-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2308
    Security update for the Linux Kernel (Live Patch 44 for SLE 12 SP3)
                                12 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1011 CVE-2021-39713 CVE-2021-28688

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221641-1

Comment: CVSS (Max):  7.4 CVE-2021-39713 (CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 44 for
SLE 12 SP3)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1641-1
Rating:            important
References:        #1182294 #1197211 #1197344
Cross-References:  CVE-2021-28688 CVE-2021-39713 CVE-2022-1011
Affected Products:
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server for SAP 12-SP3
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.4.180-94_161 fixes several issues.
The following security issues were fixed:

  o CVE-2022-1011: A use-after-free flaw was found in the FUSE filesystem in
    the way a user triggers write(). This flaw allowed a local user to gain
    unauthorized access to data from the FUSE filesystem, resulting in
    privilege escalation. (bsc#1197344)
  o CVE-2021-39713: Fixed a race condition in the network scheduling subsystem
    which could lead to a use-after-free. (bsc#1197211)
  o CVE-2021-28688: The fix for XSA-365 includes initialization of pointers
    such that subsequent cleanup code wouldn't use uninitialized or stale
    values. This initialization went too far and may under certain conditions
    also overwrite pointers which are in need of cleaning up. The lack of
    cleanup would result in leaking persistent grants. The leak in turn would
    prevent fully cleaning up after a respective guest has died, leaving around
    zombie domains. All Linux versions having the fix for XSA-365 applied are
    vulnerable. XSA-365 was classified to affect versions back to at least 3.11
    (bsc#1182294)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1641=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1641=1

Package List:

  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       kgraft-patch-4_4_180-94_161-default-2-2.1
       kgraft-patch-4_4_180-94_161-default-debuginfo-2-2.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):
       kgraft-patch-4_4_180-94_161-default-2-2.1
       kgraft-patch-4_4_180-94_161-default-debuginfo-2-2.1


References:

  o https://www.suse.com/security/cve/CVE-2021-28688.html
  o https://www.suse.com/security/cve/CVE-2021-39713.html
  o https://www.suse.com/security/cve/CVE-2022-1011.html
  o https://bugzilla.suse.com/1182294
  o https://bugzilla.suse.com/1197211
  o https://bugzilla.suse.com/1197344

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=bmXo
-----END PGP SIGNATURE-----