-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6036
      Security update for the Linux Kernel (Live Patch 30 for SLE 15)
                             21 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-42703 CVE-2022-2588 CVE-2021-33655
                   CVE-2020-36558 CVE-2020-36557 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20224129-1

Comment: CVSS (Max):  7.8 CVE-2022-2588 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 30 for
SLE 15)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:4129-1
Rating:            important
References:        #1201742 #1201752 #1202087 #1203613 #1204170 #1204381
Cross-References:  CVE-2020-36557 CVE-2020-36558 CVE-2021-33655 CVE-2022-2588
                   CVE-2022-42703
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15
                   SUSE Linux Enterprise Module for Live Patching 15
                   SUSE Linux Enterprise Server 15
                   SUSE Linux Enterprise Server for SAP Applications 15
______________________________________________________________________________

An update that solves 5 vulnerabilities and has one errata is now available.

Description:

This update for the Linux Kernel 4.12.14-150000_150_92 fixes several issues.
The following security issues were fixed:

  o CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl and
    closing/opening of ttys that could have led to a use-after-free (bnc#
    1201429).
  o CVE-2020-36558: Fixed a race condition involving VT_RESIZEX which could
    lead to a NULL pointer dereference and general protection fault (bnc#
    1200910).
  o CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO
    (bnc#1201635).
  o CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).
  o CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma
    double reuse (bnc#1204168).


  o Fixed incorrect handling of empty arguments array in execve() (bsc#
    1200571).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-4125=1
    SUSE-SLE-Module-Live-Patching-15-2022-4126=1
    SUSE-SLE-Module-Live-Patching-15-2022-4127=1
    SUSE-SLE-Module-Live-Patching-15-2022-4128=1
    SUSE-SLE-Module-Live-Patching-15-2022-4129=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):
       kernel-livepatch-4_12_14-150000_150_89-default-9-150000.2.2
       kernel-livepatch-4_12_14-150000_150_89-default-debuginfo-9-150000.2.2
       kernel-livepatch-4_12_14-150000_150_92-default-6-150000.2.1
       kernel-livepatch-4_12_14-150000_150_92-default-debuginfo-6-150000.2.1
       kernel-livepatch-4_12_14-150_78-default-15-150000.2.2
       kernel-livepatch-4_12_14-150_78-default-debuginfo-15-150000.2.2
       kernel-livepatch-4_12_14-150_83-default-11-150000.2.2
       kernel-livepatch-4_12_14-150_83-default-debuginfo-11-150000.2.2
       kernel-livepatch-4_12_14-150_86-default-10-150000.2.2
       kernel-livepatch-4_12_14-150_86-default-debuginfo-10-150000.2.2


References:

  o https://www.suse.com/security/cve/CVE-2020-36557.html
  o https://www.suse.com/security/cve/CVE-2020-36558.html
  o https://www.suse.com/security/cve/CVE-2021-33655.html
  o https://www.suse.com/security/cve/CVE-2022-2588.html
  o https://www.suse.com/security/cve/CVE-2022-42703.html
  o https://bugzilla.suse.com/1201742
  o https://bugzilla.suse.com/1201752
  o https://bugzilla.suse.com/1202087
  o https://bugzilla.suse.com/1203613
  o https://bugzilla.suse.com/1204170
  o https://bugzilla.suse.com/1204381

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=RVbC
-----END PGP SIGNATURE-----