Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP4)

Announcement ID: SUSE-SU-2022:1182-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-27666 ( SUSE ): 7.7 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
  • CVE-2022-27666 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves one vulnerability can now be installed.

Description:

This update for the Linux Kernel 4.12.14-95_77 fixes one issue.

The following security issue was fixed:

  • CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-1303=1 SUSE-SLE-Live-Patching-12-SP4-2022-1180=1 SUSE-SLE-Live-Patching-12-SP4-2022-1181=1 SUSE-SLE-Live-Patching-12-SP4-2022-1182=1 SUSE-SLE-Live-Patching-12-SP4-2022-1249=1 SUSE-SLE-Live-Patching-12-SP4-2022-1268=1
  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-1210=1 SUSE-SLE-Live-Patching-12-SP5-2022-1192=1
  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-1199=1 SUSE-SLE-Module-Live-Patching-15-2022-1248=1 SUSE-SLE-Module-Live-Patching-15-2022-1230=1 SUSE-SLE-Module-Live-Patching-15-2022-1261=1 SUSE-SLE-Module-Live-Patching-15-2022-1215=1

Package List:

  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-95_77-default-13-2.1
    • kgraft-patch-4_12_14-95_74-default-14-2.2
    • kgraft-patch-4_12_14-95_88-default-3-2.1
    • kgraft-patch-4_12_14-95_83-default-6-2.1
    • kgraft-patch-4_12_14-95_80-default-11-2.1
  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64)
    • kgraft-patch-4_12_14-95_93-default-2-2.1
  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_110-default-3-2.1
    • kgraft-patch-4_12_14-122_113-default-2-2.1
  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150_83-default-3-150000.2.1
    • kernel-livepatch-4_12_14-150_72-default-14-150000.2.1
    • kernel-livepatch-4_12_14-150_75-default-11-150000.2.1
    • kernel-livepatch-4_12_14-150_86-default-debuginfo-2-150000.2.1
    • kernel-livepatch-4_12_14-150_78-default-debuginfo-6-150000.2.1
    • kernel-livepatch-4_12_14-150_75-default-debuginfo-11-150000.2.1
    • kernel-livepatch-4_12_14-150_78-default-6-150000.2.1
    • kernel-livepatch-4_12_14-150_72-default-debuginfo-14-150000.2.1
    • kernel-livepatch-4_12_14-150_86-default-2-150000.2.1
    • kernel-livepatch-4_12_14-150_83-default-debuginfo-3-150000.2.1

References: