Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux (Live Patch 26 SLE 15 SP1)
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux (Live Patch 26 SLE 15 SP1)
ID: SUSE-SU-2022:1212-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Live Patching 15-SP1, SUSE Linux Enterprise Server for SAP Applications 15-SP1, SUSE Linux Enterprise Server 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1
Datum: Do, 14. April 2022, 19:18
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22942
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 26
for SLE 15 SP1)
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1212-1
Rating: important
References: #1195951 #1197133
Cross-References: CVE-2022-22942 CVE-2022-27666
CVSS scores:
CVE-2022-22942 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-27666 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-27666 (SUSE): 7.7
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

Affected Products:
SUSE Linux Enterprise High Performance Computing 15-SP1
SUSE Linux Enterprise Module for Live Patching 15-SP1
SUSE Linux Enterprise Server 15-SP1
SUSE Linux Enterprise Server for SAP Applications 15-SP1
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-197_99 fixes several issues.

The following security issues were fixed:

- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP
transformation code. This flaw allowed a local attacker with a normal
user privilege to overwrite kernel heap objects and may cause a local
privilege escalation. (bnc#1197462)
- CVE-2022-22942: Fixed stale file descriptors on failed usercopy.
(bsc#1195065)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Live Patching 15-SP1:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-1211=1
SUSE-SLE-Module-Live-Patching-15-SP1-2022-1212=1



Package List:

- SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

kernel-livepatch-4_12_14-197_92-default-13-150100.2.1
kernel-livepatch-4_12_14-197_99-default-11-150100.2.1


References:

https://www.suse.com/security/cve/CVE-2022-22942.html
https://www.suse.com/security/cve/CVE-2022-27666.html
https://bugzilla.suse.com/1195951
https://bugzilla.suse.com/1197133
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung