-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3240
    Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP2)
                                4 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-32250 CVE-2022-1966 CVE-2022-1734
                   CVE-2022-1116  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20222230-1

Comment: CVSS (Max):  7.8 CVE-2022-32250 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 26 for
SLE 15 SP2)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:2230-1
Rating:            important
References:        #1199606 #1199648 #1200268
Cross-References:  CVE-2022-1116 CVE-2022-1734 CVE-2022-1966 CVE-2022-32250
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP2
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
                   SUSE Linux Enterprise Server 15-SP2
                   SUSE Linux Enterprise Server for SAP Applications 15-SP2
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-150200_24_112 fixes several issues.
The following security issues were fixed:

  o CVE-2022-32250: Fixed an use-after-free bug in the netfilter subsystem.
    This flaw allowed a local attacker with user access to cause a privilege
    escalation issue. (bnc#1200015)
  o CVE-2022-1116: Fixed an integer overflow vulnerability in io_uring that
    allows local attacker to cause memory corruption and escalate privileges to
    root. (bsc#1199647) versions.
  o CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between
    cleanup routine and firmware download routine. (bnc#1199605)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-2225=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2022-2226=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2022-2227=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2022-2228=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2022-2229=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2022-2230=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2022-2231=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2022-2232=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2022-2233=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2022-2234=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2022-2235=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2022-2236=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-150200_24_112-default-4-150200.2.2
       kernel-livepatch-5_3_18-150200_24_112-default-debuginfo-4-150200.2.2
       kernel-livepatch-5_3_18-24_102-default-9-150200.2.2
       kernel-livepatch-5_3_18-24_102-default-debuginfo-9-150200.2.2
       kernel-livepatch-5_3_18-24_107-default-8-150200.2.2
       kernel-livepatch-5_3_18-24_107-default-debuginfo-8-150200.2.2
       kernel-livepatch-5_3_18-24_53_4-default-17-150200.2.2
       kernel-livepatch-5_3_18-24_53_4-default-debuginfo-17-150200.2.2
       kernel-livepatch-5_3_18-24_70-default-17-150200.2.2
       kernel-livepatch-5_3_18-24_70-default-debuginfo-17-150200.2.2
       kernel-livepatch-5_3_18-24_75-default-16-150200.2.2
       kernel-livepatch-5_3_18-24_75-default-debuginfo-16-150200.2.2
       kernel-livepatch-5_3_18-24_78-default-15-150200.2.2
       kernel-livepatch-5_3_18-24_78-default-debuginfo-15-150200.2.2
       kernel-livepatch-5_3_18-24_83-default-13-150200.2.2
       kernel-livepatch-5_3_18-24_83-default-debuginfo-13-150200.2.2
       kernel-livepatch-5_3_18-24_86-default-13-150200.2.2
       kernel-livepatch-5_3_18-24_86-default-debuginfo-13-150200.2.2
       kernel-livepatch-5_3_18-24_93-default-12-150200.2.2
       kernel-livepatch-5_3_18-24_93-default-debuginfo-12-150200.2.2
       kernel-livepatch-5_3_18-24_96-default-11-150200.2.2
       kernel-livepatch-5_3_18-24_96-default-debuginfo-11-150200.2.2
       kernel-livepatch-5_3_18-24_99-default-10-150200.2.2
       kernel-livepatch-5_3_18-24_99-default-debuginfo-10-150200.2.2
       kernel-livepatch-SLE15-SP2_Update_15-debugsource-17-150200.2.2
       kernel-livepatch-SLE15-SP2_Update_16-debugsource-17-150200.2.2
       kernel-livepatch-SLE15-SP2_Update_17-debugsource-16-150200.2.2
       kernel-livepatch-SLE15-SP2_Update_18-debugsource-15-150200.2.2
       kernel-livepatch-SLE15-SP2_Update_19-debugsource-13-150200.2.2
       kernel-livepatch-SLE15-SP2_Update_20-debugsource-13-150200.2.2
       kernel-livepatch-SLE15-SP2_Update_21-debugsource-12-150200.2.2
       kernel-livepatch-SLE15-SP2_Update_22-debugsource-11-150200.2.2
       kernel-livepatch-SLE15-SP2_Update_23-debugsource-10-150200.2.2
       kernel-livepatch-SLE15-SP2_Update_24-debugsource-9-150200.2.2
       kernel-livepatch-SLE15-SP2_Update_26-debugsource-4-150200.2.2
  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le x86_64):
       kernel-livepatch-SLE15-SP2_Update_25-debugsource-8-150200.2.2


References:

  o https://www.suse.com/security/cve/CVE-2022-1116.html
  o https://www.suse.com/security/cve/CVE-2022-1734.html
  o https://www.suse.com/security/cve/CVE-2022-1966.html
  o https://www.suse.com/security/cve/CVE-2022-32250.html
  o https://bugzilla.suse.com/1199606
  o https://bugzilla.suse.com/1199648
  o https://bugzilla.suse.com/1200268

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Yc1P
-----END PGP SIGNATURE-----