SUSE Security Update: Security update for the Linux Kernel (Live Patch 29 for SLE 12 SP5)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1796-1
Rating:             important
References:         #1198590 
Cross-References:   CVE-2022-1280
CVSS scores:
                    CVE-2022-1280 (NVD) : 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-1280 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Live Patching 12-SP5
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Module for Live Patching 15-SP2
                    SUSE Linux Enterprise Module for Live Patching 15-SP3
                    SUSE Linux Enterprise Server 15-SP2
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for the Linux Kernel 4.12.14-122_113 fixes one issue.

   The following security issue was fixed:

   - CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in
     drivers/gpu/drm/drm_lease.c. This flaw allowed a local user privilege
     attacker to cause a denial of service (DoS) or a kernel information leak
     (bsc#1198590).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-1798=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1800=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1801=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1807=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1810=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1811=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1792=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1793=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1794=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1795=1

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-1791=1 SUSE-SLE-Live-Patching-12-SP5-2022-1796=1 SUSE-SLE-Live-Patching-12-SP5-2022-1797=1 SUSE-SLE-Live-Patching-12-SP5-2022-1806=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-57-default-17-150200.3.1
      kernel-livepatch-5_3_18-57-default-debuginfo-17-150200.3.1
      kernel-livepatch-5_3_18-59_16-default-14-150300.2.1
      kernel-livepatch-5_3_18-59_16-default-debuginfo-14-150300.2.1
      kernel-livepatch-5_3_18-59_24-default-11-150300.2.1
      kernel-livepatch-5_3_18-59_24-default-debuginfo-11-150300.2.1
      kernel-livepatch-5_3_18-59_27-default-11-150300.2.1
      kernel-livepatch-5_3_18-59_27-default-debuginfo-11-150300.2.1
      kernel-livepatch-5_3_18-59_34-default-10-150300.2.1
      kernel-livepatch-5_3_18-59_34-default-debuginfo-10-150300.2.1
      kernel-livepatch-5_3_18-59_5-default-15-150300.2.1
      kernel-livepatch-5_3_18-59_5-default-debuginfo-15-150300.2.1
      kernel-livepatch-SLE15-SP3_Update_0-debugsource-17-150200.3.1
      kernel-livepatch-SLE15-SP3_Update_1-debugsource-15-150300.2.1
      kernel-livepatch-SLE15-SP3_Update_4-debugsource-14-150300.2.1
      kernel-livepatch-SLE15-SP3_Update_6-debugsource-11-150300.2.1
      kernel-livepatch-SLE15-SP3_Update_7-debugsource-11-150300.2.1
      kernel-livepatch-SLE15-SP3_Update_9-debugsource-10-150300.2.1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-24_67-default-15-150200.2.1
      kernel-livepatch-5_3_18-24_67-default-debuginfo-15-150200.2.1
      kernel-livepatch-5_3_18-24_83-default-11-150200.2.1
      kernel-livepatch-5_3_18-24_83-default-debuginfo-11-150200.2.1
      kernel-livepatch-5_3_18-24_93-default-10-150200.2.1
      kernel-livepatch-5_3_18-24_93-default-debuginfo-10-150200.2.1
      kernel-livepatch-5_3_18-24_96-default-9-150200.2.1
      kernel-livepatch-5_3_18-24_96-default-debuginfo-9-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_14-debugsource-15-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_19-debugsource-11-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_21-debugsource-10-150200.2.1
      kernel-livepatch-SLE15-SP2_Update_22-debugsource-9-150200.2.1

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_110-default-5-2.1
      kgraft-patch-4_12_14-122_113-default-4-2.1
      kgraft-patch-4_12_14-122_77-default-15-2.1
      kgraft-patch-4_12_14-122_98-default-9-2.1


References:

   https://www.suse.com/security/cve/CVE-2022-1280.html
   https://bugzilla.suse.com/1198590

SUSE: 2022:1796-1 important: the Linux Kernel (Live Patch 29 for SLE 12 SP5)

May 23, 2022
An update that fixes one vulnerability is now available

Summary

This update for the Linux Kernel 4.12.14-122_113 fixes one issue. The following security issue was fixed: - CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c. This flaw allowed a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak (bsc#1198590). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15-SP3: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-1798=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1800=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1801=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1807=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1810=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1811=1 - SUSE Linux Enterprise Module for Live Patching 15-SP2: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1792=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1793=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1794=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1795=1 - SUSE Linux Enterprise Live Patching 12-SP5: zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-1791=1 SUSE-SLE-Live-Patching-12-SP5-2022-1796=1 SUSE-SLE-Live-Patching-12-SP5-2022-1797=1 SUSE-SLE-Live-Patching-12-SP5-2022-1806=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64): kernel-livepatch-5_3_18-57-default-17-150200.3.1 kernel-livepatch-5_3_18-57-default-debuginfo-17-150200.3.1 kernel-livepatch-5_3_18-59_16-default-14-150300.2.1 kernel-livepatch-5_3_18-59_16-default-debuginfo-14-150300.2.1 kernel-livepatch-5_3_18-59_24-default-11-150300.2.1 kernel-livepatch-5_3_18-59_24-default-debuginfo-11-150300.2.1 kernel-livepatch-5_3_18-59_27-default-11-150300.2.1 kernel-livepatch-5_3_18-59_27-default-debuginfo-11-150300.2.1 kernel-livepatch-5_3_18-59_34-default-10-150300.2.1 kernel-livepatch-5_3_18-59_34-default-debuginfo-10-150300.2.1 kernel-livepatch-5_3_18-59_5-default-15-150300.2.1 kernel-livepatch-5_3_18-59_5-default-debuginfo-15-150300.2.1 kernel-livepatch-SLE15-SP3_Update_0-debugsource-17-150200.3.1 kernel-livepatch-SLE15-SP3_Update_1-debugsource-15-150300.2.1 kernel-livepatch-SLE15-SP3_Update_4-debugsource-14-150300.2.1 kernel-livepatch-SLE15-SP3_Update_6-debugsource-11-150300.2.1 kernel-livepatch-SLE15-SP3_Update_7-debugsource-11-150300.2.1 kernel-livepatch-SLE15-SP3_Update_9-debugsource-10-150300.2.1 - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64): kernel-livepatch-5_3_18-24_67-default-15-150200.2.1 kernel-livepatch-5_3_18-24_67-default-debuginfo-15-150200.2.1 kernel-livepatch-5_3_18-24_83-default-11-150200.2.1 kernel-livepatch-5_3_18-24_83-default-debuginfo-11-150200.2.1 kernel-livepatch-5_3_18-24_93-default-10-150200.2.1 kernel-livepatch-5_3_18-24_93-default-debuginfo-10-150200.2.1 kernel-livepatch-5_3_18-24_96-default-9-150200.2.1 kernel-livepatch-5_3_18-24_96-default-debuginfo-9-150200.2.1 kernel-livepatch-SLE15-SP2_Update_14-debugsource-15-150200.2.1 kernel-livepatch-SLE15-SP2_Update_19-debugsource-11-150200.2.1 kernel-livepatch-SLE15-SP2_Update_21-debugsource-10-150200.2.1 kernel-livepatch-SLE15-SP2_Update_22-debugsource-9-150200.2.1 - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64): kgraft-patch-4_12_14-122_110-default-5-2.1 kgraft-patch-4_12_14-122_113-default-4-2.1 kgraft-patch-4_12_14-122_77-default-15-2.1 kgraft-patch-4_12_14-122_98-default-9-2.1

References

#1198590

Cross- CVE-2022-1280

CVSS scores:

CVE-2022-1280 (NVD) : 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H

CVE-2022-1280 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise High Performance Computing 15-SP2

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise Live Patching 12-SP5

SUSE Linux Enterprise Micro 5.1

SUSE Linux Enterprise Module for Live Patching 15-SP2

SUSE Linux Enterprise Module for Live Patching 15-SP3

SUSE Linux Enterprise Server 15-SP2

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP2

SUSE Linux Enterprise Server for SAP Applications 15-SP3

https://www.suse.com/security/cve/CVE-2022-1280.html

https://bugzilla.suse.com/1198590

Severity
Announcement ID: SUSE-SU-2022:1796-1
Rating: important

Related News