Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Live Patch 25 SLE 15 SP2)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Live Patch 25 SLE 15 SP2)
ID: SUSE-SU-2022:3445-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Live Patching 15-SP2, SUSE Linux Enterprise Module for Live Patching 15-SP3, SUSE Linux Enterprise High Performance Computing 15-SP2, SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP2, SUSE Linux Enterprise Server 15-SP2
Datum: Mi, 28. September 2022, 07:01
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39188
Applikationen: Linux

Originalnachricht


SUSE Security Update: Security update for the Linux Kernel (Live Patch 25
for SLE 15 SP2)
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:3445-1
Rating: important
References: #1199695 #1200057 #1203116
Cross-References: CVE-2022-1652 CVE-2022-29581 CVE-2022-39188

CVSS scores:
CVE-2022-1652 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-1652 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-29581 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-29581 (SUSE): 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-39188 (NVD) : 4.7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2022-39188 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise High Performance Computing 15-SP2
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Module for Live Patching 15-SP2
SUSE Linux Enterprise Module for Live Patching 15-SP3
SUSE Linux Enterprise Server 15-SP2
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP2
SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-24_107 fixes several issues.

The following security issues were fixed:

- CVE-2022-39188: Fixed a race condition between unmap_mapping_range() and
munmap() on VM_PFNMAP mappings leads to stale TLB entry (bsc#1203116).
- CVE-2022-29581: Fixed an improper Update of Reference Count
vulnerability in net/sched that causes privilege escalation to root
(bsc#1199695).
- CVE-2022-1652: Fixed a use-after-free in bad_flp_intr (bsc#1200057).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Live Patching 15-SP3:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-3445=1

- SUSE Linux Enterprise Module for Live Patching 15-SP2:

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-3442=1
SUSE-SLE-Module-Live-Patching-15-SP2-2022-3443=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-3444=1



Package List:

- SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x
x86_64):

kernel-livepatch-5_3_18-59_37-default-15-150300.2.2
kernel-livepatch-5_3_18-59_37-default-debuginfo-15-150300.2.2
kernel-livepatch-SLE15-SP3_Update_10-debugsource-15-150300.2.2

- SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
x86_64):

kernel-livepatch-5_3_18-24_107-default-12-150200.2.2
kernel-livepatch-5_3_18-24_107-default-debuginfo-12-150200.2.2
kernel-livepatch-5_3_18-24_83-default-17-150200.2.2
kernel-livepatch-5_3_18-24_83-default-debuginfo-17-150200.2.2
kernel-livepatch-5_3_18-24_86-default-17-150200.2.2
kernel-livepatch-5_3_18-24_86-default-debuginfo-17-150200.2.2
kernel-livepatch-SLE15-SP2_Update_19-debugsource-17-150200.2.2
kernel-livepatch-SLE15-SP2_Update_20-debugsource-17-150200.2.2

- SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le x86_64):

kernel-livepatch-SLE15-SP2_Update_25-debugsource-12-150200.2.2


References:

https://www.suse.com/security/cve/CVE-2022-1652.html
https://www.suse.com/security/cve/CVE-2022-29581.html
https://www.suse.com/security/cve/CVE-2022-39188.html
https://bugzilla.suse.com/1199695
https://bugzilla.suse.com/1200057
https://bugzilla.suse.com/1203116
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung