-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5160
    Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP3)
                              19 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-42721 CVE-2022-42720 CVE-2022-42719
                   CVE-2022-41674 CVE-2022-41222 CVE-2022-39189

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223606-1

Comment: CVSS (Max):  8.8 CVE-2022-41674 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/I:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 24 for
SLE 15 SP3)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3606-1
Rating:            important
References:        #1203067 #1203624 #1203994 #1204290 #1204291 #1204292
Cross-References:  CVE-2022-39189 CVE-2022-41222 CVE-2022-41674 CVE-2022-42719
                   CVE-2022-42720 CVE-2022-42721
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise Micro 5.1
                   SUSE Linux Enterprise Module for Live Patching 15-SP3
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-150300_59_93 fixes several issues.
The following security issues were fixed:

  o CVE-2022-41674: Fixed buffer overflow that can be triggered by injected
    WLAN frames (bsc#1203994).
  o CVE-2022-42719: Fixed use-after-free in the mac80211 stack when parsing a
    multi-BSSID element (bsc#1204292).
  o CVE-2022-42720: Fixed refcounting bugs in the multi-BSS handling of the
    mac80211 stack (bsc#1204291).
  o CVE-2022-42721: Fixed list management bug in BSS handling of the mac80211
    stack (bsc#1204290).
  o CVE-2022-41222: Fixed a use-after-free via a stale TLB (bsc#1203624).
  o CVE-2022-39189: Fixed mishandled TLB flush operation in certain
    KVM_VCPU_PREEMPTED situations (bsc#1203067).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-3606=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-150300_59_93-default-3-150300.2.1


References:

  o https://www.suse.com/security/cve/CVE-2022-39189.html
  o https://www.suse.com/security/cve/CVE-2022-41222.html
  o https://www.suse.com/security/cve/CVE-2022-41674.html
  o https://www.suse.com/security/cve/CVE-2022-42719.html
  o https://www.suse.com/security/cve/CVE-2022-42720.html
  o https://www.suse.com/security/cve/CVE-2022-42721.html
  o https://bugzilla.suse.com/1203067
  o https://bugzilla.suse.com/1203624
  o https://bugzilla.suse.com/1203994
  o https://bugzilla.suse.com/1204290
  o https://bugzilla.suse.com/1204291
  o https://bugzilla.suse.com/1204292

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=hVM6
-----END PGP SIGNATURE-----