-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6020
    Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP4)
                             18 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-39698  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20224036-1

Comment: CVSS (Max):  7.4 CVE-2021-39698 (CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live 

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:4036-1
Rating:            important
References:        #1196959
Cross-References:  CVE-2021-39698
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP4
                   SUSE Linux Enterprise Module for Live Patching 15-SP4
                   SUSE Linux Enterprise Server 15-SP4
                   SUSE Linux Enterprise Server for SAP Applications 15-SP4
______________________________________________________________________________

Patch 4 for
SLE 15 SP4)

An update that fixes one vulnerability is now available.

Description:

This update for the Linux Kernel 5.14.21-150400_24_28 fixes one issue.
The following security issue was fixed:

  o CVE-2021-39698: Fixed a possible memory corruption due to a use after free
    in aio_poll_complete_work. This could lead to local escalation of privilege
    with no additional execution privileges needed. (bsc#1196956)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2022-4036=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP4 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_14_21-150400_24_28-default-2-150400.2.1
       kernel-livepatch-5_14_21-150400_24_28-default-debuginfo-2-150400.2.1
       kernel-livepatch-SLE15-SP4_Update_4-debugsource-2-150400.2.1


References:

  o https://www.suse.com/security/cve/CVE-2021-39698.html
  o https://bugzilla.suse.com/1196959

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=dRvR
-----END PGP SIGNATURE-----