Operating System:

[SUSE]

Published:

18 November 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6022
    Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP4)
                             18 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-42722 CVE-2022-42703 CVE-2022-2588
                   CVE-2022-1882  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20224039-1

Comment: CVSS (Max):  8.4 CVE-2022-1882 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live 

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:4039-1
Rating:            important
References:        #1200058 #1203613 #1204170 #1204289
Cross-References:  CVE-2022-1882 CVE-2022-2588 CVE-2022-42703 CVE-2022-42722
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP4
                   SUSE Linux Enterprise Module for Live Patching 15-SP4
                   SUSE Linux Enterprise Server 15-SP4
                   SUSE Linux Enterprise Server for SAP Applications 15-SP4
______________________________________________________________________________

Patch 2 for
SLE 15 SP4)

An update that fixes four vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.14.21-150400_24_18 fixes several issues.
The following security issues were fixed:

  o CVE-2022-1882: Fixed a use-after-free flaw in free_pipe_info() that could
    allow a local user to crash or potentially escalate their privileges on the
    system (bsc#1199904).
  o CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).
  o CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma
    double reuse (bnc#1204168).
  o CVE-2022-42722: Fixed crash in beacon protection for P2P-device. (bsc#
    1204125)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2022-4039=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP4 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_14_21-150400_24_18-default-5-150400.2.1
       kernel-livepatch-5_14_21-150400_24_18-default-debuginfo-5-150400.2.1
       kernel-livepatch-SLE15-SP4_Update_2-debugsource-5-150400.2.1


References:

  o https://www.suse.com/security/cve/CVE-2022-1882.html
  o https://www.suse.com/security/cve/CVE-2022-2588.html
  o https://www.suse.com/security/cve/CVE-2022-42703.html
  o https://www.suse.com/security/cve/CVE-2022-42722.html
  o https://bugzilla.suse.com/1200058
  o https://bugzilla.suse.com/1203613
  o https://bugzilla.suse.com/1204170
  o https://bugzilla.suse.com/1204289

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY3caQskNZI30y1K9AQgBrQ//VDrS21Xve37B6VPvRc/UmOGWN58RvcQh
UDGCMctPqKEVJ64Zz7W6s7EOjhKppOb+bYmFLZ+w9F8xKEJF0c4ujioAQm7+04Wj
Gegtd1TEL/Jp+e0xsO1QJwIgYerQN731scBpFe5/C6aN/WbTLsRY68RT26fFKFLf
l6f726HXzsbN/FjbrWxFVUdO6sstx8Xj9UudwkTIqOofKpF5RXzGRtPDzi7m3rrh
oarmTcFp97E8cpmj7jzQa9lRPztjdlEYznX78q9rkKn58a6cA3Y7j4dXQrbjDPsO
FSoo0lVes9qXn9V9i+ChMd/UDZAHw13rZEoKdyHWGGS/5O+sojLxYYqS49icOAiY
1P5TZxFB0Gzq+7710I201er/Ixc/de4YhwiCv50L+ePVUbbdfoJKq4NXYBrn6ije
UrnxqAbe0vl4iXG16GlDzC5mafwHUqmEnVj8nldqk8PKuP5Mh2/uold99Z+B6dC3
Ojvs1jvrjOVvDKIS3UzL2g1RVuGN5Hb15y3JfWj+JoSPXrOecDpIXGSYi20qQbI6
WT0bm7JC9D7n1M09Ih+fv6SjgZsTKOQdVssShMlPPRoN8f4GEXeZS1nvn97RgwQR
wWJncHu0ZZWFpApyHZEZZtSnaHyOz8zqFyjvQsooGZVVtB0Nt6i6s1tstoJotnK/
H3Krq24xl0o=
=fO2M
-----END PGP SIGNATURE-----