-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4728
    Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP1)
                             26 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-39188 CVE-2022-29581 CVE-2022-1652

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223359-1

Comment: CVSS (Max):  7.8 CVE-2022-29581 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 30 for
SLE 15 SP1)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3359-1
Rating:            important
References:        #1199695 #1200057 #1203116
Cross-References:  CVE-2022-1652 CVE-2022-29581 CVE-2022-39188
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP1
                   SUSE Linux Enterprise Live Patching 12-SP5
                   SUSE Linux Enterprise Module for Live Patching 15-SP1
                   SUSE Linux Enterprise Server 15-SP1
                   SUSE Linux Enterprise Server for SAP Applications 15-SP1
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-150100_197_111 fixes several issues.
The following security issues were fixed:

  o CVE-2022-39188: Fixed a race condition between unmap_mapping_range() and
    munmap() on VM_PFNMAP mappings leads to stale TLB entry (bsc#1203116).
  o CVE-2022-29581: Fixed an improper Update of Reference Count vulnerability
    in net/sched that causes privilege escalation to root (bsc#1199695).
  o CVE-2022-1652: Fixed a use-after-free in bad_flp_intr (bsc#1200057).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-3363=1
    SUSE-SLE-Module-Live-Patching-15-SP1-2022-3364=1
  o SUSE Linux Enterprise Live Patching 12-SP5:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-3358=1
    SUSE-SLE-Live-Patching-12-SP5-2022-3359=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):
       kernel-livepatch-4_12_14-150100_197_111-default-8-150100.2.2
       kernel-livepatch-4_12_14-197_105-default-10-150100.2.2
  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-122_113-default-10-2.2
       kgraft-patch-4_12_14-122_121-default-6-2.2


References:

  o https://www.suse.com/security/cve/CVE-2022-1652.html
  o https://www.suse.com/security/cve/CVE-2022-29581.html
  o https://www.suse.com/security/cve/CVE-2022-39188.html
  o https://bugzilla.suse.com/1199695
  o https://bugzilla.suse.com/1200057
  o https://bugzilla.suse.com/1203116

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=cNMp
-----END PGP SIGNATURE-----