Security update for the Linux Kernel (Live Patch 23 for SLE 12 SP4)

Announcement ID: SUSE-SU-2022:2709-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-1419 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-1419 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-1679 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-1679 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-20141 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-20141 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26490 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26490 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-28389 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-28389 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-28390 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-28390 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves six vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-95_83 fixes several issues.

The following security issues were fixed:

  • CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)
  • CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)
  • CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).
  • CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).
  • CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages (bsc#1199487).
  • CVE-2022-20141: Fixed a possible use after free due to improper locking in ip_check_mc_rcu() (bsc#1200604).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-2699=1 SUSE-SLE-Live-Patching-12-SP4-2022-2714=1 SUSE-SLE-Live-Patching-12-SP4-2022-2698=1
  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-2789=1 SUSE-SLE-Live-Patching-12-SP5-2022-2780=1 SUSE-SLE-Live-Patching-12-SP5-2022-2786=1 SUSE-SLE-Live-Patching-12-SP5-2022-2785=1 SUSE-SLE-Live-Patching-12-SP5-2022-2743=1 SUSE-SLE-Live-Patching-12-SP5-2022-2764=1 SUSE-SLE-Live-Patching-12-SP5-2022-2745=1 SUSE-SLE-Live-Patching-12-SP5-2022-2744=1
  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-2709=1 SUSE-SLE-Module-Live-Patching-15-2022-2708=1 SUSE-SLE-Module-Live-Patching-15-2022-2729=1
  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-2730=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-2700=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-2728=1

Package List:

  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-95_93-default-7-2.2
    • kgraft-patch-4_12_14-95_88-default-8-2.2
    • kgraft-patch-4_12_14-95_83-default-12-2.2
  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_88-default-15-2.2
    • kgraft-patch-4_12_14-122_83-default-17-2.2
    • kgraft-patch-4_12_14-122_110-default-9-2.2
    • kgraft-patch-4_12_14-122_113-default-8-2.2
    • kgraft-patch-4_12_14-122_103-default-13-2.2
    • kgraft-patch-4_12_14-122_98-default-13-2.2
    • kgraft-patch-4_12_14-122_91-default-15-2.2
    • kgraft-patch-4_12_14-122_106-default-11-2.2
  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150_86-default-7-150000.2.2
    • kernel-livepatch-4_12_14-150_78-default-12-150000.2.2
    • kernel-livepatch-4_12_14-150_78-default-debuginfo-12-150000.2.2
    • kernel-livepatch-4_12_14-150_83-default-8-150000.2.2
    • kernel-livepatch-4_12_14-150_86-default-debuginfo-7-150000.2.2
    • kernel-livepatch-4_12_14-150_83-default-debuginfo-8-150000.2.2
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-197_108-default-7-150100.2.2
    • kernel-livepatch-4_12_14-197_102-default-12-150100.2.2
    • kernel-livepatch-4_12_14-197_105-default-8-150100.2.2

References: