Security update for the Linux Kernel

Announcement ID: SUSE-SU-2022:2720-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-36557 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-36557 ( NVD ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36558 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-36558 ( NVD ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-33655 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-33655 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-33656 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H
  • CVE-2021-33656 ( NVD ): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-1462 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2022-1462 ( NVD ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2022-20166 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  • CVE-2022-20166 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-36946 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-36946 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves seven vulnerabilities and has 18 security fixes can now be installed.

Description:

The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2022-36946: Fixed an incorrect packet trucation operation which could lead to denial of service (bnc#1201940).
  • CVE-2022-20166: Fixed several possible memory safety issues due to unsafe operations (bsc#1200598).
  • CVE-2020-36558: Fixed a race condition involving VT_RESIZEX which could lead to a NULL pointer dereference and general protection fault (bnc#1200910).
  • CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl and closing/opening of TTYs could lead to a use-after-free (bnc#1201429).
  • CVE-2021-33656: Fixed memory out of bounds write related to ioctl cmd PIO_FONT (bnc#1201636).
  • CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO (bnc#1201635).
  • CVE-2022-1462: Fixed an out-of-bounds read flaw in the TTY subsystem (bnc#1198829).

The following non-security bugs were fixed:

  • Add missing recommends of kernel-install-tools (bsc#1200442)
  • qla2xxx: drop patch which prevented nvme port discovery (bsc#1200651 bsc#1200644 bsc#1201954 bsc#1201958).
  • kvm: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930).
  • nfs: avoid NULL pointer dereference when there is unflushed data (bsc#1201196).
  • kvm: emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).
  • lkdtm: Disable return thunks in rodata.c (bsc#1114648).
  • powerpc/64: Move paca allocation later in boot (bsc#1190812).
  • powerpc/fadump: fix PT_LOAD segment for boot memory area (bsc#1103269 ltc#169948).
  • powerpc/fadump: make crash memory ranges array allocation generic (bsc#1103269 ltc#169948).
  • powerpc: Set crashkernel offset to mid of RMA region (bsc#1190812).
  • rpm/kernel-obs-build.spec.in: Also depend on dracut-systemd (bsc#1195775)
  • rpm/kernel-obs-build.spec.in: add systemd-initrd and terminfo dracut module (bsc#1195775)
  • rpm/kernel-obs-build.spec.in: use default dracut modules (bsc#1195926, bsc#1198484) Let's iron out the reduced initrd optimisation in Tumbleweed. Build full blown dracut initrd with systemd for SLE15 SP4.
  • scsi: qla2xxx: Add a new v2 dport diagnostic feature (bsc#1201958).
  • scsi: qla2xxx: Add debug prints in the device remove path (bsc#1201958).
  • scsi: qla2xxx: Check correct variable in qla24xx_async_gffid() (bsc#1201958).
  • scsi: qla2xxx: Fix crash due to stale SRB access around I/O timeouts (bsc#1201958).
  • scsi: qla2xxx: Fix discovery issues in FC-AL topology (bsc#1201651).
  • scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection (bsc#1201958).
  • scsi: qla2xxx: Fix excessive I/O error messages by default (bsc#1201958).
  • scsi: qla2xxx: Fix imbalance vha->vref_count (bsc#1201651).
  • scsi: qla2xxx: Fix incorrect display of max frame size (bsc#1201958).
  • scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation tests (bsc#1201958).
  • scsi: qla2xxx: Fix losing FCP-2 targets on long port disable with I/Os (bsc#1201958).
  • scsi: qla2xxx: Fix losing target when it reappears during delete (bsc#1201958).
  • scsi: qla2xxx: Fix response queue handler reading stale packets (bsc#1201651).
  • scsi: qla2xxx: Fix sparse warning for dport_data (bsc#1201651).
  • scsi: qla2xxx: Remove setting of 'req' and 'rsp' parameters (bsc#1201958).
  • scsi: qla2xxx: Remove unused 'ql_dm_tgt_ex_pct' parameter (bsc#1201958).
  • scsi: qla2xxx: Turn off multi-queue for 8G adapters (bsc#1201958).
  • scsi: qla2xxx: Update manufacturer details (bsc#1201958).
  • scsi: qla2xxx: Update version to 10.02.07.500-k (bsc#1201958).
  • scsi: qla2xxx: Update version to 10.02.07.600-k (bsc#1201958).
  • scsi: qla2xxx: Update version to 10.02.07.700-k (bsc#1201958).
  • scsi: qla2xxx: Update version to 10.02.07.800-k (bsc#1201958).
  • scsi: qla2xxx: Wind down adapter after PCIe error (bsc#1201958).
  • scsi: qla2xxx: Zero undefined mailbox IN registers (bsc#1201651).
  • scsi: qla2xxx: edif: Add bsg interface to read doorbell events (bsc#1201958).
  • scsi: qla2xxx: edif: Add retry for ELS passthrough (bsc#1201958).
  • scsi: qla2xxx: edif: Fix I/O timeout due to over-subscription (bsc#1201958).
  • scsi: qla2xxx: edif: Fix dropped IKE message (bsc#1201651).
  • scsi: qla2xxx: edif: Fix n2n discovery issue with secure target (bsc#1201958).
  • scsi: qla2xxx: edif: Fix n2n login retry for secure device (bsc#1201958).
  • scsi: qla2xxx: edif: Fix no login after app start (bsc#1201958).
  • scsi: qla2xxx: edif: Fix no logout on delete for N2N (bsc#1201958).
  • scsi: qla2xxx: edif: Fix potential stuck session in sa update (bsc#1201958).
  • scsi: qla2xxx: edif: Fix session thrash (bsc#1201958).
  • scsi: qla2xxx: edif: Fix slow session teardown (bsc#1201958).
  • scsi: qla2xxx: edif: Reduce Initiator-Initiator thrashing (bsc#1201958).
  • scsi: qla2xxx: edif: Reduce N2N thrashing at app_start time (bsc#1201958).
  • scsi: qla2xxx: edif: Reduce disruption due to multiple app start (bsc#1201958).
  • scsi: qla2xxx: edif: Remove old doorbell interface (bsc#1201958).
  • scsi: qla2xxx: edif: Send LOGO for unexpected IKE message (bsc#1201958).
  • scsi: qla2xxx: edif: Synchronize NPIV deletion with authentication application (bsc#1201958).
  • scsi: qla2xxx: edif: Tear down session if keys have been removed (bsc#1201958).
  • scsi: qla2xxx: edif: Wait for app to ack on sess down (bsc#1201958).
  • scsi: qla2xxx: edif: bsg refactor (bsc#1201958).
  • x86/entry: Remove skip_r11rcx (bsc#1201644).
  • x86/retbleed: Add fine grained Kconfig knobs (bsc#1114648).
  • xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue (bsc#1201381).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2720=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2720=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2720=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (nosrc x86_64)
    • kernel-azure-4.12.14-16.106.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • kernel-azure-debugsource-4.12.14-16.106.1
    • kernel-azure-debuginfo-4.12.14-16.106.1
    • kernel-syms-azure-4.12.14-16.106.1
    • kernel-azure-base-4.12.14-16.106.1
    • kernel-azure-devel-4.12.14-16.106.1
    • kernel-azure-base-debuginfo-4.12.14-16.106.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • kernel-source-azure-4.12.14-16.106.1
    • kernel-devel-azure-4.12.14-16.106.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (nosrc x86_64)
    • kernel-azure-4.12.14-16.106.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • kernel-azure-debugsource-4.12.14-16.106.1
    • kernel-azure-debuginfo-4.12.14-16.106.1
    • kernel-syms-azure-4.12.14-16.106.1
    • kernel-azure-base-4.12.14-16.106.1
    • kernel-azure-devel-4.12.14-16.106.1
    • kernel-azure-base-debuginfo-4.12.14-16.106.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • kernel-source-azure-4.12.14-16.106.1
    • kernel-devel-azure-4.12.14-16.106.1
  • SUSE Linux Enterprise Server 12 SP5 (nosrc x86_64)
    • kernel-azure-4.12.14-16.106.1
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • kernel-azure-debugsource-4.12.14-16.106.1
    • kernel-azure-debuginfo-4.12.14-16.106.1
    • kernel-syms-azure-4.12.14-16.106.1
    • kernel-azure-base-4.12.14-16.106.1
    • kernel-azure-devel-4.12.14-16.106.1
    • kernel-azure-base-debuginfo-4.12.14-16.106.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • kernel-source-azure-4.12.14-16.106.1
    • kernel-devel-azure-4.12.14-16.106.1

References: