Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Live Patch 7 SLE 15 SP3)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Live Patch 7 SLE 15 SP3)
ID: SUSE-SU-2022:0270-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Live Patching 15-SP3
Datum: Di, 1. Februar 2022, 22:11
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0185
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4028
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 7 for
SLE 15 SP3)
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:0270-1
Rating: important
References: #1192036 #1193529 #1194737
Cross-References: CVE-2021-4028 CVE-2021-42739 CVE-2022-0185

CVSS scores:
CVE-2021-4028 (SUSE): 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-42739 (SUSE): 8.4
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2022-0185 (SUSE): 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Module for Live Patching 15-SP3
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-59_27 fixes several issues.

The following security issues were fixed:

- CVE-2022-0185: Incorrect param length parsing in legacy_parse_param
which could have led to a local privilege escalation (bsc#1194517).
- CVE-2021-4028: Fixed use-after-free in RDMA listen() that could lead to
DoS or privilege escalation by a local attacker (bsc#1193167).
- CVE-2021-42739: The firewire subsystem had a buffer overflow related to
drivers/media/firewire/firedtv-avc.c and
drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled
bounds checking (bsc#1184673).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Live Patching 15-SP3:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-259=1
SUSE-SLE-Module-Live-Patching-15-SP3-2022-270=1



Package List:

- SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x
x86_64):

kernel-livepatch-5_3_18-59_24-default-4-150300.2.2
kernel-livepatch-5_3_18-59_24-default-debuginfo-4-150300.2.2
kernel-livepatch-5_3_18-59_27-default-4-150300.2.2
kernel-livepatch-5_3_18-59_27-default-debuginfo-4-150300.2.2
kernel-livepatch-SLE15-SP3_Update_6-debugsource-4-150300.2.2
kernel-livepatch-SLE15-SP3_Update_7-debugsource-4-150300.2.2


References:

https://www.suse.com/security/cve/CVE-2021-4028.html
https://www.suse.com/security/cve/CVE-2021-42739.html
https://www.suse.com/security/cve/CVE-2022-0185.html
https://bugzilla.suse.com/1192036
https://bugzilla.suse.com/1193529
https://bugzilla.suse.com/1194737
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung