-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1652
    Security update for the Linux Kernel (Live Patch 27 for SLE 12 SP5)
                               19 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-27666 CVE-2022-22942 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221189-1

Comment: CVSS (Max):  7.7 CVE-2022-27666 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 27 for
SLE 12 SP5)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1189-1
Rating:            important
References:        #1195951 #1197133
Cross-References:  CVE-2022-22942 CVE-2022-27666
Affected Products:
                   SUSE Linux Enterprise Live Patching 12-SP5
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-122_106 fixes several issues.
The following security issues were fixed:

  o CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP
    transformation code. This flaw allowed a local attacker with a normal user
    privilege to overwrite kernel heap objects and may cause a local privilege
    escalation. (bnc#1197462)
  o CVE-2022-22942: Fixed stale file descriptors on failed usercopy. (bsc#
    1195065)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Live Patching 12-SP5:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-1185=1
    SUSE-SLE-Live-Patching-12-SP5-2022-1186=1
    SUSE-SLE-Live-Patching-12-SP5-2022-1187=1
    SUSE-SLE-Live-Patching-12-SP5-2022-1188=1
    SUSE-SLE-Live-Patching-12-SP5-2022-1189=1
    SUSE-SLE-Live-Patching-12-SP5-2022-1191=1

Package List:

  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-122_106-default-4-2.1
       kgraft-patch-4_12_14-122_66-default-15-2.1
       kgraft-patch-4_12_14-122_80-default-11-2.1
       kgraft-patch-4_12_14-122_83-default-10-2.1
       kgraft-patch-4_12_14-122_91-default-8-2.1
       kgraft-patch-4_12_14-122_98-default-6-2.1


References:

  o https://www.suse.com/security/cve/CVE-2022-22942.html
  o https://www.suse.com/security/cve/CVE-2022-27666.html
  o https://bugzilla.suse.com/1195951
  o https://bugzilla.suse.com/1197133

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tzgm
-----END PGP SIGNATURE-----