-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4739
      Security update for the Linux Kernel (Live Patch 28 for SLE 15)
                             26 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-39188 CVE-2022-1652 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223360-1

Comment: CVSS (Max):  7.0 CVE-2022-39188 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 28 for
SLE 15)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3360-1
Rating:            important
References:        #1200057 #1203116
Cross-References:  CVE-2022-1652 CVE-2022-39188
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15
                   SUSE Linux Enterprise Module for Live Patching 15
                   SUSE Linux Enterprise Server 15
                   SUSE Linux Enterprise Server for SAP Applications 15
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-150_86 fixes several issues.
The following security issues were fixed:

  o CVE-2022-39188: Fixed a race condition between unmap_mapping_range() and
    munmap() on VM_PFNMAP mappings leads to stale TLB entry (bsc#1203116).
  o CVE-2022-1652: Fixed a use-after-free in bad_flp_intr (bsc#1200057).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-3360=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):
       kernel-livepatch-4_12_14-150_86-default-9-150000.2.2
       kernel-livepatch-4_12_14-150_86-default-debuginfo-9-150000.2.2


References:

  o https://www.suse.com/security/cve/CVE-2022-1652.html
  o https://www.suse.com/security/cve/CVE-2022-39188.html
  o https://bugzilla.suse.com/1200057
  o https://bugzilla.suse.com/1203116

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=cSSs
-----END PGP SIGNATURE-----