-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4426
    Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP2)
                             7 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1116 CVE-2020-36516 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223088-1

Comment: CVSS (Max):  8.1 CVE-2020-36516 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 29 for
SLE 15 SP2)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3088-1
Rating:            important
References:        #1196867 #1199648
Cross-References:  CVE-2020-36516 CVE-2022-1116
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP2
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
                   SUSE Linux Enterprise Server 15-SP2
                   SUSE Linux Enterprise Server for SAP Applications 15-SP2
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-150200_24_126 fixes several issues.
The following security issues were fixed:

  o CVE-2020-36516: Fixed an off-path attack via mixed IPID assignment method
    with the hash-based IPID assignment policy to inject data into a victim's
    TCP session or terminate that session (bsc#1196867).
  o CVE-2022-1116: Fixed integer overflow or wraparound vulnerability in
    io_uring, where a local attacker could have caused memory corruption and
    escalate privileges to root (bsc#1199648).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-3088=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-150200_24_126-default-2-150200.2.1
       kernel-livepatch-5_3_18-150200_24_126-default-debuginfo-2-150200.2.1
       kernel-livepatch-SLE15-SP2_Update_29-debugsource-2-150200.2.1


References:

  o https://www.suse.com/security/cve/CVE-2020-36516.html
  o https://www.suse.com/security/cve/CVE-2022-1116.html
  o https://bugzilla.suse.com/1196867
  o https://bugzilla.suse.com/1199648

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=JVdF
-----END PGP SIGNATURE-----