Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP2)

Announcement ID: SUSE-SU-2022:0619-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-0920 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-0920 ( NVD ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-22600 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-22600 ( NVD ): 6.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:H
  • CVE-2022-0516 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-0516 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-24_52 fixes several issues.

The following security issues were fixed:

  • CVE-2022-0516: Fixed KVM s390 return error on SIDA memop on normal guest (bsc#1195947).
  • CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1194463).
  • CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bsc#1195307).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-628=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-627=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-626=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-625=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-624=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-623=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-622=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-621=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-620=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-619=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-618=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-617=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-616=1
  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-611=1 SUSE-2022-610=1 SUSE-2022-660=1 SUSE-2022-609=1 SUSE-2022-659=1 SUSE-2022-608=1 SUSE-2022-607=1 SUSE-2022-606=1 SUSE-2022-614=1 SUSE-2022-613=1 SUSE-2022-662=1 SUSE-2022-612=1 SUSE-2022-661=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-611=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-610=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-660=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-609=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-659=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-608=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-607=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-606=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-614=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-613=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-662=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-612=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-661=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-24_53_4-default-debuginfo-10-2.1
    • kernel-livepatch-5_3_18-24_96-default-debuginfo-4-2.1
    • kernel-livepatch-5_3_18-24_70-default-debuginfo-10-2.1
    • kernel-livepatch-5_3_18-24_78-default-8-2.1
    • kernel-livepatch-5_3_18-24_70-default-10-2.1
    • kernel-livepatch-5_3_18-24_83-default-debuginfo-6-2.1
    • kernel-livepatch-5_3_18-24_78-default-debuginfo-8-2.1
    • kernel-livepatch-SLE15-SP2_Update_23-debugsource-3-2.1
    • kernel-livepatch-5_3_18-24_67-default-10-2.1
    • kernel-livepatch-SLE15-SP2_Update_21-debugsource-5-2.1
    • kernel-livepatch-5_3_18-24_86-default-6-2.1
    • kernel-livepatch-5_3_18-24_93-default-5-2.1
    • kernel-livepatch-5_3_18-24_99-default-3-2.1
    • kernel-livepatch-5_3_18-24_64-default-12-2.1
    • kernel-livepatch-5_3_18-24_99-default-debuginfo-3-2.1
    • kernel-livepatch-5_3_18-24_61-default-debuginfo-12-2.1
    • kernel-livepatch-SLE15-SP2_Update_19-debugsource-6-2.1
    • kernel-livepatch-5_3_18-24_75-default-debuginfo-9-2.1
    • kernel-livepatch-5_3_18-24_75-default-9-2.1
    • kernel-livepatch-5_3_18-24_67-default-debuginfo-10-2.1
    • kernel-livepatch-5_3_18-24_96-default-4-2.1
    • kernel-livepatch-SLE15-SP2_Update_17-debugsource-9-2.1
    • kernel-livepatch-SLE15-SP2_Update_14-debugsource-10-2.1
    • kernel-livepatch-SLE15-SP2_Update_12-debugsource-12-2.1
    • kernel-livepatch-SLE15-SP2_Update_15-debugsource-10-2.1
    • kernel-livepatch-SLE15-SP2_Update_16-debugsource-10-2.1
    • kernel-livepatch-SLE15-SP2_Update_11-debugsource-15-2.2
    • kernel-livepatch-5_3_18-24_52-default-debuginfo-15-2.2
    • kernel-livepatch-5_3_18-24_64-default-debuginfo-12-2.1
    • kernel-livepatch-5_3_18-24_61-default-12-2.1
    • kernel-livepatch-5_3_18-24_53_4-default-10-2.1
    • kernel-livepatch-5_3_18-24_86-default-debuginfo-6-2.1
    • kernel-livepatch-SLE15-SP2_Update_20-debugsource-6-2.1
    • kernel-livepatch-SLE15-SP2_Update_22-debugsource-4-2.1
    • kernel-livepatch-5_3_18-24_83-default-6-2.1
    • kernel-livepatch-SLE15-SP2_Update_13-debugsource-12-2.1
    • kernel-livepatch-SLE15-SP2_Update_18-debugsource-8-2.1
    • kernel-livepatch-5_3_18-24_52-default-15-2.2
    • kernel-livepatch-5_3_18-24_93-default-debuginfo-5-2.1
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-9-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-5-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_2-debugsource-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_3-debugsource-10-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-4-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-8-150300.2.1
    • kernel-livepatch-5_3_18-59_10-default-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-6-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_1-debugsource-10-150300.2.1
    • kernel-livepatch-5_3_18-59_13-default-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-6-150300.2.1
    • kernel-livepatch-5_3_18-57-default-debuginfo-12-3.1
    • kernel-livepatch-5_3_18-59_34-default-5-150300.2.1
    • kernel-livepatch-5_3_18-59_5-default-debuginfo-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_12-debugsource-3-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-5-150300.2.1
    • kernel-livepatch-5_3_18-59_16-default-9-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-4-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-6-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-6-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-8-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_13-debugsource-3-150300.2.1
    • kernel-livepatch-5_3_18-59_13-default-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-6-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_11-debugsource-4-150300.2.1
    • kernel-livepatch-5_3_18-57-default-12-3.1
    • kernel-livepatch-5_3_18-59_5-default-10-150300.2.1
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-9-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-4-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1
    • kernel-livepatch-5_3_18-59_10-default-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_0-debugsource-12-3.1
    • kernel-livepatch-5_3_18-150300_59_43-default-debuginfo-3-150300.2.1
    • kernel-livepatch-5_3_18-59_40-default-debuginfo-4-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-default-debuginfo-3-150300.2.1
    • kernel-livepatch-5_3_18-59_40-default-4-150300.2.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-59_27-preempt-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-preempt-3-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-preempt-debuginfo-3-150300.2.1
    • kernel-livepatch-5_3_18-59_13-preempt-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-59_40-preempt-4-150300.2.1
    • kernel-livepatch-5_3_18-59_27-preempt-6-150300.2.1
    • kernel-livepatch-5_3_18-59_24-preempt-6-150300.2.1
    • kernel-livepatch-5_3_18-59_19-preempt-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-59_40-preempt-debuginfo-4-150300.2.1
    • kernel-livepatch-5_3_18-59_5-preempt-10-150300.2.1
    • kernel-livepatch-5_3_18-59_5-preempt-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-59_19-preempt-8-150300.2.1
    • kernel-livepatch-5_3_18-59_13-preempt-10-150300.2.1
    • kernel-livepatch-5_3_18-59_10-preempt-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-59_37-preempt-4-150300.2.1
    • kernel-livepatch-5_3_18-59_34-preempt-5-150300.2.1
    • kernel-livepatch-5_3_18-59_34-preempt-debuginfo-5-150300.2.1
    • kernel-livepatch-5_3_18-57-preempt-debuginfo-12-3.1
    • kernel-livepatch-5_3_18-150300_59_46-preempt-debuginfo-3-150300.2.1
    • kernel-livepatch-5_3_18-59_37-preempt-debuginfo-4-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-preempt-3-150300.2.1
    • kernel-livepatch-5_3_18-59_16-preempt-9-150300.2.1
    • kernel-livepatch-5_3_18-57-preempt-12-3.1
    • kernel-livepatch-5_3_18-59_10-preempt-10-150300.2.1
    • kernel-livepatch-5_3_18-59_24-preempt-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-59_16-preempt-debuginfo-9-150300.2.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-9-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-5-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_2-debugsource-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_3-debugsource-10-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-4-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-8-150300.2.1
    • kernel-livepatch-5_3_18-59_10-default-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-6-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_1-debugsource-10-150300.2.1
    • kernel-livepatch-5_3_18-59_13-default-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-6-150300.2.1
    • kernel-livepatch-5_3_18-57-default-debuginfo-12-3.1
    • kernel-livepatch-5_3_18-59_34-default-5-150300.2.1
    • kernel-livepatch-5_3_18-59_5-default-debuginfo-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-5-150300.2.1
    • kernel-livepatch-5_3_18-59_16-default-9-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-4-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-6-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-6-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-8-150300.2.1
    • kernel-livepatch-5_3_18-59_13-default-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-6-150300.2.1
    • kernel-livepatch-5_3_18-57-default-12-3.1
    • kernel-livepatch-5_3_18-59_5-default-10-150300.2.1
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-9-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-4-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1
    • kernel-livepatch-5_3_18-59_10-default-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_0-debugsource-12-3.1
    • kernel-livepatch-5_3_18-150300_59_43-default-debuginfo-3-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-default-debuginfo-3-150300.2.1
    • kernel-livepatch-5_3_18-59_40-default-4-150300.2.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le x86_64)
    • kernel-livepatch-5_3_18-59_40-default-debuginfo-4-150300.2.1

References: