-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4006
                   Security update for the Linux Kernel
                              12 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-36946 CVE-2022-33742 CVE-2022-33741
                   CVE-2022-33740 CVE-2022-26365 CVE-2022-20166
                   CVE-2022-2318 CVE-2022-1462 CVE-2021-39713
                   CVE-2021-33656 CVE-2021-33655 CVE-2020-36558
                   CVE-2020-36557 CVE-2020-15393 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20222721-1

Comment: CVSS (Max):  7.8 CVE-2021-33655 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:2721-1
Rating:            important
References:        #1173514 #1196973 #1198829 #1200598 #1200762 #1200910
                   #1201251 #1201429 #1201635 #1201636 #1201742 #1201752
                   #1201930 #1201940
Cross-References:  CVE-2020-15393 CVE-2020-36557 CVE-2020-36558 CVE-2021-33655
                   CVE-2021-33656 CVE-2021-39713 CVE-2022-1462 CVE-2022-20166
                   CVE-2022-2318 CVE-2022-26365 CVE-2022-33740 CVE-2022-33741
                   CVE-2022-33742 CVE-2022-36946
Affected Products:
                   SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

An update that fixes 14 vulnerabilities is now available.

Description:


The SUSE Linux Enterprise 12 kernel was updated to receive various security
bugfixes.
The following security bugs were fixed:

  o CVE-2022-36946: Fixed an incorrect packet trucation operation which could
    lead to denial of service (bnc#1201940).
  o CVE-2022-20166: Fixed several possible memory safety issues due to unsafe
    operations (bsc#1200598).
  o CVE-2020-15393: Fixed a memory leak in the usbtest driver which could lead
    to denial of service (bnc#1173514).
  o CVE-2020-36558: Fixed a race condition involving VT_RESIZEX which could
    lead to a NULL pointer dereference and general protection fault (bnc#
    1200910).
  o CVE-2020-36557: Fixed a race condition between the VT_DISALLOCATE ioctl and
    closing/opening of TTYs could lead to a use-after-free (bnc#1201429).
  o CVE-2021-33656: Fixed memory out of bounds write related to ioctl cmd
    PIO_FONT (bnc#1201636).
  o CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO
    (bnc#1201635).
  o CVE-2022-1462: Fixed an out-of-bounds read flaw in the TTY subsystem (bnc#
    1198829).
  o CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742: Fixed
    multiple potential data leaks with Block and Network devices when using
    untrusted backends (bsc#1200762).
  o CVE-2022-2318: Fixed a use-after-free vulnerability in the timer handler in
    Rose subsystem that allowed unprivileged attackers to crash the system (bsc
    #1201251).
  o CVE-2021-39713: Fixed a race condition in the network scheduling subsystem
    which could lead to a use-after-free (bnc#1196973).


The following non-security bugs were fixed:

  o kvm: emulate: Do not adjust size of fastop and setcc subroutines (bsc#
    1201930).
  o kvm: emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-2721=1

Package List:

  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       kernel-default-4.4.121-92.181.1
       kernel-default-base-4.4.121-92.181.1
       kernel-default-base-debuginfo-4.4.121-92.181.1
       kernel-default-debuginfo-4.4.121-92.181.1
       kernel-default-debugsource-4.4.121-92.181.1
       kernel-default-devel-4.4.121-92.181.1
       kernel-syms-4.4.121-92.181.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       kernel-devel-4.4.121-92.181.1
       kernel-macros-4.4.121-92.181.1
       kernel-source-4.4.121-92.181.1


References:

  o https://www.suse.com/security/cve/CVE-2020-15393.html
  o https://www.suse.com/security/cve/CVE-2020-36557.html
  o https://www.suse.com/security/cve/CVE-2020-36558.html
  o https://www.suse.com/security/cve/CVE-2021-33655.html
  o https://www.suse.com/security/cve/CVE-2021-33656.html
  o https://www.suse.com/security/cve/CVE-2021-39713.html
  o https://www.suse.com/security/cve/CVE-2022-1462.html
  o https://www.suse.com/security/cve/CVE-2022-20166.html
  o https://www.suse.com/security/cve/CVE-2022-2318.html
  o https://www.suse.com/security/cve/CVE-2022-26365.html
  o https://www.suse.com/security/cve/CVE-2022-33740.html
  o https://www.suse.com/security/cve/CVE-2022-33741.html
  o https://www.suse.com/security/cve/CVE-2022-33742.html
  o https://www.suse.com/security/cve/CVE-2022-36946.html
  o https://bugzilla.suse.com/1173514
  o https://bugzilla.suse.com/1196973
  o https://bugzilla.suse.com/1198829
  o https://bugzilla.suse.com/1200598
  o https://bugzilla.suse.com/1200762
  o https://bugzilla.suse.com/1200910
  o https://bugzilla.suse.com/1201251
  o https://bugzilla.suse.com/1201429
  o https://bugzilla.suse.com/1201635
  o https://bugzilla.suse.com/1201636
  o https://bugzilla.suse.com/1201742
  o https://bugzilla.suse.com/1201752
  o https://bugzilla.suse.com/1201930
  o https://bugzilla.suse.com/1201940

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=0jWU
-----END PGP SIGNATURE-----