-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4030
    Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP2)
                              12 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20141 CVE-2022-1679 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20222781-1

Comment: CVSS (Max):  7.0 CVE-2022-20141 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 27 for
SLE 15 SP2)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:2781-1
Rating:            important
References:        #1200605 #1201080
Cross-References:  CVE-2022-1679 CVE-2022-20141
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP2
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
                   SUSE Linux Enterprise Server 15-SP2
                   SUSE Linux Enterprise Server for SAP Applications 15-SP2
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-150200_24_115 fixes several issues.
The following security issues were fixed:

  o CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the
    way a user forces the ath9k_htc_wait_for_target function to fail with some
    input messages (bsc#1199487).
  o CVE-2022-20141: Fixed a possible use after free due to improper locking in
    ip_check_mc_rcu() (bsc#1200604).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-2781=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-150200_24_115-default-4-150200.2.1
       kernel-livepatch-5_3_18-150200_24_115-default-debuginfo-4-150200.2.1
       kernel-livepatch-SLE15-SP2_Update_27-debugsource-4-150200.2.1


References:

  o https://www.suse.com/security/cve/CVE-2022-1679.html
  o https://www.suse.com/security/cve/CVE-2022-20141.html
  o https://bugzilla.suse.com/1200605
  o https://bugzilla.suse.com/1201080

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=3+85
-----END PGP SIGNATURE-----