-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2313
    Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP2)
                                12 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1158 CVE-2022-1011 CVE-2021-39698

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221634-1

Comment: CVSS (Max):  7.4 CVE-2022-1158 (CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 26 for
SLE 15 SP2)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1634-1
Rating:            important
References:        #1196959 #1197344 #1198133
Cross-References:  CVE-2021-39698 CVE-2022-1011 CVE-2022-1158
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP2
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
                   SUSE Linux Enterprise Server 15-SP2
                   SUSE Linux Enterprise Server for SAP Applications 15-SP2
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-150200_24_112 fixes several issues.
The following security issues were fixed:

  o - CVE-2022-1158: Fixed KVM x86/mmu compare-and-exchange of gPTE via the
    user address (bsc#1198133)
  o CVE-2022-1011: A use-after-free flaw was found in the FUSE filesystem in
    the way a user triggers write(). This flaw allowed a local user to gain
    unauthorized access to data from the FUSE filesystem, resulting in
    privilege escalation. (bsc#1197344)
  o - CVE-2021-39698: In aio_poll_complete_work of aio.c, there was a possible
    memory corruption due to a use after free. This could lead to local
    escalation of privilege with no additional execution privileges needed.
    User interaction is not needed for exploitation. (bsc#1196959)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1634=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-150200_24_112-default-2-150200.2.1
       kernel-livepatch-5_3_18-150200_24_112-default-debuginfo-2-150200.2.1
       kernel-livepatch-SLE15-SP2_Update_26-debugsource-2-150200.2.1


References:

  o https://www.suse.com/security/cve/CVE-2021-39698.html
  o https://www.suse.com/security/cve/CVE-2022-1011.html
  o https://www.suse.com/security/cve/CVE-2022-1158.html
  o https://bugzilla.suse.com/1196959
  o https://bugzilla.suse.com/1197344
  o https://bugzilla.suse.com/1198133

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=0vIb
-----END PGP SIGNATURE-----