SUSE-SU-2022:2214-1: important: Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP3)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Jun 29 10:16:00 UTC 2022


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP3)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2214-1
Rating:             important
References:         #1199648 #1200268 
Cross-References:   CVE-2022-1116 CVE-2022-1966 CVE-2022-32250
                   
CVSS scores:
                    CVE-2022-1116 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1116 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1966 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1966 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-32250 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-32250 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Module for Live Patching 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for the Linux Kernel 5.3.18-150300_59_71 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-32250: Fixed an use-after-free bug in the netfilter subsystem.
     This flaw allowed a local attacker with user access to cause a privilege
     escalation issue. (bnc#1200015)
   - CVE-2022-1116: Fixed an integer overflow vulnerability in io_uring that
     allows local attacker to cause memory corruption and escalate privileges
     to root. (bsc#1199647) versions.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-2214=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-150300_59_71-default-2-150300.2.2


References:

   https://www.suse.com/security/cve/CVE-2022-1116.html
   https://www.suse.com/security/cve/CVE-2022-1966.html
   https://www.suse.com/security/cve/CVE-2022-32250.html
   https://bugzilla.suse.com/1199648
   https://bugzilla.suse.com/1200268



More information about the sle-security-updates mailing list