Operating System:

[SUSE]

Published:

12 August 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4004
                   Security update for the Linux Kernel
                              12 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-36946 CVE-2022-20166 CVE-2022-1462
                   CVE-2021-33656 CVE-2021-33655 CVE-2020-36558
                   CVE-2020-36557  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20222719-1

Comment: CVSS (Max):  7.8 CVE-2021-33655 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:2719-1
Rating:            important
References:        #1103269 #1114648 #1190812 #1195775 #1195926 #1198484
                   #1198829 #1200442 #1200598 #1200644 #1200651 #1200910
                   #1201196 #1201381 #1201429 #1201635 #1201636 #1201644
                   #1201651 #1201930 #1201940 #1201954 #1201958
Cross-References:  CVE-2020-36557 CVE-2020-36558 CVE-2021-33655 CVE-2021-33656
                   CVE-2022-1462 CVE-2022-20166 CVE-2022-36946
Affected Products:
                   SUSE Linux Enterprise Desktop 12-SP5
                   SUSE Linux Enterprise High Availability 12-SP5
                   SUSE Linux Enterprise High Performance Computing 12-SP5
                   SUSE Linux Enterprise Live Patching 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server for SAP Applications 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Workstation Extension 12-SP5
______________________________________________________________________________

An update that solves 7 vulnerabilities and has 16 fixes is now available.

Description:


The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security
and bugfixes.
The following security bugs were fixed:

  o CVE-2020-36557: Fixed race condition between the VT_DISALLOCATE ioctl and
    closing/opening of ttys that could lead to a use-after-free (bnc#1201429).
  o CVE-2020-36558: Fixed race condition involving VT_RESIZEX that could lead
    to a NULL pointer dereference and general protection fault (bnc#1200910).
  o CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO
    (bnc#1201635).
  o CVE-2021-33656: Fixed out of bounds write with ioctl PIO_FONT (bnc#
    1201636).
  o CVE-2022-1462: Fixed an out-of-bounds read flaw in the TeleTYpe subsystem
    (bnc#1198829).
  o CVE-2022-20166: Fixed possible out of bounds write due to sprintf unsafety
    that could cause local escalation of privilege (bnc#1200598).
  o CVE-2022-36946: Fixed incorrect packet truncation in nfqnl_mangle() that
    could lead to remote DoS (bnc#1201940).


The following non-security bugs were fixed:

  o Add missing recommends of kernel-install-tools to kernel-source-vanilla
    (bsc#1200442)
  o Bluetooth: hci_qca: Use del_timer_sync() before freeing (git-fixes).
  o Drop qla2xxx patch which prevented nvme port discovery (bsc#1200651 bsc#
    1200644 bsc#1201954 bsc#1201958)
  o PCI: qcom: Fix runtime PM imbalance on probe errors (git-fixes).
  o arch_topology: Do not set llc_sibling if llc_id is invalid (git-fixes).
  o blk-cgroup: synchronize blkg creation against policy deactivation
    (git-fixes).
  o blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN (git-fixes).
  o blk-zoned: allow zone management send operations without CAP_SYS_ADMIN
    (git-fixes).
  o block: drbd: drbd_nl: Make conversion to 'enum drbd_ret_code' explicit
    (git-fixes).
  o bnxt_en: Re-write PCI BARs after PCI fatal error (git-fixes).
  o bnxt_en: Remove the setting of dev_port (git-fixes).
  o crypto: qat - disable registration of algorithms (git-fixes).
  o crypto: qat - fix memory leak in RSA (git-fixes).
  o crypto: qat - remove dma_free_coherent() for DH (git-fixes).
  o crypto: qat - remove dma_free_coherent() for RSA (git-fixes).
  o crypto: qat - set to zero DH parameters before free (git-fixes).
  o cxgb3/l2t: Fix undefined behaviour (git-fixes).
  o dm btree remove: fix use after free in rebalance_children() (git-fixes).
  o dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS (git-fixes).
  o dm crypt: make printing of the key constant-time (git-fixes).
  o dm integrity: fix error code in dm_integrity_ctr() (git-fixes).
  o dm mirror log: round up region bitmap size to BITS_PER_LONG (git-fixes).
  o dm stats: add cond_resched when looping over entries (git-fixes).
  o dm: fix mempool NULL pointer race when completing IO (git-fixes).
  o do not call utsname() after ->nsproxy is NULL (bsc#1201196).
  o ehea: fix error return code in ehea_restart_qps() (git-fixes).
  o fsl_lpuart: Do not enable interrupts too early (git-fixes).
  o hex2bin: fix access beyond string end (git-fixes).
  o hex2bin: make the function hex_to_bin constant-time (git-fixes).
  o irqchip/exiu: Fix acknowledgment of edge triggered interrupts (git-fixes).
  o kabi/severities: add cxgb3 network driver
  o kernel-binary.spec: Support radio selection for debuginfo. To disable
    debuginfo on 5.18 kernel a radio selection needs to be switched to a
    different selection. This requires disabling the currently active option
    and selecting NONE as debuginfo type.
  o kvm/emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).
  o kvm: emulate: do not adjust size of fastop and setcc subroutines (bsc#
    1201930).
  o latent_entropy: avoid build error when plugin cflags are not set
    (git-fixes).
  o lib/hexdump.c: return -EINVAL in case of error in hex2bin() (git-fixes).
  o linux/random.h: Mark CONFIG_ARCH_RANDOM functions __must_check (git-fixes).
  o linux/random.h: Remove arch_has_random, arch_has_random_seed (git-fixes).
  o linux/random.h: Use false with bool (git-fixes).
  o lkdtm: Disable return thunks in rodata.c (bsc#1114648).
  o media: dib8000: Fix a memleak in dib8000_init() (git-fixes).
  o media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach()
    (git-fixes).
  o media: uvcvideo: fix division by zero at stream start (git-fixes).
  o mvpp2: suppress warning (git-fixes).
  o net/sonic: Fix a resource leak in an error handling path in
    'jazz_sonic_probe()' (git-fixes).
  o net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove (git-fixes).
  o net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port (git-fixes).
  o net: ethernet: aeroflex: fix UAF in greth_of_remove (git-fixes).
  o net: ethernet: fix potential use-after-free in ec_bhf_remove (git-fixes).
  o net: fec: check DMA addressing limitations (git-fixes).
  o net: fec: fix the potential memory leak in fec_enet_init() (git-fixes).
  o net: fec_ptp: add clock rate zero check (git-fixes).
  o net: hamradio: fix memory leak in mkiss_close (git-fixes).
  o net: korina: fix kfree of rx/tx descriptor array (git-fixes).
  o net: ll_temac: Fix TX BD buffer overwrite (git-fixes).
  o net: ll_temac: Fix bug causing buffer descriptor overrun (git-fixes).
  o net: ll_temac: Fix race condition causing TX hang (git-fixes).
  o net: macb: mark device wake capable when "magic-packet" property present
    (git-fixes).
  o net: mdio: octeon: Fix some double free issues (git-fixes).
  o net: mdio: thunder: Fix a double free issue in the .remove function
    (git-fixes).
  o net: stmmac: Fix misuses of GENMASK macro (git-fixes).
  o net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used
    (git-fixes).
  o net: stmmac: dwmac1000: Fix extended MAC address registers definition
    (git-fixes).
  o net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10
    (git-fixes).
  o net: stmmac: fix missing IFF_MULTICAST check in dwmac4_set_filter
    (git-fixes).
  o net: usb: ax88179_178a: Fix packet receiving (git-fixes).
  o net: usb: qmi_wwan: add Telit 0x1060 composition (git-fixes).
  o net: usb: qmi_wwan: add Telit 0x1070 composition (git-fixes).
  o net: xilinx_emaclite: Do not print real IOMEM pointer (git-fixes).
  o netxen_nic: Fix an error handling path in 'netxen_nic_probe()' (git-fixes).
  o pahole 1.22 required for full BTF features. also recommend pahole for
    kernel-source to make the kernel buildable with standard config
  o powerpc/64: Move paca allocation later in boot (bsc#1190812).
  o powerpc/fadump: fix PT_LOAD segment for boot memory area (bsc#1103269 ltc#
    169948 git-fixes).
  o powerpc/fadump: make crash memory ranges array allocation generic (bsc#
    1103269 ltc#169948 git-fixes).
  o powerpc: Set crashkernel offset to mid of RMA region (bsc#1190812).
  o qlcnic: Fix an error handling path in 'qlcnic_probe()' (git-fixes).
  o random: always fill buffer in get_random_bytes_wait (git-fixes).
  o random: fix crash on multiple early calls to (git-fixes)
  o rpm/*.spec.in: remove backtick usage
  o rpm/constraints.in: skip SLOW_DISK workers for kernel-source
  o rpm/kernel-obs-build.spec.in: Also depend on dracut-systemd (bsc#1195775)
  o rpm/kernel-obs-build.spec.in: add systemd-initrd and terminfo dracut module
    (bsc#1195775)
  o rpm/kernel-obs-build.spec.in: use default dracut modules (bsc#1195926, bsc#
    1198484) Let's iron out the reduced initrd optimisation in Tumbleweed.
    Build full blown dracut initrd with systemd for SLE15 SP4.
  o scsi: lpfc: Address NULL pointer dereference after starget_to_rport()
    (git-fixes).
  o scsi: qla2xxx: Add a new v2 dport diagnostic feature (bsc#1201958).
  o scsi: qla2xxx: Add debug prints in the device remove path (bsc#1201958).
  o scsi: qla2xxx: Check correct variable in qla24xx_async_gffid() (bsc#
    1201958).
  o scsi: qla2xxx: Fix crash due to stale SRB access around I/O timeouts (bsc#
    1201958).
  o scsi: qla2xxx: Fix discovery issues in FC-AL topology (bsc#1201651).
  o scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection (bsc
    #1201958).
  o scsi: qla2xxx: Fix excessive I/O error messages by default (bsc#1201958).
  o scsi: qla2xxx: Fix imbalance vha->vref_count (bsc#1201651).
  o scsi: qla2xxx: Fix incorrect display of max frame size (bsc#1201958).
  o scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation tests (bsc
    #1201958).
  o scsi: qla2xxx: Fix losing FCP-2 targets on long port disable with I/Os (bsc
    #1201958).
  o scsi: qla2xxx: Fix losing target when it reappears during delete (bsc#
    1201958).
  o scsi: qla2xxx: Fix response queue handler reading stale packets (bsc#
    1201651).
  o scsi: qla2xxx: Fix sparse warning for dport_data (bsc#1201651).
  o scsi: qla2xxx: Remove setting of 'req' and 'rsp' parameters (bsc#1201958).
  o scsi: qla2xxx: Remove unused 'ql_dm_tgt_ex_pct' parameter (bsc#1201958).
  o scsi: qla2xxx: Turn off multi-queue for 8G adapters (bsc#1201958).
  o scsi: qla2xxx: Update manufacturer details (bsc#1201958).
  o scsi: qla2xxx: Update version to 10.02.07.500-k (bsc#1201958).
  o scsi: qla2xxx: Update version to 10.02.07.600-k (bsc#1201958).
  o scsi: qla2xxx: Update version to 10.02.07.700-k (bsc#1201958).
  o scsi: qla2xxx: Update version to 10.02.07.800-k (bsc#1201958).
  o scsi: qla2xxx: Wind down adapter after PCIe error (bsc#1201958).
  o scsi: qla2xxx: Zero undefined mailbox IN registers (bsc#1201651).
  o scsi: qla2xxx: edif: Add bsg interface to read doorbell events (bsc#
    1201958).
  o scsi: qla2xxx: edif: Add retry for ELS passthrough (bsc#1201958).
  o scsi: qla2xxx: edif: Fix I/O timeout due to over-subscription (bsc#
    1201958).
  o scsi: qla2xxx: edif: Fix dropped IKE message (bsc#1201651).
  o scsi: qla2xxx: edif: Fix n2n discovery issue with secure target (bsc#
    1201958).
  o scsi: qla2xxx: edif: Fix n2n login retry for secure device (bsc#1201958).
  o scsi: qla2xxx: edif: Fix no login after app start (bsc#1201958).
  o scsi: qla2xxx: edif: Fix no logout on delete for N2N (bsc#1201958).
  o scsi: qla2xxx: edif: Fix potential stuck session in sa update (bsc#
    1201958).
  o scsi: qla2xxx: edif: Fix session thrash (bsc#1201958).
  o scsi: qla2xxx: edif: Fix slow session teardown (bsc#1201958).
  o scsi: qla2xxx: edif: Reduce Initiator-Initiator thrashing (bsc#1201958).
  o scsi: qla2xxx: edif: Reduce N2N thrashing at app_start time (bsc#1201958).
  o scsi: qla2xxx: edif: Reduce disruption due to multiple app start (bsc#
    1201958).
  o scsi: qla2xxx: edif: Remove old doorbell interface (bsc#1201958).
  o scsi: qla2xxx: edif: Send LOGO for unexpected IKE message (bsc#1201958).
  o scsi: qla2xxx: edif: Synchronize NPIV deletion with authentication
    application (bsc#1201958).
  o scsi: qla2xxx: edif: Tear down session if keys have been removed (bsc#
    1201958).
  o scsi: qla2xxx: edif: Wait for app to ack on sess down (bsc#1201958).
  o scsi: qla2xxx: edif: bsg refactor (bsc#1201958).
  o serial: mvebu-uart: correctly report configured baudrate value (git-fixes).
  o tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id
    and ida_simple_get (git-fixes).
  o usbnet: fix memory allocation in helpers.
  o usbnet: fix memory leak in error case (git-fixes).
  o vrf: Fix IPv6 with qdisc and xfrm (git-fixes).
  o x86/entry: Remove skip_r11rcx (bsc#1201644).
  o x86/retbleed: Add fine grained Kconfig knobs (bsc#1114648).
  o xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue
    (bsc#1201381).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 12-SP5:
    zypper in -t patch SUSE-SLE-WE-12-SP5-2022-2719=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-2719=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2719=1
  o SUSE Linux Enterprise Live Patching 12-SP5:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-2719=1
    Please note that this is the initial kernel livepatch without fixes itself,
    this package is later updated by seperate standalone kernel livepatch
    updates.
  o SUSE Linux Enterprise High Availability 12-SP5:
    zypper in -t patch SUSE-SLE-HA-12-SP5-2022-2719=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):
       kernel-default-debuginfo-4.12.14-122.130.1
       kernel-default-debugsource-4.12.14-122.130.1
       kernel-default-extra-4.12.14-122.130.1
       kernel-default-extra-debuginfo-4.12.14-122.130.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       kernel-obs-build-4.12.14-122.130.1
       kernel-obs-build-debugsource-4.12.14-122.130.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):
       kernel-docs-4.12.14-122.130.2
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       kernel-default-4.12.14-122.130.1
       kernel-default-base-4.12.14-122.130.1
       kernel-default-base-debuginfo-4.12.14-122.130.1
       kernel-default-debuginfo-4.12.14-122.130.1
       kernel-default-debugsource-4.12.14-122.130.1
       kernel-default-devel-4.12.14-122.130.1
       kernel-syms-4.12.14-122.130.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       kernel-devel-4.12.14-122.130.1
       kernel-macros-4.12.14-122.130.1
       kernel-source-4.12.14-122.130.1
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       kernel-default-devel-debuginfo-4.12.14-122.130.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x):
       kernel-default-man-4.12.14-122.130.1
  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):
       kernel-default-debuginfo-4.12.14-122.130.1
       kernel-default-debugsource-4.12.14-122.130.1
       kernel-default-kgraft-4.12.14-122.130.1
       kernel-default-kgraft-devel-4.12.14-122.130.1
       kgraft-patch-4_12_14-122_130-default-1-8.3.1
  o SUSE Linux Enterprise High Availability 12-SP5 (ppc64le s390x x86_64):
       cluster-md-kmp-default-4.12.14-122.130.1
       cluster-md-kmp-default-debuginfo-4.12.14-122.130.1
       dlm-kmp-default-4.12.14-122.130.1
       dlm-kmp-default-debuginfo-4.12.14-122.130.1
       gfs2-kmp-default-4.12.14-122.130.1
       gfs2-kmp-default-debuginfo-4.12.14-122.130.1
       kernel-default-debuginfo-4.12.14-122.130.1
       kernel-default-debugsource-4.12.14-122.130.1
       ocfs2-kmp-default-4.12.14-122.130.1
       ocfs2-kmp-default-debuginfo-4.12.14-122.130.1


References:

  o https://www.suse.com/security/cve/CVE-2020-36557.html
  o https://www.suse.com/security/cve/CVE-2020-36558.html
  o https://www.suse.com/security/cve/CVE-2021-33655.html
  o https://www.suse.com/security/cve/CVE-2021-33656.html
  o https://www.suse.com/security/cve/CVE-2022-1462.html
  o https://www.suse.com/security/cve/CVE-2022-20166.html
  o https://www.suse.com/security/cve/CVE-2022-36946.html
  o https://bugzilla.suse.com/1103269
  o https://bugzilla.suse.com/1114648
  o https://bugzilla.suse.com/1190812
  o https://bugzilla.suse.com/1195775
  o https://bugzilla.suse.com/1195926
  o https://bugzilla.suse.com/1198484
  o https://bugzilla.suse.com/1198829
  o https://bugzilla.suse.com/1200442
  o https://bugzilla.suse.com/1200598
  o https://bugzilla.suse.com/1200644
  o https://bugzilla.suse.com/1200651
  o https://bugzilla.suse.com/1200910
  o https://bugzilla.suse.com/1201196
  o https://bugzilla.suse.com/1201381
  o https://bugzilla.suse.com/1201429
  o https://bugzilla.suse.com/1201635
  o https://bugzilla.suse.com/1201636
  o https://bugzilla.suse.com/1201644
  o https://bugzilla.suse.com/1201651
  o https://bugzilla.suse.com/1201930
  o https://bugzilla.suse.com/1201940
  o https://bugzilla.suse.com/1201954
  o https://bugzilla.suse.com/1201958

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=T6Nh
-----END PGP SIGNATURE-----