-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1651
    Security update for the Linux Kernel (Live Patch 28 for SLE 12 SP5)
                               19 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-27666  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221215-1

Comment: CVSS (Max):  7.7 CVE-2022-27666 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 28 for
SLE 12 SP5)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1215-1
Rating:            important
References:        #1197133
Cross-References:  CVE-2022-27666
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15
                   SUSE Linux Enterprise Live Patching 12-SP5
                   SUSE Linux Enterprise Module for Live Patching 15
                   SUSE Linux Enterprise Server 15
                   SUSE Linux Enterprise Server for SAP Applications 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for the Linux Kernel 4.12.14-122_110 fixes one issue.
The following security issue was fixed:

  o CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP
    transformation code. This flaw allowed a local attacker with a normal user
    privilege to overwrite kernel heap objects and may cause a local privilege
    escalation. (bnc#1197462)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-1199=1
    SUSE-SLE-Module-Live-Patching-15-2022-1215=1
  o SUSE Linux Enterprise Live Patching 12-SP5:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-1210=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):
       kernel-livepatch-4_12_14-150_72-default-14-150000.2.1
       kernel-livepatch-4_12_14-150_72-default-debuginfo-14-150000.2.1
       kernel-livepatch-4_12_14-150_86-default-2-150000.2.1
       kernel-livepatch-4_12_14-150_86-default-debuginfo-2-150000.2.1
  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-122_110-default-3-2.1


References:

  o https://www.suse.com/security/cve/CVE-2022-27666.html
  o https://bugzilla.suse.com/1197133

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=66Ce
-----END PGP SIGNATURE-----