-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0700
    Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP4)
                              7 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-4379  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20230273-1

Comment: CVSS (Max):  7.4 CVE-2022-4379 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP4)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2023:0273-1
Rating:            important
References:        #1206373
Cross-References:  CVE-2022-4379
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP4
                   SUSE Linux Enterprise Module for Live Patching 15-SP4
                   SUSE Linux Enterprise Server 15-SP4
                   SUSE Linux Enterprise Server for SAP Applications 15-SP4
______________________________________________________________________________

Patch 6 for
SLE 15 SP4)

An update that fixes one vulnerability is now available.

Description:

This update for the Linux Kernel 5.14.21-150400_24_38 fixes one issue.
The following security issue was fixed:

  o CVE-2022-4379: A use-after-free vulnerability was found in __nfs42_ssc_open
    () in fs/nfs/nfs4file.c in the Linux kernel. This flaw allowed an attacker
    to conduct a remote denial of service attack (bsc#1206373).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2023-273=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP4 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_14_21-150400_24_38-default-2-150400.2.1
       kernel-livepatch-5_14_21-150400_24_38-default-debuginfo-2-150400.2.1
       kernel-livepatch-SLE15-SP4_Update_6-debugsource-2-150400.2.1


References:

  o https://www.suse.com/security/cve/CVE-2022-4379.html
  o https://bugzilla.suse.com/1206373

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY+HOvskNZI30y1K9AQgK6Q/+K98A9mgAg8+OTumP93K01zIbp+uh9P68
7Gzbpli11NH+ymOQ37B6f2lhsmmCoZDUREIQ+/rpTt3V4m7f6X0313QhxVOCLRs0
kjECd+mgPZ0MZY5O3n51MLjwofJInc8yZ2Q8M0p3SevznwhR4Ob5haXobEt67M85
w0r0Ic+kLEW4EJwHy56dJCexgmahFuVJqs0CthBKZe094a8xMTrGuIkUcbtJhr1t
KllCGx35bYI2fuCHuuTHO8hNco408wC9vtrwf5PpqX4bRHA6ie1+jEJfWzDSgTKd
1dn4aNiLaUqT0IWEZQJsFkHKtvRxQs0k7y5dCTZ5EQftNfDI9mR7yKUy72P+sNOx
1P62HaCdS/A5clMwD5DN13wIFbA3RhGnnJdi55yG1TAYZIyB8G/C7i6E43Cl6XgW
tV7VYDLHwY98adJU75/Y71rLLYDXKLQevjK7UudUD8uA2xLqRWEWzcF51dPJLp5z
zxCtWo8untn0adGYR3BmJuTB9ZHaW9H0rox1Awn7QsOJ4rVAlTImUl3HH6tA2c2M
3YXbq1ftQtl0qMl8GDKzrWwXzJ07rrA+1beHBCl8+2MmRZe55XB56kBPL0KjdvyX
4TeKE57Pa4eKSzyk0ARcvUPSplIHKCth13LynPfNiRpd/O+jRdnL6kikiGTeNDU2
QxCWKAEYz0Q=
=bZoz
-----END PGP SIGNATURE-----