-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1653
      Security update for the Linux Kernel (Live Patch 26 for SLE 15)
                               19 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-27666  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221230-1

Comment: CVSS (Max):  7.7 CVE-2022-27666 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 26 for
SLE 15)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1230-1
Rating:            important
References:        #1197133
Cross-References:  CVE-2022-27666
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15
                   SUSE Linux Enterprise Module for Live Patching 15
                   SUSE Linux Enterprise Server 15
                   SUSE Linux Enterprise Server for SAP Applications 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for the Linux Kernel 4.12.14-150_78 fixes one issue.
The following security issue was fixed:

  o CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP
    transformation code. This flaw allowed a local attacker with a normal user
    privilege to overwrite kernel heap objects and may cause a local privilege
    escalation. (bnc#1197462)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-1230=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):
       kernel-livepatch-4_12_14-150_78-default-6-150000.2.1
       kernel-livepatch-4_12_14-150_78-default-debuginfo-6-150000.2.1


References:

  o https://www.suse.com/security/cve/CVE-2022-27666.html
  o https://bugzilla.suse.com/1197133

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYl4Um+NLKJtyKPYoAQh0jA//eM2kRz8mGAn4MF9Noockm4IbXmqvmm0l
J/6TwG2hF4jiuvmyLDBM7xckrzbdm6LIAd4tHyYBux8HOnTmurnrROuc/u0lQ84F
cO41n2NTLdU8XdQtQxFOm1o1kWKov6U1PadjIlwf1m14WjJyGrny+xMLd3xbL/qx
0WDZkIHaL7Vdkey9cyRZQxZlSNXrh1FvFYkSnG1dQdQ8FU8weSeje/cMPz7OpWcJ
dSv16P2/wM9pdxxrNMihvhWOL/jkZg2UfR+h0sxr3g1kOvfPCoOim8ymuXwtcfei
A0pOkSfwaFTcyW9hdhTwYs9MFSYWds75TWnqfPCFP0mq4+32uZJ12cvC+hJO5cB9
dCDubFfD4AHNLoAvCsXhq9cN/sp18KWh6z7J1defA7oZq4rMur6/lsHIRGUcZikY
R60BJ8kbZZRZZg/hh+f1no3ktTMRofTYlBCm6IMXZ3V7DIDVMvkGHRiXPRjjEyE6
UZleFXrubXuMRdtjjMUokv15V6NvR6e/Pb/Pdy0eI/wJdZjn2mUwPY0B948syDN9
Qm8uQmM7Ru9AyiHEMC0boBRrZTct5gBFkFU1ZopcSCgRAqOqhJgoo4rlRcPA7gkj
aYzdtMyKWx/t38exj/20S5/zdmHvq28wKsxo8oNjbCjSkr4bBXpjJ5bGdaKptkId
CtHYZPTQWQo=
=BDLu
-----END PGP SIGNATURE-----