-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4000
    Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP1)
                              12 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20141 CVE-2022-1679 CVE-2022-1419

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20222710-1

Comment: CVSS (Max):  7.0 CVE-2022-20141 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 30 for
SLE 15 SP1)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:2710-1
Rating:            important
References:        #1200605 #1201080 #1201655
Cross-References:  CVE-2022-1419 CVE-2022-1679 CVE-2022-20141
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP1
                   SUSE Linux Enterprise Live Patching 12-SP4
                   SUSE Linux Enterprise Module for Live Patching 15-SP1
                   SUSE Linux Enterprise Server 15-SP1
                   SUSE Linux Enterprise Server for SAP Applications 15-SP1
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-150100_197_111 fixes several issues.
The following security issues were fixed:

  o CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create
    (bsc#1198742).
  o CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the
    way a user forces the ath9k_htc_wait_for_target function to fail with some
    input messages (bsc#1199487).
  o CVE-2022-20141: Fixed a possible use after free due to improper locking in
    ip_check_mc_rcu() (bsc#1200604).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-2710=1
  o SUSE Linux Enterprise Live Patching 12-SP4:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-2715=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):
       kernel-livepatch-4_12_14-150100_197_111-default-6-150100.2.2
  o SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-95_96-default-6-2.2


References:

  o https://www.suse.com/security/cve/CVE-2022-1419.html
  o https://www.suse.com/security/cve/CVE-2022-1679.html
  o https://www.suse.com/security/cve/CVE-2022-20141.html
  o https://bugzilla.suse.com/1200605
  o https://bugzilla.suse.com/1201080
  o https://bugzilla.suse.com/1201655

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=qin/
-----END PGP SIGNATURE-----