Security update for the Linux Kernel (Live Patch 30 for SLE 15)

Announcement ID: SUSE-SU-2022:4129-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-36557 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-36557 ( NVD ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-36558 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-36558 ( NVD ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-33655 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-33655 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-2588 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-2588 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-42703 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-42703 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves five vulnerabilities and has one security fix can now be installed.

Description:

This update for the Linux Kernel 4.12.14-150000_150_92 fixes several issues.

The following security issues were fixed:

  • CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys that could have led to a use-after-free (bnc#1201429).
  • CVE-2020-36558: Fixed a race condition involving VT_RESIZEX which could lead to a NULL pointer dereference and general protection fault (bnc#1200910).
  • CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO (bnc#1201635).
  • CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).
  • CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bnc#1204168).

  • Fixed incorrect handling of empty arguments array in execve() (bsc#1200571).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-4129=1 SUSE-SLE-Module-Live-Patching-15-2022-4125=1 SUSE-SLE-Module-Live-Patching-15-2022-4126=1 SUSE-SLE-Module-Live-Patching-15-2022-4127=1 SUSE-SLE-Module-Live-Patching-15-2022-4128=1

Package List:

  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150000_150_89-default-9-150000.2.2
    • kernel-livepatch-4_12_14-150000_150_92-default-6-150000.2.1
    • kernel-livepatch-4_12_14-150_83-default-11-150000.2.2
    • kernel-livepatch-4_12_14-150_83-default-debuginfo-11-150000.2.2
    • kernel-livepatch-4_12_14-150000_150_92-default-debuginfo-6-150000.2.1
    • kernel-livepatch-4_12_14-150000_150_89-default-debuginfo-9-150000.2.2
    • kernel-livepatch-4_12_14-150_86-default-debuginfo-10-150000.2.2
    • kernel-livepatch-4_12_14-150_86-default-10-150000.2.2
    • kernel-livepatch-4_12_14-150_78-default-15-150000.2.2
    • kernel-livepatch-4_12_14-150_78-default-debuginfo-15-150000.2.2

References: