-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0430
    Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP2)
                              1 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0185 CVE-2021-42739 CVE-2021-4154
                   CVE-2020-3702  

Reference:         ESB-2022.0380
                   ESB-2021.4163

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20220241-1

Comment: CVSS (Max):  8.8 CVE-2021-4154 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: SUSE

- --------------------------BEGIN INCLUDED TEXT--------------------

TITLE: Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP2)
URL:   https://www.suse.com/support/update/announcement/2022/suse-su-20220241-1

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:0241-1
Rating:            important
References:        #1191529 #1192036 #1194461 #1194737
Cross-References:  CVE-2020-3702 CVE-2021-4154 CVE-2021-42739 CVE-2022-0185
Affected Products:
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-24_75 fixes several issues.
The following security issues were fixed:

  o CVE-2022-0185: Incorrect param length parsing in legacy_parse_param which
    could have led to a local privilege escalation (bsc#1194517).
  o CVE-2021-4154: Fixed option parsing with cgroups version 1 (bsc#1193842).
  o CVE-2020-3702: Fixed a bug which could be triggered with specifically timed
    and handcrafted traffic and cause internal errors in a WLAN device that
    lead to improper layer 2 Wi-Fi encryption with a consequent possibility of
    information disclosure. (bsc#1191193)
  o CVE-2021-42739: The firewire subsystem had a buffer overflow related to
    drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/
    firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-236=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2022-241=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2022-248=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2022-250=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-24_67-default-8-2.2
       kernel-livepatch-5_3_18-24_67-default-debuginfo-8-2.2
       kernel-livepatch-5_3_18-24_70-default-8-2.2
       kernel-livepatch-5_3_18-24_70-default-debuginfo-8-2.2
       kernel-livepatch-5_3_18-24_75-default-7-2.2
       kernel-livepatch-5_3_18-24_75-default-debuginfo-7-2.2
       kernel-livepatch-5_3_18-24_78-default-6-2.2
       kernel-livepatch-5_3_18-24_78-default-debuginfo-6-2.2
       kernel-livepatch-SLE15-SP2_Update_14-debugsource-8-2.2
       kernel-livepatch-SLE15-SP2_Update_16-debugsource-8-2.2
       kernel-livepatch-SLE15-SP2_Update_17-debugsource-7-2.2
       kernel-livepatch-SLE15-SP2_Update_18-debugsource-6-2.2


References:

  o https://www.suse.com/security/cve/CVE-2020-3702.html
  o https://www.suse.com/security/cve/CVE-2021-4154.html
  o https://www.suse.com/security/cve/CVE-2021-42739.html
  o https://www.suse.com/security/cve/CVE-2022-0185.html
  o https://bugzilla.suse.com/1191529
  o https://bugzilla.suse.com/1192036
  o https://bugzilla.suse.com/1194461
  o https://bugzilla.suse.com/1194737

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kPCd
-----END PGP SIGNATURE-----