SUSE Security Update: Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP1)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1589-1
Rating:             important
References:         #1195950 
Cross-References:   CVE-2022-0330
CVSS scores:
                    CVE-2022-0330 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-0330 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15
                    SUSE Linux Enterprise High Performance Computing 15-SP1
                    SUSE Linux Enterprise Live Patching 12-SP4
                    SUSE Linux Enterprise Live Patching 12-SP5
                    SUSE Linux Enterprise Module for Live Patching 15
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
                    SUSE Linux Enterprise Server 15
                    SUSE Linux Enterprise Server 15-SP1
                    SUSE Linux Enterprise Server for SAP Applications 15
                    SUSE Linux Enterprise Server for SAP Applications 15-SP1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for the Linux Kernel 4.12.14-197_102 fixes one issue.

   The following security issue was fixed:

   - CVE-2022-0330: A random memory access flaw was found in the Linux
     kernel's GPU i915 kernel driver functionality in the way a user may run
     malicious code on the GPU. This flaw allowed a local user to crash the
     system or escalate their privileges on the system. (bsc#1195950)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-1589=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1590=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1592=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1602=1

   - SUSE Linux Enterprise Module for Live Patching 15:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-1608=1 SUSE-SLE-Module-Live-Patching-15-2022-1613=1 SUSE-SLE-Module-Live-Patching-15-2022-1636=1

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-1596=1 SUSE-SLE-Live-Patching-12-SP5-2022-1599=1 SUSE-SLE-Live-Patching-12-SP5-2022-1600=1 SUSE-SLE-Live-Patching-12-SP5-2022-1607=1 SUSE-SLE-Live-Patching-12-SP5-2022-1628=1

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-1606=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-197_102-default-8-150100.2.1
      kernel-livepatch-4_12_14-197_89-default-16-150100.2.1
      kernel-livepatch-4_12_14-197_92-default-15-150100.2.1
      kernel-livepatch-4_12_14-197_99-default-13-150100.2.1

   - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

      kernel-livepatch-4_12_14-150_72-default-16-150000.2.1
      kernel-livepatch-4_12_14-150_72-default-debuginfo-16-150000.2.1
      kernel-livepatch-4_12_14-150_75-default-13-150000.2.1
      kernel-livepatch-4_12_14-150_75-default-debuginfo-13-150000.2.1
      kernel-livepatch-4_12_14-150_78-default-8-150000.2.1
      kernel-livepatch-4_12_14-150_78-default-debuginfo-8-150000.2.1

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_71-default-16-2.1
      kgraft-patch-4_12_14-122_74-default-14-2.1
      kgraft-patch-4_12_14-122_80-default-13-2.1
      kgraft-patch-4_12_14-122_83-default-12-2.1
      kgraft-patch-4_12_14-122_88-default-10-2.1

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-95_74-default-16-2.1


References:

   https://www.suse.com/security/cve/CVE-2022-0330.html
   https://bugzilla.suse.com/1195950

SUSE: 2022:1589-1 important: the Linux Kernel (Live Patch 27 for SLE 15 SP1)

May 10, 2022
An update that fixes one vulnerability is now available

Summary

This update for the Linux Kernel 4.12.14-197_102 fixes one issue. The following security issue was fixed: - CVE-2022-0330: A random memory access flaw was found in the Linux kernel's GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allowed a local user to crash the system or escalate their privileges on the system. (bsc#1195950) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15-SP1: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-1589=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1590=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1592=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1602=1 - SUSE Linux Enterprise Module for Live Patching 15: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-1608=1 SUSE-SLE-Module-Live-Patching-15-2022-1613=1 SUSE-SLE-Module-Live-Patching-15-2022-1636=1 - SUSE Linux Enterprise Live Patching 12-SP5: zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-1596=1 SUSE-SLE-Live-Patching-12-SP5-2022-1599=1 SUSE-SLE-Live-Patching-12-SP5-2022-1600=1 SUSE-SLE-Live-Patching-12-SP5-2022-1607=1 SUSE-SLE-Live-Patching-12-SP5-2022-1628=1 - SUSE Linux Enterprise Live Patching 12-SP4: zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-1606=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64): kernel-livepatch-4_12_14-197_102-default-8-150100.2.1 kernel-livepatch-4_12_14-197_89-default-16-150100.2.1 kernel-livepatch-4_12_14-197_92-default-15-150100.2.1 kernel-livepatch-4_12_14-197_99-default-13-150100.2.1 - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64): kernel-livepatch-4_12_14-150_72-default-16-150000.2.1 kernel-livepatch-4_12_14-150_72-default-debuginfo-16-150000.2.1 kernel-livepatch-4_12_14-150_75-default-13-150000.2.1 kernel-livepatch-4_12_14-150_75-default-debuginfo-13-150000.2.1 kernel-livepatch-4_12_14-150_78-default-8-150000.2.1 kernel-livepatch-4_12_14-150_78-default-debuginfo-8-150000.2.1 - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64): kgraft-patch-4_12_14-122_71-default-16-2.1 kgraft-patch-4_12_14-122_74-default-14-2.1 kgraft-patch-4_12_14-122_80-default-13-2.1 kgraft-patch-4_12_14-122_83-default-12-2.1 kgraft-patch-4_12_14-122_88-default-10-2.1 - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64): kgraft-patch-4_12_14-95_74-default-16-2.1

References

#1195950

Cross- CVE-2022-0330

CVSS scores:

CVE-2022-0330 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-0330 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise High Performance Computing 15

SUSE Linux Enterprise High Performance Computing 15-SP1

SUSE Linux Enterprise Live Patching 12-SP4

SUSE Linux Enterprise Live Patching 12-SP5

SUSE Linux Enterprise Module for Live Patching 15

SUSE Linux Enterprise Module for Live Patching 15-SP1

SUSE Linux Enterprise Server 15

SUSE Linux Enterprise Server 15-SP1

SUSE Linux Enterprise Server for SAP Applications 15

SUSE Linux Enterprise Server for SAP Applications 15-SP1

https://www.suse.com/security/cve/CVE-2022-0330.html

https://bugzilla.suse.com/1195950

Severity
Announcement ID: SUSE-SU-2022:1589-1
Rating: important

Related News