-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3239
    Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP3)
                                4 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-32250 CVE-2022-1972 CVE-2022-1966
                   CVE-2022-1734 CVE-2022-1116 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20222245-1

Comment: CVSS (Max):  7.8 CVE-2022-32250 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 15 for
SLE 15 SP3)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:2245-1
Rating:            important
References:        #1199606 #1199648 #1200266 #1200268
Cross-References:  CVE-2022-1116 CVE-2022-1734 CVE-2022-1966 CVE-2022-1972
                   CVE-2022-32250
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise Micro 5.1
                   SUSE Linux Enterprise Module for Live Patching 15-SP3
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-150300_59_54 fixes several issues.
The following security issues were fixed:

  o CVE-2022-32250: Fixed an use-after-free bug in the netfilter subsystem.
    This flaw allowed a local attacker with user access to cause a privilege
    escalation issue. (bnc#1200015)
  o CVE-2022-1972: Fixed a buffer overflow in nftable that could lead to
    privilege escalation. (bsc#1200019)
  o CVE-2022-1116: Fixed an integer overflow vulnerability in io_uring that
    allows local attacker to cause memory corruption and escalate privileges to
    root. (bsc#1199647) versions.
  o CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between
    cleanup routine and firmware download routine. (bnc#1199605)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-2244=1
    SUSE-SLE-Module-Live-Patching-15-SP3-2022-2245=1
    SUSE-SLE-Module-Live-Patching-15-SP3-2022-2246=1
    SUSE-SLE-Module-Live-Patching-15-SP3-2022-2247=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-150300_59_54-default-8-150300.2.2
       kernel-livepatch-5_3_18-59_24-default-13-150300.2.2
       kernel-livepatch-5_3_18-59_24-default-debuginfo-13-150300.2.2
       kernel-livepatch-5_3_18-59_27-default-13-150300.2.2
       kernel-livepatch-5_3_18-59_27-default-debuginfo-13-150300.2.2
       kernel-livepatch-5_3_18-59_40-default-11-150300.2.2
       kernel-livepatch-SLE15-SP3_Update_6-debugsource-13-150300.2.2
       kernel-livepatch-SLE15-SP3_Update_7-debugsource-13-150300.2.2
  o SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le x86_64):
       kernel-livepatch-5_3_18-59_40-default-debuginfo-11-150300.2.2


References:

  o https://www.suse.com/security/cve/CVE-2022-1116.html
  o https://www.suse.com/security/cve/CVE-2022-1734.html
  o https://www.suse.com/security/cve/CVE-2022-1966.html
  o https://www.suse.com/security/cve/CVE-2022-1972.html
  o https://www.suse.com/security/cve/CVE-2022-32250.html
  o https://bugzilla.suse.com/1199606
  o https://bugzilla.suse.com/1199648
  o https://bugzilla.suse.com/1200266
  o https://bugzilla.suse.com/1200268

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYsJS1skNZI30y1K9AQiH7Q//Ue1dpCXMF5/+EwXrP2aDOSb5l3gwPi70
WhgJ9yFztZBmWamhuld79bOMVb9QwfiPkAqo5G9eEDQ2ljPStiCJBnIGEwxzZNnC
fNcu7vvVk2E8U5egM15Lio874BaTnaf80B76cLvh6HVPaLRZWghccoD83DnY6PMl
h0VHwHthLxRcMaNrIHUli8iNUL8SYImEddyrUn+h1hf/vsAbBMPPOYxqmuNepIwO
Yb0KxFrVlpxcng3rRa5TMqSB2orlWRh0VPDInoBO5Of2mPfYJOpOa04dCGSvlxoK
cA8XWoyrXoCbySgzGv6qi/vKYl8KBxWSWInSvIPVCefCP6x2SUMT9zZbOzslnuvj
3WxwAuotHQDlldftrDejQ5FrdSQOMziNHH2CSwhsmDSFqwgsSXBC1MTycJKi5O2z
nH94KznZap9on3ErHjCEr6yXmIv6VET5+YJhryDY7ZSvkjKar+j4w90aGHpVKYME
RjqMvU4AtwURzd5tLh7EXUy2xLr+jUyluxZxS0ixk56LND5jLiG1uDDOJIZ4bXcX
yF1oGzJy81qIdNLEm60koebEzMwgUIILaZIG2/7V1FcYU+Cmh0YaHvtDlpTRnswj
YiXW9QjzsYKlz1Jp3AaeU6lv2r/59WKKT6hj+S2oZGLCoVlSAXLwUDXLQdCWFXzD
qZi4S4Ku9t8=
=5PDz
-----END PGP SIGNATURE-----