Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux (Live Patch 12 SLE 15 SP3)
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux (Live Patch 12 SLE 15 SP3)
ID: SUSE-SU-2022:1569-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3
Datum: Mo, 9. Mai 2022, 12:34
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0330
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 12
for SLE 15 SP3)
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1569-1
Rating: important
References: #1195950 #1198133
Cross-References: CVE-2022-0330 CVE-2022-1158
CVSS scores:
CVE-2022-0330 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-0330 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-1158 (SUSE): 7.4
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Module for Live Patching 15-SP3
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-150300_59_43 fixes several issues.

The following security issues were fixed:

- - CVE-2022-1158: Fixed KVM x86/mmu compare-and-exchange of gPTE via the
user address (bsc#1198133)
- CVE-2022-0330: A random memory access flaw was found in the Linux
kernel's GPU i915 kernel driver functionality in the way a user may
run
malicious code on the GPU. This flaw allowed a local user to crash the
system or escalate their privileges on the system. (bsc#1195950)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Live Patching 15-SP3:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-1568=1
SUSE-SLE-Module-Live-Patching-15-SP3-2022-1569=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1570=1



Package List:

- SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x
x86_64):

kernel-livepatch-5_3_18-150300_59_43-default-7-150300.2.1
kernel-livepatch-5_3_18-150300_59_43-default-debuginfo-7-150300.2.1
kernel-livepatch-5_3_18-150300_59_46-default-7-150300.2.1
kernel-livepatch-5_3_18-150300_59_46-default-debuginfo-7-150300.2.1
kernel-livepatch-5_3_18-59_40-default-8-150300.2.1

- SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le x86_64):

kernel-livepatch-5_3_18-59_40-default-debuginfo-8-150300.2.1


References:

https://www.suse.com/security/cve/CVE-2022-0330.html
https://www.suse.com/security/cve/CVE-2022-1158.html
https://bugzilla.suse.com/1195950
https://bugzilla.suse.com/1198133
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung