-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6023
    Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP2)
                             18 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-39189 CVE-2021-39698 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20224038-1

Comment: CVSS (Max):  7.4 CVE-2021-39698 (CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 31 for
SLE 15 SP2)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:4038-1
Rating:            important
References:        #1196959 #1203067
Cross-References:  CVE-2021-39698 CVE-2022-39189
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP2
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise Micro 5.1
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
                   SUSE Linux Enterprise Module for Live Patching 15-SP3
                   SUSE Linux Enterprise Server 15-SP2
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP2
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-150200_24_134 fixes several issues.
The following security issues were fixed:

  o CVE-2021-39698: Fixed a possible memory corruption due to a use after free
    in aio_poll_complete_work. This could lead to local escalation of privilege
    with no additional execution privileges needed. (bsc#1196956)
  o CVE-2022-39189: Fixed a bug in the x86 KVM subsystem which allows
    unprivileged guest users to compromise the guest kernel because TLB flush
    operations are mishandled (bnc#1203066).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-4038=1
  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-4032=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-150300_59_98-default-2-150300.2.1
  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-150200_24_134-default-2-150200.2.1
       kernel-livepatch-5_3_18-150200_24_134-default-debuginfo-2-150200.2.1
       kernel-livepatch-SLE15-SP2_Update_31-debugsource-2-150200.2.1


References:

  o https://www.suse.com/security/cve/CVE-2021-39698.html
  o https://www.suse.com/security/cve/CVE-2022-39189.html
  o https://bugzilla.suse.com/1196959
  o https://bugzilla.suse.com/1203067

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=PDkd
-----END PGP SIGNATURE-----