-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5161
    Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP2)
                              19 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-42721 CVE-2022-42720 CVE-2022-42719
                   CVE-2022-41674 CVE-2022-41222 CVE-2022-39189
                   CVE-2021-39698  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223607-1

Comment: CVSS (Max):  8.8 CVE-2022-41674 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 30 for
SLE 15 SP2)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3607-1
Rating:            important
References:        #1196959 #1203067 #1203624 #1203994 #1204290 #1204291
                   #1204292
Cross-References:  CVE-2021-39698 CVE-2022-39189 CVE-2022-41222 CVE-2022-41674
                   CVE-2022-42719 CVE-2022-42720 CVE-2022-42721
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP2
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
                   SUSE Linux Enterprise Server 15-SP2
                   SUSE Linux Enterprise Server for SAP Applications 15-SP2
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-150200_24_129 fixes several issues.
The following security issues were fixed:

  o CVE-2022-41674: Fixed buffer overflow that can be triggered by injected
    WLAN frames (bsc#1203994).
  o CVE-2022-42719: Fixed use-after-free in the mac80211 stack when parsing a
    multi-BSSID element (bsc#1204292).
  o CVE-2022-42720: Fixed refcounting bugs in the multi-BSS handling of the
    mac80211 stack (bsc#1204291).
  o CVE-2022-42721: Fixed list management bug in BSS handling of the mac80211
    stack (bsc#1204290).
  o CVE-2022-41222: Fixed a use-after-free via a stale TLB (bsc#1203624).
  o CVE-2022-39189: Fixed mishandled TLB flush operation in certain
    KVM_VCPU_PREEMPTED situations (bsc#1203067).
  o CVE-2021-39698: Fixed memory corruption due to a use after free in
    aio_poll_complete_work of aio.c (bsc#1196959).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-3607=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-150200_24_129-default-2-150200.2.1
       kernel-livepatch-5_3_18-150200_24_129-default-debuginfo-2-150200.2.1
       kernel-livepatch-SLE15-SP2_Update_30-debugsource-2-150200.2.1


References:

  o https://www.suse.com/security/cve/CVE-2021-39698.html
  o https://www.suse.com/security/cve/CVE-2022-39189.html
  o https://www.suse.com/security/cve/CVE-2022-41222.html
  o https://www.suse.com/security/cve/CVE-2022-41674.html
  o https://www.suse.com/security/cve/CVE-2022-42719.html
  o https://www.suse.com/security/cve/CVE-2022-42720.html
  o https://www.suse.com/security/cve/CVE-2022-42721.html
  o https://bugzilla.suse.com/1196959
  o https://bugzilla.suse.com/1203067
  o https://bugzilla.suse.com/1203624
  o https://bugzilla.suse.com/1203994
  o https://bugzilla.suse.com/1204290
  o https://bugzilla.suse.com/1204291
  o https://bugzilla.suse.com/1204292

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY09es8kNZI30y1K9AQgRiw//U8Bzx2L2olLNRHRxGHbRcRw8Kqa6oM0U
MFvM+MiAkFgn0R9tGuM5Bn5DVbQmrUT6M8O3bOHoxo5ZGX2YUZaevDJIesZQbLLO
3II6nyYQBsbDeU+Iv5N7W1nEbFlKBu/3Sl7qQgZbK/VMclSJ/BlgB3Mqfem45mv4
CkGrawgF1xzHpP7KnYz1EbqPHVIRwrLibFGMUZjirsxwNQYcr36rRmGX29KgtwZp
XrqAQHF6GBWrWfJPpjKbb+7uZbJIWyQJSt+R6XgziGjajv0/XHgVOxVz06ay0EEW
770nd7aEfvbbRdJmqAPocFixhM859DAdzLRNWvYeq86H1IxmNzdFexN2VMZp0er5
zmz3YmhpDkqeicXNU2mDwl/rja+Xj37z6qdInpHP5ja3T4RAecVymbne5xbmhrxm
GU3/WuAPDrz3XqTHIK5CZlDDm7iJ3/9pAwRDJ3weavQdC25GsApVhxnk22OSxOgY
4a5aOkJBBmrMMgeN6TYO2GSC4a+8rda66K352SSwgG9kR4MB3k3oZp7QMJd8Y2tG
IR2F/AM6u0LoVwQtmBD49/gFWpGpD/V+f9QtweW3f1SePKK0iLy4pDnPyQCyodju
AVd5D/KQKk9YZcwnZeieZzS7HsMS8wlT/NlmuU9Xa4KWv6Ld26PpEENdrIa6pfMl
W8hDgFxTels=
=WW33
-----END PGP SIGNATURE-----