-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4028
    Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP2)
                              12 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20141 CVE-2022-1679 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20222779-1

Comment: CVSS (Max):  7.0 CVE-2022-20141 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 26 for
SLE 15 SP2)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:2779-1
Rating:            important
References:        #1200605 #1201080
Cross-References:  CVE-2022-1679 CVE-2022-20141
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP2
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
                   SUSE Linux Enterprise Server 15-SP2
                   SUSE Linux Enterprise Server for SAP Applications 15-SP2
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-150200_24_112 fixes several issues.
The following security issues were fixed:

  o CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the
    way a user forces the ath9k_htc_wait_for_target function to fail with some
    input messages (bsc#1199487).
  o CVE-2022-20141: Fixed a possible use after free due to improper locking in
    ip_check_mc_rcu() (bsc#1200604).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-2779=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-150200_24_112-default-6-150200.2.2
       kernel-livepatch-5_3_18-150200_24_112-default-debuginfo-6-150200.2.2
       kernel-livepatch-SLE15-SP2_Update_26-debugsource-6-150200.2.2


References:

  o https://www.suse.com/security/cve/CVE-2022-1679.html
  o https://www.suse.com/security/cve/CVE-2022-20141.html
  o https://bugzilla.suse.com/1200605
  o https://bugzilla.suse.com/1201080

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYvW1nMkNZI30y1K9AQgkRQ/+MveEOVChQ/AS7nplj+zOJJfA+2qRVjnV
MZ7HuuiJQhtPBZagxQM5P1AoBQEayDLwbWIJwQaMYWk14MB4LMB7P1ideKbFPevA
Gi8Er3EdP1coiv/UyIJRk+uwU0pBZbzfmfJVhRAfoOFKLMWY+Tu68rNmoCvqWOCX
ThYZTB2lrmqr3KWwoikm88x17RjAfzKCT5PEiF97N8nlX/vUVbrQBdw2l2LDK/7W
qO8qCOmNJ3r9Q+F1ou8mzdXUzF9fBuMWRXFM9cgti4F+M/0OwnM+EmsL122BCOqa
oelcbUoziY8kPsR8uf0+nxQdvQB9yIlCZmV51RZba72tYih65/e8Cy1FYZhtMEr9
AWEMuvqATylKCmEfCvyFA331jnm09f1F/vR7SVU+RZmWRRSJVyaQzQSw6dJ6KSut
V6yUYcNwaqOKfLM3ZkcMcKrSiKEXHQIIWzZ3Nygd6j7LyqDn7zKNUOUMvVZSZaRe
0W+yLPuB1llnPWl7iovQ3VINBkNDRGMDZjUNzras1vF0qPz8gdL+2sqqJDp5P7bk
Zb4JmZuVSfxheVQjH2R9KNsmsVgLTMKeSEVV/QEMz9sO4TJzSwDyVLxDjWOABYrB
OF5XDh6JBuskIyw6q1qkttXniAYKZNf/bZsfyhgSUTLA4pkhEzRSdEFCTd6ksMEV
izepfR++d5w=
=1iN9
-----END PGP SIGNATURE-----