Operating System:

[SUSE]

Published:

20 April 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1688
      Security update for the Linux Kernel (Live Patch 27 for SLE 15)
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-27666  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221261-1

Comment: CVSS (Max):  7.7 CVE-2022-27666 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 27 for
SLE 15)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1261-1
Rating:            important
References:        #1197133
Cross-References:  CVE-2022-27666
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15
                   SUSE Linux Enterprise Module for Live Patching 15
                   SUSE Linux Enterprise Server 15
                   SUSE Linux Enterprise Server for SAP Applications 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for the Linux Kernel 4.12.14-150_83 fixes one issue.
The following security issue was fixed:

  o CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP
    transformation code. This flaw allowed a local attacker with a normal user
    privilege to overwrite kernel heap objects and may cause a local privilege
    escalation. (bnc#1197462)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-1261=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):
       kernel-livepatch-4_12_14-150_83-default-3-150000.2.1
       kernel-livepatch-4_12_14-150_83-default-debuginfo-3-150000.2.1


References:

  o https://www.suse.com/security/cve/CVE-2022-27666.html
  o https://bugzilla.suse.com/1197133

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eGZo
-----END PGP SIGNATURE-----