Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP2)

Announcement ID: SUSE-SU-2022:1223-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-39698 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-39698 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-22942 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-22942 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-27666 ( SUSE ): 7.7 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
  • CVE-2022-27666 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-24_61 fixes several issues.

The following security issues were fixed:

  • CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)
  • CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)
  • CVE-2022-22942: Fixed stale file descriptors on failed usercopy. (bsc#1195065)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1237=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1220=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1238=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1219=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1239=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1221=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1194=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1213=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1195=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1222=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1228=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1223=1
  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-1232=1 SUSE-2022-1234=1 SUSE-2022-1233=1 SUSE-2022-1214=1 SUSE-2022-1235=1 SUSE-2022-1207=1 SUSE-2022-1241=1 SUSE-2022-1227=1 SUSE-2022-1246=1 SUSE-2022-1229=1 SUSE-2022-1226=1 SUSE-2022-1247=1 SUSE-2022-1231=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-1232=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1234=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1233=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1214=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1235=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1207=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1241=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1227=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1246=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1229=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1226=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1247=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1231=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-24_86-default-8-150200.2.1
    • kernel-livepatch-5_3_18-24_70-default-debuginfo-12-150200.2.1
    • kernel-livepatch-5_3_18-24_96-default-debuginfo-6-150200.2.1
    • kernel-livepatch-5_3_18-24_86-default-debuginfo-8-150200.2.1
    • kernel-livepatch-5_3_18-24_93-default-debuginfo-7-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_15-debugsource-12-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_19-debugsource-8-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_13-debugsource-14-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_23-debugsource-5-150200.2.1
    • kernel-livepatch-5_3_18-24_64-default-debuginfo-14-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_22-debugsource-6-150200.2.1
    • kernel-livepatch-5_3_18-24_53_4-default-debuginfo-12-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_16-debugsource-12-150200.2.1
    • kernel-livepatch-5_3_18-24_96-default-6-150200.2.1
    • kernel-livepatch-5_3_18-24_70-default-12-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_18-debugsource-10-150200.2.1
    • kernel-livepatch-5_3_18-24_78-default-10-150200.2.1
    • kernel-livepatch-5_3_18-24_67-default-12-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_17-debugsource-11-150200.2.1
    • kernel-livepatch-5_3_18-24_61-default-14-150200.2.1
    • kernel-livepatch-5_3_18-24_75-default-debuginfo-11-150200.2.1
    • kernel-livepatch-5_3_18-24_99-default-5-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_20-debugsource-8-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_12-debugsource-14-150200.2.1
    • kernel-livepatch-5_3_18-24_78-default-debuginfo-10-150200.2.1
    • kernel-livepatch-5_3_18-24_83-default-8-150200.2.1
    • kernel-livepatch-5_3_18-24_61-default-debuginfo-14-150200.2.1
    • kernel-livepatch-5_3_18-24_83-default-debuginfo-8-150200.2.1
    • kernel-livepatch-5_3_18-24_93-default-7-150200.2.1
    • kernel-livepatch-5_3_18-24_75-default-11-150200.2.1
    • kernel-livepatch-5_3_18-24_99-default-debuginfo-5-150200.2.1
    • kernel-livepatch-5_3_18-24_67-default-debuginfo-12-150200.2.1
    • kernel-livepatch-5_3_18-24_64-default-14-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_21-debugsource-7-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_14-debugsource-12-150200.2.1
    • kernel-livepatch-5_3_18-24_53_4-default-12-150200.2.1
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-11-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_3-debugsource-12-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-8-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-6-150300.2.1
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-11-150300.2.1
    • kernel-livepatch-5_3_18-59_40-default-debuginfo-6-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_1-debugsource-12-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-8-150300.2.1
    • kernel-livepatch-5_3_18-57-default-debuginfo-14-150200.3.1
    • kernel-livepatch-SLE15-SP3_Update_11-debugsource-6-150300.2.1
    • kernel-livepatch-5_3_18-59_10-default-12-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_2-debugsource-12-150300.2.1
    • kernel-livepatch-5_3_18-57-default-14-150200.3.1
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-59_34-default-7-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_12-debugsource-5-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-8-150300.2.1
    • kernel-livepatch-5_3_18-59_13-default-12-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_0-debugsource-14-150200.3.1
    • kernel-livepatch-5_3_18-150300_59_46-default-debuginfo-5-150300.2.1
    • kernel-livepatch-5_3_18-59_5-default-debuginfo-12-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_13-debugsource-5-150300.2.1
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-7-150300.2.1
    • kernel-livepatch-5_3_18-59_16-default-11-150300.2.1
    • kernel-livepatch-5_3_18-59_10-default-debuginfo-12-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-10-150300.2.1
    • kernel-livepatch-5_3_18-59_13-default-debuginfo-12-150300.2.1
    • kernel-livepatch-5_3_18-59_40-default-6-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-8-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-default-debuginfo-5-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-default-5-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-6-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-default-5-150300.2.1
    • kernel-livepatch-5_3_18-59_5-default-12-150300.2.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-59_34-preempt-debuginfo-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-preempt-debuginfo-5-150300.2.1
    • kernel-livepatch-5_3_18-59_40-preempt-6-150300.2.1
    • kernel-livepatch-5_3_18-59_24-preempt-8-150300.2.1
    • kernel-livepatch-5_3_18-59_5-preempt-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-preempt-5-150300.2.1
    • kernel-livepatch-5_3_18-57-preempt-debuginfo-14-150200.3.1
    • kernel-livepatch-5_3_18-59_34-preempt-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-preempt-debuginfo-5-150300.2.1
    • kernel-livepatch-5_3_18-59_37-preempt-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-59_10-preempt-12-150300.2.1
    • kernel-livepatch-5_3_18-57-preempt-14-150200.3.1
    • kernel-livepatch-5_3_18-59_19-preempt-10-150300.2.1
    • kernel-livepatch-5_3_18-59_40-preempt-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-59_24-preempt-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-59_27-preempt-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-59_27-preempt-8-150300.2.1
    • kernel-livepatch-5_3_18-59_13-preempt-12-150300.2.1
    • kernel-livepatch-5_3_18-59_16-preempt-11-150300.2.1
    • kernel-livepatch-5_3_18-59_19-preempt-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-59_10-preempt-debuginfo-12-150300.2.1
    • kernel-livepatch-5_3_18-59_13-preempt-debuginfo-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-preempt-5-150300.2.1
    • kernel-livepatch-5_3_18-59_37-preempt-6-150300.2.1
    • kernel-livepatch-5_3_18-59_16-preempt-debuginfo-11-150300.2.1
    • kernel-livepatch-5_3_18-59_5-preempt-debuginfo-12-150300.2.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-11-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_3-debugsource-12-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-8-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-6-150300.2.1
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-11-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_1-debugsource-12-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-8-150300.2.1
    • kernel-livepatch-5_3_18-57-default-debuginfo-14-150200.3.1
    • kernel-livepatch-5_3_18-59_10-default-12-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_2-debugsource-12-150300.2.1
    • kernel-livepatch-5_3_18-57-default-14-150200.3.1
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-59_34-default-7-150300.2.1
    • kernel-livepatch-5_3_18-59_27-default-8-150300.2.1
    • kernel-livepatch-5_3_18-59_13-default-12-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_0-debugsource-14-150200.3.1
    • kernel-livepatch-5_3_18-150300_59_46-default-debuginfo-5-150300.2.1
    • kernel-livepatch-5_3_18-59_5-default-debuginfo-12-150300.2.1
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-7-150300.2.1
    • kernel-livepatch-5_3_18-59_16-default-11-150300.2.1
    • kernel-livepatch-5_3_18-59_10-default-debuginfo-12-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-59_19-default-10-150300.2.1
    • kernel-livepatch-5_3_18-59_13-default-debuginfo-12-150300.2.1
    • kernel-livepatch-5_3_18-59_40-default-6-150300.2.1
    • kernel-livepatch-5_3_18-59_24-default-8-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-default-debuginfo-5-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-default-5-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-6-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-default-5-150300.2.1
    • kernel-livepatch-5_3_18-59_5-default-12-150300.2.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le x86_64)
    • kernel-livepatch-5_3_18-59_40-default-debuginfo-6-150300.2.1

References: