Vulnerability from csaf_suse
Published
2022-09-05 15:35
Modified
2022-09-05 15:35
Summary
Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP4)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP4)
Description of the patch
This update for the Linux Kernel 5.14.21-150400_24_11 fixes several issues.
The following security issues were fixed:
- CVE-2020-36516: Fixed an off-path attack via mixed IPID assignment method with the hash-based IPID assignment policy to inject data into a victim's TCP session or terminate that session (bsc#1196867).
- CVE-2021-39698: Fixed possible memory corruption in aio_poll_complete_work of aio.c, that could have led to local escalation of privilege with no additional execution privileges needed (bsc#1196959).
- CVE-2022-2585: Fixed use-after-free in POSIX CPU timer (bsc#1202163).
- CVE-2022-36946: Fixed a remote denial of service attack inside nfqnl_mangle in net/netfilter/nfnetlink_queue.c, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative length (bsc#1201941).
Patchnames
SUSE-2022-3072,SUSE-SLE-Module-Live-Patching-15-SP4-2022-3072
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP4)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.14.21-150400_24_11 fixes several issues.\n\nThe following security issues were fixed:\n- CVE-2020-36516: Fixed an off-path attack via mixed IPID assignment method with the hash-based IPID assignment policy to inject data into a victim's TCP session or terminate that session (bsc#1196867).\n- CVE-2021-39698: Fixed possible memory corruption in aio_poll_complete_work of aio.c, that could have led to local escalation of privilege with no additional execution privileges needed (bsc#1196959).\n- CVE-2022-2585: Fixed use-after-free in POSIX CPU timer (bsc#1202163).\n- CVE-2022-36946: Fixed a remote denial of service attack inside nfqnl_mangle in net/netfilter/nfnetlink_queue.c, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative length (bsc#1201941).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-3072,SUSE-SLE-Module-Live-Patching-15-SP4-2022-3072", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3072-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:3072-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20223072-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:3072-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012078.html", }, { category: "self", summary: "SUSE Bug 1196867", url: "https://bugzilla.suse.com/1196867", }, { category: "self", summary: "SUSE Bug 1196959", url: "https://bugzilla.suse.com/1196959", }, { category: "self", summary: "SUSE Bug 1201941", url: "https://bugzilla.suse.com/1201941", }, { category: "self", summary: "SUSE Bug 1202163", url: "https://bugzilla.suse.com/1202163", }, { category: "self", summary: "SUSE CVE CVE-2020-36516 page", url: "https://www.suse.com/security/cve/CVE-2020-36516/", }, { category: "self", summary: "SUSE CVE CVE-2021-39698 page", url: "https://www.suse.com/security/cve/CVE-2021-39698/", }, { category: "self", summary: "SUSE CVE CVE-2022-2585 page", url: "https://www.suse.com/security/cve/CVE-2022-2585/", }, { category: "self", summary: "SUSE CVE CVE-2022-36946 page", url: "https://www.suse.com/security/cve/CVE-2022-36946/", }, ], title: "Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP4)", tracking: { current_release_date: "2022-09-05T15:35:07Z", generator: { date: "2022-09-05T15:35:07Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:3072-1", initial_release_date: "2022-09-05T15:35:07Z", revision_history: [ { date: "2022-09-05T15:35:07Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.ppc64le", product: { name: "kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.ppc64le", product_id: "kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.s390x", product: { name: "kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.s390x", product_id: "kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.x86_64", product: { name: "kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.x86_64", product_id: "kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP4", product: { name: "SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.s390x", }, product_reference: "kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", product_id: "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.x86_64", }, product_reference: "kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2020-36516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-36516", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim's TCP session or terminate that session.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-36516", url: "https://www.suse.com/security/cve/CVE-2020-36516", }, { category: "external", summary: "SUSE Bug 1196616 for CVE-2020-36516", url: "https://bugzilla.suse.com/1196616", }, { category: "external", summary: "SUSE Bug 1196867 for CVE-2020-36516", url: "https://bugzilla.suse.com/1196867", }, { category: "external", summary: "SUSE Bug 1204092 for CVE-2020-36516", url: "https://bugzilla.suse.com/1204092", }, { category: "external", summary: "SUSE Bug 1204183 for CVE-2020-36516", url: "https://bugzilla.suse.com/1204183", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-09-05T15:35:07Z", details: "important", }, ], title: "CVE-2020-36516", }, { cve: "CVE-2021-39698", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39698", }, ], notes: [ { category: "general", text: "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39698", url: "https://www.suse.com/security/cve/CVE-2021-39698", }, { category: "external", summary: "SUSE Bug 1196956 for CVE-2021-39698", url: "https://bugzilla.suse.com/1196956", }, { category: "external", summary: "SUSE Bug 1196959 for CVE-2021-39698", url: "https://bugzilla.suse.com/1196959", }, { category: "external", summary: "SUSE Bug 1209225 for CVE-2021-39698", url: "https://bugzilla.suse.com/1209225", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-09-05T15:35:07Z", details: "important", }, ], title: "CVE-2021-39698", }, { cve: "CVE-2022-2585", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2585", }, ], notes: [ { category: "general", text: "It was discovered that when exec'ing from a non-leader thread, armed POSIX CPU timers would be left on a list but freed, leading to a use-after-free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2585", url: "https://www.suse.com/security/cve/CVE-2022-2585", }, { category: "external", summary: "SUSE Bug 1202094 for CVE-2022-2585", url: "https://bugzilla.suse.com/1202094", }, { category: "external", summary: "SUSE Bug 1202163 for CVE-2022-2585", url: "https://bugzilla.suse.com/1202163", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-09-05T15:35:07Z", details: "important", }, ], title: "CVE-2022-2585", }, { cve: "CVE-2022-36946", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-36946", }, ], notes: [ { category: "general", text: "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb->len.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-36946", url: "https://www.suse.com/security/cve/CVE-2022-36946", }, { category: "external", summary: "SUSE Bug 1201940 for CVE-2022-36946", url: "https://bugzilla.suse.com/1201940", }, { category: "external", summary: "SUSE Bug 1201941 for CVE-2022-36946", url: "https://bugzilla.suse.com/1201941", }, { category: "external", summary: "SUSE Bug 1202312 for CVE-2022-36946", url: "https://bugzilla.suse.com/1202312", }, { category: "external", summary: "SUSE Bug 1202874 for CVE-2022-36946", url: "https://bugzilla.suse.com/1202874", }, { category: "external", summary: "SUSE Bug 1203208 for CVE-2022-36946", url: "https://bugzilla.suse.com/1203208", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-36946", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1205313 for CVE-2022-36946", url: "https://bugzilla.suse.com/1205313", }, { category: "external", summary: "SUSE Bug 1212310 for CVE-2022-36946", url: "https://bugzilla.suse.com/1212310", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-2-150400.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-09-05T15:35:07Z", details: "important", }, ], title: "CVE-2022-36946", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.