Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP2)

Announcement ID: SUSE-SU-2022:1859-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-1280 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-1280 ( NVD ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for the Linux Kernel 5.3.18-24_99 fixes several issues.

The following security issue was fixed:

  • CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c. This flaw allowed a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak (bsc#1198590).
  • Add missing module_mutex lock to module notifier for previous live patches (bsc#1199834).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1854=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1848=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1855=1
  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-1849=1 SUSE-2022-1856=1 SUSE-2022-1857=1 SUSE-2022-1858=1 SUSE-2022-1852=1 SUSE-2022-1860=1 SUSE-2022-1859=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-1849=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1856=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1857=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1858=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1852=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1860=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1859=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP2_Update_23-debugsource-8-150200.2.1
    • kernel-livepatch-5_3_18-24_102-default-7-150200.2.1
    • kernel-livepatch-5_3_18-24_99-default-debuginfo-8-150200.2.1
    • kernel-livepatch-5_3_18-24_107-default-debuginfo-6-150200.2.1
    • kernel-livepatch-5_3_18-24_102-default-debuginfo-7-150200.2.1
    • kernel-livepatch-5_3_18-24_107-default-6-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_24-debugsource-7-150200.2.1
    • kernel-livepatch-5_3_18-24_99-default-8-150200.2.1
  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le x86_64)
    • kernel-livepatch-SLE15-SP2_Update_25-debugsource-6-150200.2.1
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_54-default-debuginfo-6-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_3-debugsource-15-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_13-debugsource-8-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_49-default-7-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_14-debugsource-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_60-default-5-150300.2.1
    • kernel-livepatch-5_3_18-59_13-default-15-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-default-8-150300.2.1
    • kernel-livepatch-5_3_18-59_10-default-15-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_15-debugsource-6-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-default-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-default-debuginfo-8-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_16-debugsource-5-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-default-8-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_54-default-6-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_2-debugsource-15-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_60-default-debuginfo-5-150300.2.1
    • kernel-livepatch-5_3_18-59_13-default-debuginfo-15-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_49-default-debuginfo-7-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_12-debugsource-8-150300.2.1
    • kernel-livepatch-5_3_18-59_10-default-debuginfo-15-150300.2.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_60-preempt-5-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-preempt-8-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_49-preempt-7-150300.2.1
    • kernel-livepatch-5_3_18-59_10-preempt-debuginfo-15-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_54-preempt-6-150300.2.1
    • kernel-livepatch-5_3_18-59_13-preempt-debuginfo-15-150300.2.1
    • kernel-livepatch-5_3_18-59_10-preempt-15-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_54-preempt-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_49-preempt-debuginfo-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_60-preempt-debuginfo-5-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-preempt-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-59_13-preempt-15-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-preempt-8-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-preempt-debuginfo-8-150300.2.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_10-default-debuginfo-15-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_3-debugsource-15-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_49-default-7-150300.2.1
    • kernel-livepatch-5_3_18-59_10-default-15-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-default-8-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_54-default-6-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_2-debugsource-15-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_60-default-5-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-default-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-59_13-default-15-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_43-default-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-59_13-default-debuginfo-15-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_46-default-8-150300.2.1

References: