Operating System:

[SUSE]

Published:

07 September 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4425
    Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP3)
                             7 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1116  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223080-1

Comment: CVSS (Max):  7.8 CVE-2022-1116 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 23 for
SLE 15 SP3)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3080-1
Rating:            important
References:        #1199648
Cross-References:  CVE-2022-1116
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise Micro 5.1
                   SUSE Linux Enterprise Module for Live Patching 15-SP3
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for the Linux Kernel 5.3.18-150300_59_90 fixes one issue.
The following security issue was fixed:

  o CVE-2022-1116: Fixed integer overflow or wraparound vulnerability in
    io_uring, where a local attacker could have caused memory corruption and
    escalate privileges to root (bsc#1199648).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-3080=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-150300_59_90-default-2-150300.2.1


References:

  o https://www.suse.com/security/cve/CVE-2022-1116.html
  o https://bugzilla.suse.com/1199648

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=rB9L
-----END PGP SIGNATURE-----