-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3242
      Security update for the Linux Kernel (Live Patch 29 for SLE 15)
                                4 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1734  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20222220-1

Comment: CVSS (Max):  7.4 CVE-2022-1734 (CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 29 for
SLE 15)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:2220-1
Rating:            important
References:        #1199606
Cross-References:  CVE-2022-1734
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15
                   SUSE Linux Enterprise Module for Live Patching 15
                   SUSE Linux Enterprise Server 15
                   SUSE Linux Enterprise Server for SAP Applications 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for the Linux Kernel 4.12.14-150000_150_89 fixes one issue.
The following security issue was fixed:

  o CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between
    cleanup routine and firmware download routine. (bnc#1199605)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-2220=1
    SUSE-SLE-Module-Live-Patching-15-2022-2221=1
    SUSE-SLE-Module-Live-Patching-15-2022-2222=1
    SUSE-SLE-Module-Live-Patching-15-2022-2223=1
    SUSE-SLE-Module-Live-Patching-15-2022-2224=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):
       kernel-livepatch-4_12_14-150000_150_89-default-4-150000.2.2
       kernel-livepatch-4_12_14-150000_150_89-default-debuginfo-4-150000.2.2
       kernel-livepatch-4_12_14-150_75-default-15-150000.2.2
       kernel-livepatch-4_12_14-150_75-default-debuginfo-15-150000.2.2
       kernel-livepatch-4_12_14-150_78-default-10-150000.2.2
       kernel-livepatch-4_12_14-150_78-default-debuginfo-10-150000.2.2
       kernel-livepatch-4_12_14-150_83-default-6-150000.2.2
       kernel-livepatch-4_12_14-150_83-default-debuginfo-6-150000.2.2
       kernel-livepatch-4_12_14-150_86-default-5-150000.2.2
       kernel-livepatch-4_12_14-150_86-default-debuginfo-5-150000.2.2


References:

  o https://www.suse.com/security/cve/CVE-2022-1734.html
  o https://bugzilla.suse.com/1199606

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=fvwu
-----END PGP SIGNATURE-----