SUSE Security Update: Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1369-1
Rating:             important
References:         #1197335 #1197344 #1197705 
Cross-References:   CVE-2022-1011 CVE-2022-1016 CVE-2022-1055
                   
CVSS scores:
                    CVE-2022-1011 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1011 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1016 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-1055 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1055 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Module for Live Patching 15-SP2
                    SUSE Linux Enterprise Module for Live Patching 15-SP3
                    SUSE Linux Enterprise Server 15-SP2
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for the Linux Kernel 5.3.18-150300_59_43 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the
     netfilter subsystem. This vulnerability gives an attacker a powerful
     primitive that can be used to both read from and write to relative stack
     data, which can lead to arbitrary code execution. (bsc#1197335)
   - CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow
     a local attacker to gain privilege escalation. (bnc#1197705)
   - CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a
     local attacker to retireve (partial) /etc/shadow hashes or any other
     data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-1340=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1343=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1344=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1345=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1356=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1357=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1369=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1377=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1378=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1379=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1380=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1342=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1352=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1353=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1354=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1355=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1363=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1364=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1365=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1366=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1367=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1368=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1372=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1
      kernel-livepatch-5_3_18-150300_59_43-default-debuginfo-6-150300.2.1
      kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1
      kernel-livepatch-5_3_18-150300_59_46-default-debuginfo-6-150300.2.1
      kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1
      kernel-livepatch-5_3_18-57-default-15-150200.3.1
      kernel-livepatch-5_3_18-57-default-debuginfo-15-150200.3.1
      kernel-livepatch-5_3_18-59_10-default-13-150300.2.1
      kernel-livepatch-5_3_18-59_10-default-debuginfo-13-150300.2.1
      kernel-livepatch-5_3_18-59_13-default-13-150300.2.1
      kernel-livepatch-5_3_18-59_13-default-debuginfo-13-150300.2.1
      kernel-livepatch-5_3_18-59_16-default-12-150300.2.1
      kernel-livepatch-5_3_18-59_16-default-debuginfo-12-150300.2.1
      kernel-livepatch-5_3_18-59_24-default-9-150300.2.1
      kernel-livepatch-5_3_18-59_24-default-debuginfo-9-150300.2.1
      kernel-livepatch-5_3_18-59_34-default-8-150300.2.1
      kernel-livepatch-5_3_18-59_34-default-debuginfo-8-150300.2.1
      kernel-livepatch-5_3_18-59_40-default-7-150300.2.1
      kernel-livepatch-5_3_18-59_5-default-13-150300.2.1
      kernel-livepatch-5_3_18-59_5-default-debuginfo-13-150300.2.1
      kernel-livepatch-SLE15-SP3_Update_0-debugsource-15-150200.3.1
      kernel-livepatch-SLE15-SP3_Update_1-debugsource-13-150300.2.1
      kernel-livepatch-SLE15-SP3_Update_2-debugsource-13-150300.2.1
      kernel-livepatch-SLE15-SP3_Update_3-debugsource-13-150300.2.1
      kernel-livepatch-SLE15-SP3_Update_4-debugsource-12-150300.2.1
      kernel-livepatch-SLE15-SP3_Update_6-debugsource-9-150300.2.1
      kernel-livepatch-SLE15-SP3_Update_9-debugsource-8-150300.2.1

   - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le x86_64):

      kernel-livepatch-5_3_18-59_40-default-debuginfo-7-150300.2.1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-24_107-default-4-150200.2.1
      kernel-livepatch-5_3_18-24_107-default-debuginfo-4-150200.2.1
      kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1
      kernel-livepatch-5_3_18-24_53_4-default-debuginfo-13-150200.2.1
      kernel-livepatch-5_3_18-24_61-default-15-150200.2.1
      kernel-livepatch-5_3_18-24_61-default-debuginfo-15-150200.2.1
      kernel-livepatch-5_3_18-24_64-default-15-150200.2.1
      kernel-livepatch-5_3_18-24_64-default-debuginfo-15-150200.2.1
      kernel-livepatch-5_3_18-24_67-default-13-150200.2.1
      kernel-livepatch-5_3_18-24_67-default-debuginfo-13-150200.2.1
      kernel-livepatch-5_3_18-24_70-default-13-150200.2.1
      kernel-livepatch-5_3_18-24_70-default-debuginfo-13-150200.2.1
      kernel-livepatch-5_3_18-24_75-default-12-150200.2.1
      kernel-livepatch-5_3_18-24_75-default-debuginfo-12-150200.2.1
      kernel-livepatch-5_3_18-24_78-default-11-150200.2.1
      kernel-livepatch-5_3_18-24_78-default-debuginfo-11-150200.2.1
      kernel-livepatch-5_3_18-24_83-default-9-150200.2.1
      kernel-livepatch-5_3_18-24_83-default-debuginfo-9-150200.2.1
      kernel-livepatch-5_3_18-24_86-default-9-150200.2.1
      kernel-livepatch-5_3_18-24_86-default-debuginfo-9-150200.2.1
      kernel-livepatch-5_3_18-24_93-default-8-150200.2.1
      kernel-livepatch-5_3_18-24_93-default-debuginfo-8-150200.2.1
      kernel-livepatch-5_3_18-24_99-default-6-150200.2.1
      kernel-livepatch-5_3_18-24_99-default-debuginfo-6-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_12-debugsource-15-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_13-debugsource-15-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_14-debugsource-13-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_15-debugsource-13-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_16-debugsource-13-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_17-debugsource-12-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_18-debugsource-11-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_19-debugsource-9-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_20-debugsource-9-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_21-debugsource-8-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_23-debugsource-6-150200.2.1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le x86_64):

      kernel-livepatch-SLE15-SP2_Update_25-debugsource-4-150200.2.1


References:

   https://www.suse.com/security/cve/CVE-2022-1011.html
   https://www.suse.com/security/cve/CVE-2022-1016.html
   https://www.suse.com/security/cve/CVE-2022-1055.html
   https://bugzilla.suse.com/1197335
   https://bugzilla.suse.com/1197344
   https://bugzilla.suse.com/1197705

SUSE: 2022:1369-1 important: the Linux Kernel (Live Patch 12 for SLE 15 SP3)

April 25, 2022
An update that fixes three vulnerabilities is now available

Summary

This update for the Linux Kernel 5.3.18-150300_59_43 fixes several issues. The following security issues were fixed: - CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335) - CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. (bnc#1197705) - CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15-SP3: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-1340=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1343=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1344=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1345=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1356=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1357=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1369=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1377=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1378=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1379=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1380=1 - SUSE Linux Enterprise Module for Live Patching 15-SP2: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1342=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1352=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1353=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1354=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1355=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1363=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1364=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1365=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1366=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1367=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1368=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1372=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64): kernel-livepatch-5_3_18-150300_59_43-default-6-150300.2.1 kernel-livepatch-5_3_18-150300_59_43-default-debuginfo-6-150300.2.1 kernel-livepatch-5_3_18-150300_59_46-default-6-150300.2.1 kernel-livepatch-5_3_18-150300_59_46-default-debuginfo-6-150300.2.1 kernel-livepatch-5_3_18-150300_59_60-default-3-150300.2.1 kernel-livepatch-5_3_18-57-default-15-150200.3.1 kernel-livepatch-5_3_18-57-default-debuginfo-15-150200.3.1 kernel-livepatch-5_3_18-59_10-default-13-150300.2.1 kernel-livepatch-5_3_18-59_10-default-debuginfo-13-150300.2.1 kernel-livepatch-5_3_18-59_13-default-13-150300.2.1 kernel-livepatch-5_3_18-59_13-default-debuginfo-13-150300.2.1 kernel-livepatch-5_3_18-59_16-default-12-150300.2.1 kernel-livepatch-5_3_18-59_16-default-debuginfo-12-150300.2.1 kernel-livepatch-5_3_18-59_24-default-9-150300.2.1 kernel-livepatch-5_3_18-59_24-default-debuginfo-9-150300.2.1 kernel-livepatch-5_3_18-59_34-default-8-150300.2.1 kernel-livepatch-5_3_18-59_34-default-debuginfo-8-150300.2.1 kernel-livepatch-5_3_18-59_40-default-7-150300.2.1 kernel-livepatch-5_3_18-59_5-default-13-150300.2.1 kernel-livepatch-5_3_18-59_5-default-debuginfo-13-150300.2.1 kernel-livepatch-SLE15-SP3_Update_0-debugsource-15-150200.3.1 kernel-livepatch-SLE15-SP3_Update_1-debugsource-13-150300.2.1 kernel-livepatch-SLE15-SP3_Update_2-debugsource-13-150300.2.1 kernel-livepatch-SLE15-SP3_Update_3-debugsource-13-150300.2.1 kernel-livepatch-SLE15-SP3_Update_4-debugsource-12-150300.2.1 kernel-livepatch-SLE15-SP3_Update_6-debugsource-9-150300.2.1 kernel-livepatch-SLE15-SP3_Update_9-debugsource-8-150300.2.1 - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le x86_64): kernel-livepatch-5_3_18-59_40-default-debuginfo-7-150300.2.1 - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64): kernel-livepatch-5_3_18-24_107-default-4-150200.2.1 kernel-livepatch-5_3_18-24_107-default-debuginfo-4-150200.2.1 kernel-livepatch-5_3_18-24_53_4-default-13-150200.2.1 kernel-livepatch-5_3_18-24_53_4-default-debuginfo-13-150200.2.1 kernel-livepatch-5_3_18-24_61-default-15-150200.2.1 kernel-livepatch-5_3_18-24_61-default-debuginfo-15-150200.2.1 kernel-livepatch-5_3_18-24_64-default-15-150200.2.1 kernel-livepatch-5_3_18-24_64-default-debuginfo-15-150200.2.1 kernel-livepatch-5_3_18-24_67-default-13-150200.2.1 kernel-livepatch-5_3_18-24_67-default-debuginfo-13-150200.2.1 kernel-livepatch-5_3_18-24_70-default-13-150200.2.1 kernel-livepatch-5_3_18-24_70-default-debuginfo-13-150200.2.1 kernel-livepatch-5_3_18-24_75-default-12-150200.2.1 kernel-livepatch-5_3_18-24_75-default-debuginfo-12-150200.2.1 kernel-livepatch-5_3_18-24_78-default-11-150200.2.1 kernel-livepatch-5_3_18-24_78-default-debuginfo-11-150200.2.1 kernel-livepatch-5_3_18-24_83-default-9-150200.2.1 kernel-livepatch-5_3_18-24_83-default-debuginfo-9-150200.2.1 kernel-livepatch-5_3_18-24_86-default-9-150200.2.1 kernel-livepatch-5_3_18-24_86-default-debuginfo-9-150200.2.1 kernel-livepatch-5_3_18-24_93-default-8-150200.2.1 kernel-livepatch-5_3_18-24_93-default-debuginfo-8-150200.2.1 kernel-livepatch-5_3_18-24_99-default-6-150200.2.1 kernel-livepatch-5_3_18-24_99-default-debuginfo-6-150200.2.1 kernel-livepatch-SLE15-SP2_Update_12-debugsource-15-150200.2.1 kernel-livepatch-SLE15-SP2_Update_13-debugsource-15-150200.2.1 kernel-livepatch-SLE15-SP2_Update_14-debugsource-13-150200.2.1 kernel-livepatch-SLE15-SP2_Update_15-debugsource-13-150200.2.1 kernel-livepatch-SLE15-SP2_Update_16-debugsource-13-150200.2.1 kernel-livepatch-SLE15-SP2_Update_17-debugsource-12-150200.2.1 kernel-livepatch-SLE15-SP2_Update_18-debugsource-11-150200.2.1 kernel-livepatch-SLE15-SP2_Update_19-debugsource-9-150200.2.1 kernel-livepatch-SLE15-SP2_Update_20-debugsource-9-150200.2.1 kernel-livepatch-SLE15-SP2_Update_21-debugsource-8-150200.2.1 kernel-livepatch-SLE15-SP2_Update_23-debugsource-6-150200.2.1 - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le x86_64): kernel-livepatch-SLE15-SP2_Update_25-debugsource-4-150200.2.1

References

#1197335 #1197344 #1197705

Cross- CVE-2022-1011 CVE-2022-1016 CVE-2022-1055

CVSS scores:

CVE-2022-1011 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-1011 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-1016 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

CVE-2022-1055 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-1055 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise High Performance Computing 15-SP2

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise Micro 5.1

SUSE Linux Enterprise Module for Live Patching 15-SP2

SUSE Linux Enterprise Module for Live Patching 15-SP3

SUSE Linux Enterprise Server 15-SP2

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP2

SUSE Linux Enterprise Server for SAP Applications 15-SP3

https://www.suse.com/security/cve/CVE-2022-1011.html

https://www.suse.com/security/cve/CVE-2022-1016.html

https://www.suse.com/security/cve/CVE-2022-1055.html

https://bugzilla.suse.com/1197335

https://bugzilla.suse.com/1197344

https://bugzilla.suse.com/1197705

Severity
Announcement ID: SUSE-SU-2022:1369-1
Rating: important

Related News