Operating System:

[SUSE]

Published:

12 August 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4012
    Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP3)
                              12 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-34918 CVE-2022-20141 CVE-2022-1679

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20222732-1

Comment: CVSS (Max):  7.8 CVE-2022-34918 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 17 for
SLE 15 SP3)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:2732-1
Rating:            important
References:        #1200605 #1201080 #1201222
Cross-References:  CVE-2022-1679 CVE-2022-20141 CVE-2022-34918
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise Micro 5.1
                   SUSE Linux Enterprise Module for Live Patching 15-SP3
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-150300_59_63 fixes several issues.
The following security issues were fixed:

  o CVE-2022-34918: Fixed a buffer overflow with nft_set_elem_init() that could
    be used by a local attacker to escalate privileges (bnc#1201171).
  o CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the
    way a user forces the ath9k_htc_wait_for_target function to fail with some
    input messages (bsc#1199487).
  o CVE-2022-20141: Fixed a possible use after free due to improper locking in
    ip_check_mc_rcu() (bsc#1200604).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-2732=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-150300_59_63-default-6-150300.2.2


References:

  o https://www.suse.com/security/cve/CVE-2022-1679.html
  o https://www.suse.com/security/cve/CVE-2022-20141.html
  o https://www.suse.com/security/cve/CVE-2022-34918.html
  o https://bugzilla.suse.com/1200605
  o https://bugzilla.suse.com/1201080
  o https://bugzilla.suse.com/1201222

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=wJYo
-----END PGP SIGNATURE-----