Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP3)

Announcement ID: SUSE-SU-2022:2770-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-1679 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-1679 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-20141 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-20141 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26490 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26490 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-28389 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-28389 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-28390 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-28390 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-34918 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-34918 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves six vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-59_19 fixes several issues.

The following security issues were fixed:

  • CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)
  • CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)
  • CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).
  • CVE-2022-34918: Fixed a buffer overflow with nft_set_elem_init() that could be used by a local attacker to escalate privileges (bnc#1201171).
  • CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages (bsc#1199487).
  • CVE-2022-20141: Fixed a possible use after free due to improper locking in ip_check_mc_rcu() (bsc#1200604).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-2731=1 SUSE-2022-2726=1 SUSE-2022-2724=1 SUSE-2022-2768=1 SUSE-2022-2769=1 SUSE-2022-2766=1 SUSE-2022-2770=1 SUSE-2022-2773=1 SUSE-2022-2738=1 SUSE-2022-2725=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-2725=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2731=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2726=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2724=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2768=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2769=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2766=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2770=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2773=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2738=1

Package List:

  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP3_Update_15-debugsource-10-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_43-default-12-150300.2.2
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-17-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_43-default-debuginfo-12-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_54-default-10-150300.2.2
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-15-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_49-default-debuginfo-11-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-15-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_11-debugsource-13-150300.2.2
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-14-150300.2.2
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-13-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_46-default-debuginfo-12-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-13-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-14-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-15-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_49-default-11-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_13-debugsource-12-150300.2.2
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-15-150300.2.2
    • kernel-livepatch-5_3_18-59_24-default-15-150300.2.2
    • kernel-livepatch-5_3_18-59_27-default-15-150300.2.2
    • kernel-livepatch-5_3_18-59_19-default-17-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_54-default-debuginfo-10-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_14-debugsource-11-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_46-default-12-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_12-debugsource-12-150300.2.2
    • kernel-livepatch-5_3_18-59_34-default-14-150300.2.2
    • kernel-livepatch-5_3_18-59_40-default-debuginfo-13-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-17-150300.2.2
    • kernel-livepatch-5_3_18-59_40-default-13-150300.2.2
    • kernel-livepatch-5_3_18-59_37-default-13-150300.2.2
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_46-preempt-12-150300.2.2
    • kernel-livepatch-5_3_18-59_37-preempt-13-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_49-preempt-11-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_46-preempt-debuginfo-12-150300.2.2
    • kernel-livepatch-5_3_18-59_24-preempt-debuginfo-15-150300.2.2
    • kernel-livepatch-5_3_18-59_27-preempt-debuginfo-15-150300.2.2
    • kernel-livepatch-5_3_18-59_34-preempt-debuginfo-14-150300.2.2
    • kernel-livepatch-5_3_18-59_27-preempt-15-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_43-preempt-debuginfo-12-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_49-preempt-debuginfo-11-150300.2.2
    • kernel-livepatch-5_3_18-59_37-preempt-debuginfo-13-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_54-preempt-10-150300.2.2
    • kernel-livepatch-5_3_18-59_19-preempt-debuginfo-17-150300.2.2
    • kernel-livepatch-5_3_18-59_19-preempt-17-150300.2.2
    • kernel-livepatch-5_3_18-59_34-preempt-14-150300.2.2
    • kernel-livepatch-5_3_18-59_40-preempt-debuginfo-13-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_54-preempt-debuginfo-10-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_43-preempt-12-150300.2.2
    • kernel-livepatch-5_3_18-59_40-preempt-13-150300.2.2
    • kernel-livepatch-5_3_18-59_24-preempt-15-150300.2.2
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_43-default-12-150300.2.2
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-17-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_43-default-debuginfo-12-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_54-default-10-150300.2.2
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-15-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-15-150300.2.2
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-14-150300.2.2
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-13-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_46-default-debuginfo-12-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_49-default-11-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-14-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-13-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-15-150300.2.2
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-15-150300.2.2
    • kernel-livepatch-5_3_18-59_24-default-15-150300.2.2
    • kernel-livepatch-5_3_18-59_27-default-15-150300.2.2
    • kernel-livepatch-5_3_18-59_19-default-17-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_46-default-12-150300.2.2
    • kernel-livepatch-5_3_18-59_34-default-14-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-17-150300.2.2
    • kernel-livepatch-5_3_18-59_40-default-13-150300.2.2
    • kernel-livepatch-5_3_18-59_37-default-13-150300.2.2
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le x86_64)
    • kernel-livepatch-5_3_18-59_40-default-debuginfo-13-150300.2.2

References: