SUSE Security Update: Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP4)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1486-1
Rating:             important
References:         #1197211 #1197335 #1197344 
Cross-References:   CVE-2021-39713 CVE-2022-1011 CVE-2022-1016
                   
CVSS scores:
                    CVE-2021-39713 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-39713 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1011 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1011 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1016 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-95_93 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the
     netfilter subsystem. This vulnerability gives an attacker a powerful
     primitive that can be used to both read from and write to relative stack
     data, which can lead to arbitrary code execution. (bsc#1197335)
   - CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a
     local attacker to retireve (partial) /etc/shadow hashes or any other
     data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)
   - CVE-2021-39713: Fixed a race condition in the network scheduling
     subsystem which could lead to a use-after-free (bsc#1197211).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-1486=1



Package List:

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64):

      kgraft-patch-4_12_14-95_93-default-3-2.1


References:

   https://www.suse.com/security/cve/CVE-2021-39713.html
   https://www.suse.com/security/cve/CVE-2022-1011.html
   https://www.suse.com/security/cve/CVE-2022-1016.html
   https://bugzilla.suse.com/1197211
   https://bugzilla.suse.com/1197335
   https://bugzilla.suse.com/1197344

SUSE: 2022:1486-1 important: the Linux Kernel (Live Patch 25 for SLE 12 SP4)

May 3, 2022
An update that fixes three vulnerabilities is now available

Summary

This update for the Linux Kernel 4.12.14-95_93 fixes several issues. The following security issues were fixed: - CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335) - CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344) - CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1197211). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12-SP4: zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-1486=1 Package List: - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le x86_64): kgraft-patch-4_12_14-95_93-default-3-2.1

References

#1197211 #1197335 #1197344

Cross- CVE-2021-39713 CVE-2022-1011 CVE-2022-1016

CVSS scores:

CVE-2021-39713 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2021-39713 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-1011 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-1011 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-1016 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Affected Products:

SUSE Linux Enterprise Live Patching 12-SP4

https://www.suse.com/security/cve/CVE-2021-39713.html

https://www.suse.com/security/cve/CVE-2022-1011.html

https://www.suse.com/security/cve/CVE-2022-1016.html

https://bugzilla.suse.com/1197211

https://bugzilla.suse.com/1197335

https://bugzilla.suse.com/1197344

Severity
Announcement ID: SUSE-SU-2022:1486-1
Rating: important

Related News