-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4447
    Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP4)
                             8 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-36946 CVE-2021-39698 CVE-2020-36516

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223123-1

Comment: CVSS (Max):  8.1 CVE-2020-36516 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live 

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3123-1
Rating:            important
References:        #1196867 #1196959 #1201941
Cross-References:  CVE-2020-36516 CVE-2021-39698 CVE-2022-36946
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP4
                   SUSE Linux Enterprise Module for Live Patching 15-SP4
                   SUSE Linux Enterprise Server 15-SP4
                   SUSE Linux Enterprise Server for SAP Applications 15-SP4
______________________________________________________________________________

Patch 2 for
SLE 15 SP4)

An update that fixes three vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.14.21-150400_24_16 fixes several issues.
The following security issues were fixed:

  o CVE-2020-36516: Fixed an off-path attack via mixed IPID assignment method
    with the hash-based IPID assignment policy to inject data into a victim's
    TCP session or terminate that session (bsc#1196867).
  o CVE-2021-39698: Fixed possible memory corruption in aio_poll_complete_work
    of aio.c, that could have led to local escalation of privilege with no
    additional execution privileges needed (bsc#1196959).
  o CVE-2022-36946: Fixed a remote denial of service attack inside nfqnl_mangle
    in net/netfilter/nfnetlink_queue.c, in the case of an nf_queue verdict with
    a one-byte nfta_payload attribute, an skb_pull can encounter a negative
    length (bsc#1201941).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2022-3123=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP4 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_14_21-150400_24_18-default-2-150400.2.1
       kernel-livepatch-5_14_21-150400_24_18-default-debuginfo-2-150400.2.1
       kernel-livepatch-SLE15-SP4_Update_2-debugsource-2-150400.2.1


References:

  o https://www.suse.com/security/cve/CVE-2020-36516.html
  o https://www.suse.com/security/cve/CVE-2021-39698.html
  o https://www.suse.com/security/cve/CVE-2022-36946.html
  o https://bugzilla.suse.com/1196867
  o https://bugzilla.suse.com/1196959
  o https://bugzilla.suse.com/1201941

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=PTJ0
-----END PGP SIGNATURE-----