-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4087
                   Security update for the Linux Kernel
                              18 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-36946 CVE-2022-20166 CVE-2022-1462
                   CVE-2021-33656 CVE-2021-33655 CVE-2020-36558
                   CVE-2020-36557  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20222827-1

Comment: CVSS (Max):  7.8 CVE-2021-33655 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:2827-1
Rating:            important
References:        #1195775 #1195926 #1198484 #1198829 #1200442 #1200598
                   #1200910 #1201429 #1201635 #1201636 #1201644 #1201926
                   #1201930 #1201940
Cross-References:  CVE-2020-36557 CVE-2020-36558 CVE-2021-33655 CVE-2021-33656
                   CVE-2022-1462 CVE-2022-20166 CVE-2022-36946
Affected Products:
                   SUSE CaaS Platform 4.0
                   SUSE Enterprise Storage 6
                   SUSE Linux Enterprise High Availability 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise Module for Live Patching 15-SP1
                   SUSE Linux Enterprise Server 15-SP1
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP Applications 15-SP1
                   SUSE Linux Enterprise Storage 6
                   SUSE Manager Proxy 4.0
                   SUSE Manager Retail Branch Server 4.0
                   SUSE Manager Server 4.0
                   openSUSE Leap 15.3
                   openSUSE Leap 15.4
______________________________________________________________________________

An update that solves 7 vulnerabilities and has 7 fixes is now available.

Description:


The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security
and bugfixes.
The following security bugs were fixed:

  o CVE-2020-36557: Fixed race condition between the VT_DISALLOCATE ioctl and
    closing/opening of ttys that could lead to a use-after-free (bnc#1201429).
  o CVE-2020-36558: Fixed race condition involving VT_RESIZEX that could lead
    to a NULL pointer dereference and general protection fault (bnc#1200910).
  o CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO
    (bnc#1201635).
  o CVE-2021-33656: Fixed out of bounds write with ioctl PIO_FONT (bnc#
    1201636).
  o CVE-2022-1462: Fixed an out-of-bounds read flaw in the TeleTYpe subsystem
    (bnc#1198829).
  o CVE-2022-20166: Fixed possible out of bounds write due to sprintf unsafety
    that could cause local escalation of privilege (bnc#1200598).
  o CVE-2022-36946: Fixed incorrect packet truncation in nfqnl_mangle() that
    could lead to remote DoS (bnc#1201940).


The following non-security bugs were fixed:

  o cifs: On cifs_reconnect, resolve the hostname again (bsc#1201926).
  o cifs: Simplify reconnect code when dfs upcall is enabled (bsc#1201926).
  o cifs: To match file servers, make sure the server hostname matches (bsc#
    1201926).
  o cifs: fix memory leak of smb3_fs_context_dup::server_hostname (bsc#
    1201926).
  o cifs: set a minimum of 120s for next dns resolution (bsc#1201926).
  o cifs: use the expiry output of dns_query to schedule next resolution (bsc#
    1201926).
  o kvm: emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).
  o kvm: emulate: do not adjust size of fastop and setcc subroutines (bsc#
    1201930).
  o rpm/*.spec.in: remove backtick usage
  o rpm/constraints.in: skip SLOW_DISK workers for kernel-source
  o rpm/kernel-obs-build.spec.in: Also depend on dracut-systemd (bsc#1195775)
  o rpm/kernel-obs-build.spec.in: add systemd-initrd and terminfo dracut module
    (bsc#1195775)
  o rpm/kernel-obs-build.spec.in: use default dracut modules (bsc#1195926, bsc#
    1198484)
  o x86/entry: Remove skip_r11rcx (bsc#1201644).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-2827=1
  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-2827=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2827=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2827=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2827=1
  o SUSE Linux Enterprise Module for Live Patching 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-2827=1
    Please note that this is the initial kernel livepatch without fixes itself,
    this package is later updated by seperate standalone kernel livepatch
    updates.
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2827=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2827=1
  o SUSE Linux Enterprise High Availability 15-SP1:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2022-2827=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2022-2827=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
       kernel-default-base-debuginfo-4.12.14-150100.197.120.1
       kernel-vanilla-4.12.14-150100.197.120.1
       kernel-vanilla-base-4.12.14-150100.197.120.1
       kernel-vanilla-base-debuginfo-4.12.14-150100.197.120.1
       kernel-vanilla-debuginfo-4.12.14-150100.197.120.1
       kernel-vanilla-debugsource-4.12.14-150100.197.120.1
       kernel-vanilla-devel-4.12.14-150100.197.120.1
       kernel-vanilla-devel-debuginfo-4.12.14-150100.197.120.1
       kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1
  o openSUSE Leap 15.4 (ppc64le x86_64):
       kernel-debug-base-4.12.14-150100.197.120.1
       kernel-debug-base-debuginfo-4.12.14-150100.197.120.1
  o openSUSE Leap 15.4 (x86_64):
       kernel-kvmsmall-base-4.12.14-150100.197.120.1
       kernel-kvmsmall-base-debuginfo-4.12.14-150100.197.120.1
  o openSUSE Leap 15.4 (s390x):
       kernel-default-man-4.12.14-150100.197.120.1
       kernel-zfcpdump-man-4.12.14-150100.197.120.1
  o openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
       kernel-default-base-debuginfo-4.12.14-150100.197.120.1
       kernel-vanilla-4.12.14-150100.197.120.1
       kernel-vanilla-base-4.12.14-150100.197.120.1
       kernel-vanilla-base-debuginfo-4.12.14-150100.197.120.1
       kernel-vanilla-debuginfo-4.12.14-150100.197.120.1
       kernel-vanilla-debugsource-4.12.14-150100.197.120.1
       kernel-vanilla-devel-4.12.14-150100.197.120.1
       kernel-vanilla-devel-debuginfo-4.12.14-150100.197.120.1
       kernel-vanilla-livepatch-devel-4.12.14-150100.197.120.1
  o openSUSE Leap 15.3 (ppc64le x86_64):
       kernel-debug-base-4.12.14-150100.197.120.1
       kernel-debug-base-debuginfo-4.12.14-150100.197.120.1
  o openSUSE Leap 15.3 (x86_64):
       kernel-kvmsmall-base-4.12.14-150100.197.120.1
       kernel-kvmsmall-base-debuginfo-4.12.14-150100.197.120.1
  o openSUSE Leap 15.3 (s390x):
       kernel-default-man-4.12.14-150100.197.120.1
       kernel-zfcpdump-man-4.12.14-150100.197.120.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       kernel-default-4.12.14-150100.197.120.1
       kernel-default-base-4.12.14-150100.197.120.1
       kernel-default-base-debuginfo-4.12.14-150100.197.120.1
       kernel-default-debuginfo-4.12.14-150100.197.120.1
       kernel-default-debugsource-4.12.14-150100.197.120.1
       kernel-default-devel-4.12.14-150100.197.120.1
       kernel-default-devel-debuginfo-4.12.14-150100.197.120.1
       kernel-obs-build-4.12.14-150100.197.120.1
       kernel-obs-build-debugsource-4.12.14-150100.197.120.1
       kernel-syms-4.12.14-150100.197.120.1
       reiserfs-kmp-default-4.12.14-150100.197.120.1
       reiserfs-kmp-default-debuginfo-4.12.14-150100.197.120.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):
       kernel-devel-4.12.14-150100.197.120.1
       kernel-docs-4.12.14-150100.197.120.2
       kernel-macros-4.12.14-150100.197.120.1
       kernel-source-4.12.14-150100.197.120.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       kernel-default-4.12.14-150100.197.120.1
       kernel-default-base-4.12.14-150100.197.120.1
       kernel-default-base-debuginfo-4.12.14-150100.197.120.1
       kernel-default-debuginfo-4.12.14-150100.197.120.1
       kernel-default-debugsource-4.12.14-150100.197.120.1
       kernel-default-devel-4.12.14-150100.197.120.1
       kernel-default-devel-debuginfo-4.12.14-150100.197.120.1
       kernel-obs-build-4.12.14-150100.197.120.1
       kernel-obs-build-debugsource-4.12.14-150100.197.120.1
       kernel-syms-4.12.14-150100.197.120.1
       reiserfs-kmp-default-4.12.14-150100.197.120.1
       reiserfs-kmp-default-debuginfo-4.12.14-150100.197.120.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):
       kernel-devel-4.12.14-150100.197.120.1
       kernel-docs-4.12.14-150100.197.120.2
       kernel-macros-4.12.14-150100.197.120.1
       kernel-source-4.12.14-150100.197.120.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (s390x):
       kernel-default-man-4.12.14-150100.197.120.1
       kernel-zfcpdump-debuginfo-4.12.14-150100.197.120.1
       kernel-zfcpdump-debugsource-4.12.14-150100.197.120.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (noarch):
       kernel-devel-4.12.14-150100.197.120.1
       kernel-docs-4.12.14-150100.197.120.2
       kernel-macros-4.12.14-150100.197.120.1
       kernel-source-4.12.14-150100.197.120.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       kernel-default-4.12.14-150100.197.120.1
       kernel-default-base-4.12.14-150100.197.120.1
       kernel-default-base-debuginfo-4.12.14-150100.197.120.1
       kernel-default-debuginfo-4.12.14-150100.197.120.1
       kernel-default-debugsource-4.12.14-150100.197.120.1
       kernel-default-devel-4.12.14-150100.197.120.1
       kernel-default-devel-debuginfo-4.12.14-150100.197.120.1
       kernel-obs-build-4.12.14-150100.197.120.1
       kernel-obs-build-debugsource-4.12.14-150100.197.120.1
       kernel-syms-4.12.14-150100.197.120.1
       reiserfs-kmp-default-4.12.14-150100.197.120.1
       reiserfs-kmp-default-debuginfo-4.12.14-150100.197.120.1
  o SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):
       kernel-default-debuginfo-4.12.14-150100.197.120.1
       kernel-default-debugsource-4.12.14-150100.197.120.1
       kernel-default-livepatch-4.12.14-150100.197.120.1
       kernel-default-livepatch-devel-4.12.14-150100.197.120.1
       kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       kernel-default-4.12.14-150100.197.120.1
       kernel-default-base-4.12.14-150100.197.120.1
       kernel-default-base-debuginfo-4.12.14-150100.197.120.1
       kernel-default-debuginfo-4.12.14-150100.197.120.1
       kernel-default-debugsource-4.12.14-150100.197.120.1
       kernel-default-devel-4.12.14-150100.197.120.1
       kernel-default-devel-debuginfo-4.12.14-150100.197.120.1
       kernel-obs-build-4.12.14-150100.197.120.1
       kernel-obs-build-debugsource-4.12.14-150100.197.120.1
       kernel-syms-4.12.14-150100.197.120.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):
       kernel-devel-4.12.14-150100.197.120.1
       kernel-docs-4.12.14-150100.197.120.2
       kernel-macros-4.12.14-150100.197.120.1
       kernel-source-4.12.14-150100.197.120.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       kernel-default-4.12.14-150100.197.120.1
       kernel-default-base-4.12.14-150100.197.120.1
       kernel-default-base-debuginfo-4.12.14-150100.197.120.1
       kernel-default-debuginfo-4.12.14-150100.197.120.1
       kernel-default-debugsource-4.12.14-150100.197.120.1
       kernel-default-devel-4.12.14-150100.197.120.1
       kernel-default-devel-debuginfo-4.12.14-150100.197.120.1
       kernel-obs-build-4.12.14-150100.197.120.1
       kernel-obs-build-debugsource-4.12.14-150100.197.120.1
       kernel-syms-4.12.14-150100.197.120.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):
       kernel-devel-4.12.14-150100.197.120.1
       kernel-docs-4.12.14-150100.197.120.2
       kernel-macros-4.12.14-150100.197.120.1
       kernel-source-4.12.14-150100.197.120.1
  o SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       cluster-md-kmp-default-4.12.14-150100.197.120.1
       cluster-md-kmp-default-debuginfo-4.12.14-150100.197.120.1
       dlm-kmp-default-4.12.14-150100.197.120.1
       dlm-kmp-default-debuginfo-4.12.14-150100.197.120.1
       gfs2-kmp-default-4.12.14-150100.197.120.1
       gfs2-kmp-default-debuginfo-4.12.14-150100.197.120.1
       kernel-default-debuginfo-4.12.14-150100.197.120.1
       kernel-default-debugsource-4.12.14-150100.197.120.1
       ocfs2-kmp-default-4.12.14-150100.197.120.1
       ocfs2-kmp-default-debuginfo-4.12.14-150100.197.120.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       kernel-default-4.12.14-150100.197.120.1
       kernel-default-base-4.12.14-150100.197.120.1
       kernel-default-base-debuginfo-4.12.14-150100.197.120.1
       kernel-default-debuginfo-4.12.14-150100.197.120.1
       kernel-default-debugsource-4.12.14-150100.197.120.1
       kernel-default-devel-4.12.14-150100.197.120.1
       kernel-default-devel-debuginfo-4.12.14-150100.197.120.1
       kernel-obs-build-4.12.14-150100.197.120.1
       kernel-obs-build-debugsource-4.12.14-150100.197.120.1
       kernel-syms-4.12.14-150100.197.120.1
       reiserfs-kmp-default-4.12.14-150100.197.120.1
       reiserfs-kmp-default-debuginfo-4.12.14-150100.197.120.1
  o SUSE Enterprise Storage 6 (noarch):
       kernel-devel-4.12.14-150100.197.120.1
       kernel-docs-4.12.14-150100.197.120.2
       kernel-macros-4.12.14-150100.197.120.1
       kernel-source-4.12.14-150100.197.120.1
  o SUSE CaaS Platform 4.0 (x86_64):
       kernel-default-4.12.14-150100.197.120.1
       kernel-default-base-4.12.14-150100.197.120.1
       kernel-default-base-debuginfo-4.12.14-150100.197.120.1
       kernel-default-debuginfo-4.12.14-150100.197.120.1
       kernel-default-debugsource-4.12.14-150100.197.120.1
       kernel-default-devel-4.12.14-150100.197.120.1
       kernel-default-devel-debuginfo-4.12.14-150100.197.120.1
       kernel-obs-build-4.12.14-150100.197.120.1
       kernel-obs-build-debugsource-4.12.14-150100.197.120.1
       kernel-syms-4.12.14-150100.197.120.1
       reiserfs-kmp-default-4.12.14-150100.197.120.1
       reiserfs-kmp-default-debuginfo-4.12.14-150100.197.120.1
  o SUSE CaaS Platform 4.0 (noarch):
       kernel-devel-4.12.14-150100.197.120.1
       kernel-docs-4.12.14-150100.197.120.2
       kernel-macros-4.12.14-150100.197.120.1
       kernel-source-4.12.14-150100.197.120.1


References:

  o https://www.suse.com/security/cve/CVE-2020-36557.html
  o https://www.suse.com/security/cve/CVE-2020-36558.html
  o https://www.suse.com/security/cve/CVE-2021-33655.html
  o https://www.suse.com/security/cve/CVE-2021-33656.html
  o https://www.suse.com/security/cve/CVE-2022-1462.html
  o https://www.suse.com/security/cve/CVE-2022-20166.html
  o https://www.suse.com/security/cve/CVE-2022-36946.html
  o https://bugzilla.suse.com/1195775
  o https://bugzilla.suse.com/1195926
  o https://bugzilla.suse.com/1198484
  o https://bugzilla.suse.com/1198829
  o https://bugzilla.suse.com/1200442
  o https://bugzilla.suse.com/1200598
  o https://bugzilla.suse.com/1200910
  o https://bugzilla.suse.com/1201429
  o https://bugzilla.suse.com/1201635
  o https://bugzilla.suse.com/1201636
  o https://bugzilla.suse.com/1201644
  o https://bugzilla.suse.com/1201926
  o https://bugzilla.suse.com/1201930
  o https://bugzilla.suse.com/1201940

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=lQi0
-----END PGP SIGNATURE-----