-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2261
    Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP2)
                                11 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1158 CVE-2022-0330 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221591-1

Comment: CVSS (Max):  7.4 CVE-2022-1158 (CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 13 for
SLE 15 SP2)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1591-1
Rating:            important
References:        #1195950 #1198133
Cross-References:  CVE-2022-0330 CVE-2022-1158
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP2
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
                   SUSE Linux Enterprise Server 15-SP2
                   SUSE Linux Enterprise Server for SAP Applications 15-SP2
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-24_64 fixes several issues.
The following security issues were fixed:

  o - CVE-2022-1158: Fixed KVM x86/mmu compare-and-exchange of gPTE via the
    user address (bsc#1198133)
  o CVE-2022-0330: A random memory access flaw was found in the Linux kernel's
    GPU i915 kernel driver functionality in the way a user may run malicious
    code on the GPU. This flaw allowed a local user to crash the system or
    escalate their privileges on the system. (bsc#1195950)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1591=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-24_64-default-16-150200.2.1
       kernel-livepatch-5_3_18-24_64-default-debuginfo-16-150200.2.1
       kernel-livepatch-SLE15-SP2_Update_13-debugsource-16-150200.2.1


References:

  o https://www.suse.com/security/cve/CVE-2022-0330.html
  o https://www.suse.com/security/cve/CVE-2022-1158.html
  o https://bugzilla.suse.com/1195950
  o https://bugzilla.suse.com/1198133

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xPgM
-----END PGP SIGNATURE-----