2.2
    • kernel-livepatch-5_3_18-59_16-default-7-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-7-150300.2.2
    • kernel-livepatch-5_3_18-59_13-default-debuginfo-8-150300.2.2
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-6-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_2-debugsource-8-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_1-debugsource-8-150300.2.2
    • kernel-livepatch-5_3_18-59_10-default-8-150300.2.2
    • kernel-livepatch-5_3_18-59_10-default-debuginfo-8-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-6-150300.2.2
    • kernel-livepatch-5_3_18-59_5-default-debuginfo-8-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_3-debugsource-8-150300.2.2
    • kernel-livepatch-5_3_18-59_5-default-8-150300.2.2
    • kernel-livepatch-5_3_18-59_19-default-6-150300.2.2
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-59_19-preempt-6-150300.2.2
    • kernel-livepatch-5_3_18-59_10-preempt-8-150300.2.2
    • kernel-livepatch-5_3_18-59_13-preempt-debuginfo-8-150300.2.2
    • kernel-livepatch-5_3_18-59_13-preempt-8-150300.2.2
    • kernel-livepatch-5_3_18-59_19-preempt-debuginfo-6-150300.2.2
    • kernel-livepatch-5_3_18-59_16-preempt-debuginfo-7-150300.2.2
    • kernel-livepatch-5_3_18-59_5-preempt-8-150300.2.2
    • kernel-livepatch-5_3_18-59_16-preempt-7-150300.2.2
    • kernel-livepatch-5_3_18-59_10-preempt-debuginfo-8-150300.2.2
    • kernel-livepatch-5_3_18-59_5-preempt-debuginfo-8-150300.2.2
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_13-default-8-150300.2.2
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-7-150300.2.2
    • kernel-livepatch-5_3_18-59_16-default-7-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-7-150300.2.2
    • kernel-livepatch-5_3_18-59_13-default-debuginfo-8-150300.2.2
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-6-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_2-debugsource-8-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_1-debugsource-8-150300.2.2
    • kernel-livepatch-5_3_18-59_10-default-8-150300.2.2
    • kernel-livepatch-5_3_18-59_10-default-debuginfo-8-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-6-150300.2.2
    • kernel-livepatch-5_3_18-59_5-default-debuginfo-8-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_3-debugsource-8-150300.2.2
    • kernel-livepatch-5_3_18-59_5-default-8-150300.2.2
    • kernel-livepatch-5_3_18-59_19-default-6-150300.2.2

References: