Security update for the Linux Kernel (Live Patch 18 for SLE 12 SP4)

Announcement ID: SUSE-SU-2022:0418-1
Rating: critical
References:
Cross-References:
CVSS scores:
  • CVE-2021-4083 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-4083 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-4202 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-4202 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-0435 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-0435 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-95_68 fixes several issues.

The following security issues were fixed:

  • CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194533).
  • CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input (bsc#1195308).
  • CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1194460).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-389=1 SUSE-SLE-Live-Patching-12-SP4-2022-390=1 SUSE-SLE-Live-Patching-12-SP4-2022-391=1 SUSE-SLE-Live-Patching-12-SP4-2022-392=1 SUSE-SLE-Live-Patching-12-SP4-2022-393=1 SUSE-SLE-Live-Patching-12-SP4-2022-394=1
  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-402=1 SUSE-SLE-Live-Patching-12-SP5-2022-403=1 SUSE-SLE-Live-Patching-12-SP5-2022-404=1 SUSE-SLE-Live-Patching-12-SP5-2022-405=1 SUSE-SLE-Live-Patching-12-SP5-2022-406=1 SUSE-SLE-Live-Patching-12-SP5-2022-395=1 SUSE-SLE-Live-Patching-12-SP5-2022-396=1 SUSE-SLE-Live-Patching-12-SP5-2022-397=1 SUSE-SLE-Live-Patching-12-SP5-2022-398=1 SUSE-SLE-Live-Patching-12-SP5-2022-399=1 SUSE-SLE-Live-Patching-12-SP5-2022-400=1 SUSE-SLE-Live-Patching-12-SP5-2022-401=1
  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-407=1 SUSE-SLE-Module-Live-Patching-15-2022-408=1 SUSE-SLE-Module-Live-Patching-15-2022-409=1 SUSE-SLE-Module-Live-Patching-15-2022-410=1 SUSE-SLE-Module-Live-Patching-15-2022-411=1
  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-412=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-413=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-414=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-415=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-416=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-417=1
  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-460=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-418=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-419=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-420=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-421=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-422=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-423=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-424=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-425=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-426=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-427=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-428=1
  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-462=1 SUSE-2022-431=1 SUSE-2022-432=1 SUSE-2022-433=1 SUSE-2022-463=1 SUSE-2022-464=1 SUSE-2022-434=1 SUSE-2022-435=1 SUSE-2022-430=1 SUSE-2022-461=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-462=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-431=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-432=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-433=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-463=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-464=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-434=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-435=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-430=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-461=1

Package List:

  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-95_77-default-10-2.2
    • kgraft-patch-4_12_14-95_74-default-11-2.2
    • kgraft-patch-4_12_14-95_83-default-3-2.2
    • kgraft-patch-4_12_14-95_68-default-15-2.2
    • kgraft-patch-4_12_14-95_80-default-8-2.2
    • kgraft-patch-4_12_14-95_71-default-14-2.2
  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_66-default-12-2.2
    • kgraft-patch-4_12_14-122_80-default-8-2.2
    • kgraft-patch-4_12_14-122_83-default-7-2.2
    • kgraft-patch-4_12_14-122_103-default-3-2.2
    • kgraft-patch-4_12_14-122_74-default-9-2.2
    • kgraft-patch-4_12_14-122_63-default-14-2.2
    • kgraft-patch-4_12_14-122_106-default-2-2.2
    • kgraft-patch-4_12_14-122_98-default-3-2.2
    • kgraft-patch-4_12_14-122_91-default-5-2.2
    • kgraft-patch-4_12_14-122_71-default-11-2.2
    • kgraft-patch-4_12_14-122_77-default-9-2.2
    • kgraft-patch-4_12_14-122_88-default-5-2.2
  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150_69-default-14-2.2
    • kernel-livepatch-4_12_14-150_78-default-3-2.2
    • kernel-livepatch-4_12_14-150_69-default-debuginfo-14-2.2
    • kernel-livepatch-4_12_14-150_66-default-debuginfo-15-2.2
    • kernel-livepatch-4_12_14-150_75-default-8-2.2
    • kernel-livepatch-4_12_14-150_75-default-debuginfo-8-2.2
    • kernel-livepatch-4_12_14-150_66-default-15-2.2
    • kernel-livepatch-4_12_14-150_72-default-debuginfo-11-2.2
    • kernel-livepatch-4_12_14-150_78-default-debuginfo-3-2.2
    • kernel-livepatch-4_12_14-150_72-default-11-2.2
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-197_89-default-11-2.2
    • kernel-livepatch-4_12_14-197_83-default-15-2.2
    • kernel-livepatch-4_12_14-197_92-default-10-2.2
    • kernel-livepatch-4_12_14-197_99-default-8-2.2
    • kernel-livepatch-4_12_14-197_86-default-14-2.2
    • kernel-livepatch-4_12_14-197_102-default-3-2.2
  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-24_96-default-debuginfo-3-2.2
    • kernel-livepatch-SLE15-SP2_Update_12-debugsource-11-2.2
    • kernel-livepatch-SLE15-SP2_Update_19-debugsource-5-2.2
    • kernel-livepatch-5_3_18-24_64-default-11-2.2
    • kernel-livepatch-5_3_18-24_75-default-8-2.2
    • kernel-livepatch-SLE15-SP2_Update_17-debugsource-8-2.2
    • kernel-livepatch-5_3_18-24_78-default-7-2.2
    • kernel-livepatch-5_3_18-24_83-default-debuginfo-5-2.2
    • kernel-livepatch-5_3_18-24_64-default-debuginfo-11-2.2
    • kernel-livepatch-SLE15-SP2_Update_15-debugsource-9-2.2
    • kernel-livepatch-5_3_18-24_61-default-11-2.2
    • kernel-livepatch-5_3_18-24_86-default-debuginfo-5-2.2
    • kernel-livepatch-5_3_18-24_96-default-3-2.2
    • kernel-livepatch-SLE15-SP2_Update_18-debugsource-7-2.2
    • kernel-livepatch-5_3_18-24_70-default-9-2.2
    • kernel-livepatch-5_3_18-24_53_4-default-9-2.2
    • kernel-livepatch-SLE15-SP2_Update_21-debugsource-4-2.2
    • kernel-livepatch-SLE15-SP2_Update_20-debugsource-5-2.2
    • kernel-livepatch-5_3_18-24_70-default-debuginfo-9-2.2
    • kernel-livepatch-5_3_18-24_52-default-14-2.2
    • kernel-livepatch-5_3_18-24_83-default-5-2.2
    • kernel-livepatch-5_3_18-24_61-default-debuginfo-11-2.2
    • kernel-livepatch-5_3_18-24_67-default-9-2.2
    • kernel-livepatch-5_3_18-24_75-default-debuginfo-8-2.2
    • kernel-livepatch-5_3_18-24_67-default-debuginfo-9-2.2
    • kernel-livepatch-SLE15-SP2_Update_11-debugsource-14-2.2
    • kernel-livepatch-5_3_18-24_78-default-debuginfo-7-2.2
    • kernel-livepatch-SLE15-SP2_Update_14-debugsource-9-2.2
    • kernel-livepatch-5_3_18-24_52-default-debuginfo-14-2.2
    • kernel-livepatch-SLE15-SP2_Update_22-debugsource-3-2.2
    • kernel-livepatch-5_3_18-24_93-default-debuginfo-4-2.2
    • kernel-livepatch-SLE15-SP2_Update_13-debugsource-11-2.2
    • kernel-livepatch-5_3_18-24_86-default-5-2.2
    • kernel-livepatch-5_3_18-24_93-default-4-2.2
    • kernel-livepatch-SLE15-SP2_Update_16-debugsource-9-2.2
    • kernel-livepatch-5_3_18-24_53_4-default-debuginfo-9-2.2
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-5-150300.2.2
    • kernel-livepatch-5_3_18-59_10-default-9-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_1-debugsource-9-150300.2.2
    • kernel-livepatch-5_3_18-59_10-default-debuginfo-9-150300.2.2
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-5-150300.2.2
    • kernel-livepatch-5_3_18-59_27-default-5-150300.2.2
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-5-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-3-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-7-150300.2.2
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-7-150300.2.2
    • kernel-livepatch-5_3_18-59_34-default-4-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_3-debugsource-9-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_0-debugsource-11-3.2
    • kernel-livepatch-5_3_18-59_37-default-3-150300.2.2
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-8-150300.2.2
    • kernel-livepatch-5_3_18-57-default-debuginfo-11-3.2
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-3-150300.2.2
    • kernel-livepatch-5_3_18-59_5-default-9-150300.2.2
    • kernel-livepatch-5_3_18-59_16-default-8-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-4-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-8-150300.2.2
    • kernel-livepatch-5_3_18-59_24-default-5-150300.2.2
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-4-150300.2.2
    • kernel-livepatch-5_3_18-59_19-default-7-150300.2.2
    • kernel-livepatch-5_3_18-57-default-11-3.2
    • kernel-livepatch-SLE15-SP3_Update_2-debugsource-9-150300.2.2
    • kernel-livepatch-5_3_18-59_13-default-debuginfo-9-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-5-150300.2.2
    • kernel-livepatch-5_3_18-59_5-default-debuginfo-9-150300.2.2
    • kernel-livepatch-5_3_18-59_13-default-9-150300.2.2
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-59_16-preempt-debuginfo-8-150300.2.2
    • kernel-livepatch-5_3_18-59_13-preempt-9-150300.2.2
    • kernel-livepatch-5_3_18-59_27-preempt-5-150300.2.2
    • kernel-livepatch-5_3_18-59_27-preempt-debuginfo-5-150300.2.2
    • kernel-livepatch-5_3_18-59_37-preempt-debuginfo-3-150300.2.2
    • kernel-livepatch-5_3_18-59_16-preempt-8-150300.2.2
    • kernel-livepatch-5_3_18-59_5-preempt-9-150300.2.2
    • kernel-livepatch-5_3_18-59_5-preempt-debuginfo-9-150300.2.2
    • kernel-livepatch-5_3_18-59_37-preempt-3-150300.2.2
    • kernel-livepatch-5_3_18-57-preempt-11-3.2
    • kernel-livepatch-5_3_18-59_24-preempt-debuginfo-5-150300.2.2
    • kernel-livepatch-5_3_18-59_34-preempt-debuginfo-4-150300.2.2
    • kernel-livepatch-5_3_18-59_24-preempt-5-150300.2.2
    • kernel-livepatch-5_3_18-59_34-preempt-4-150300.2.2
    • kernel-livepatch-5_3_18-59_13-preempt-debuginfo-9-150300.2.2
    • kernel-livepatch-5_3_18-59_19-preempt-7-150300.2.2
    • kernel-livepatch-5_3_18-59_19-preempt-debuginfo-7-150300.2.2
    • kernel-livepatch-5_3_18-59_10-preempt-9-150300.2.2
    • kernel-livepatch-5_3_18-59_10-preempt-debuginfo-9-150300.2.2
    • kernel-livepatch-5_3_18-57-preempt-debuginfo-11-3.2
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-5-150300.2.2
    • kernel-livepatch-5_3_18-59_10-default-9-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_1-debugsource-9-150300.2.2
    • kernel-livepatch-5_3_18-59_10-default-debuginfo-9-150300.2.2
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-5-150300.2.2
    • kernel-livepatch-5_3_18-59_27-default-5-150300.2.2
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-5-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-3-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-7-150300.2.2
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-7-150300.2.2
    • kernel-livepatch-5_3_18-59_34-default-4-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_3-debugsource-9-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_0-debugsource-11-3.2
    • kernel-livepatch-5_3_18-59_37-default-3-150300.2.2
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-8-150300.2.2
    • kernel-livepatch-5_3_18-57-default-debuginfo-11-3.2
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-3-150300.2.2
    • kernel-livepatch-5_3_18-59_5-default-9-150300.2.2
    • kernel-livepatch-5_3_18-59_16-default-8-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-4-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-8-150300.2.2
    • kernel-livepatch-5_3_18-59_24-default-5-150300.2.2
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-4-150300.2.2
    • kernel-livepatch-5_3_18-59_19-default-7-150300.2.2
    • kernel-livepatch-5_3_18-57-default-11-3.2
    • kernel-livepatch-SLE15-SP3_Update_2-debugsource-9-150300.2.2
    • kernel-livepatch-5_3_18-59_13-default-debuginfo-9-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-5-150300.2.2
    • kernel-livepatch-5_3_18-59_5-default-debuginfo-9-150300.2.2
    • kernel-livepatch-5_3_18-59_13-default-9-150300.2.2

References: