-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6619
      Security update for the Linux Kernel (Live Patch 26 for SLE 15)
                             20 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-43945 CVE-2022-41218 CVE-2022-4378
                   CVE-2022-3586 CVE-2022-3545 CVE-2022-2964

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20224550-1

Comment: CVSS (Max):  8.8 CVE-2022-43945 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 26 for
SLE 15)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:4550-1
Rating:            important
References:        #1203008 #1203606 #1204424 #1204576 #1205130 #1206228
Cross-References:  CVE-2022-2964 CVE-2022-3545 CVE-2022-3586 CVE-2022-41218
                   CVE-2022-4378 CVE-2022-43945
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15
                   SUSE Linux Enterprise Live Patching 12-SP4
                   SUSE Linux Enterprise Live Patching 12-SP5
                   SUSE Linux Enterprise Module for Live Patching 15
                   SUSE Linux Enterprise Server 15
                   SUSE Linux Enterprise Server for SAP Applications 15
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for the Linux Kernel 4.12.14-150_78 fixes several issues.
The following security issues were fixed:

  o CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#
    1205128).
  o CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec (bsc#1206207).
  o CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow
    a local unprivileged user to cause a denial of service (bsc#1204439).
  o CVE-2022-3545: Fixed a use-after-free in area_cache_get() of the file
    drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bsc#1204415).
  o CVE-2022-41218: Fixed a use-after-free caused by refcount races, affecting
    dvb_demux_open() and dvb_dmxdev_release() in drivers/media/dvb-core/
    dmxdev.c (bsc#1202960).
  o CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices (bsc#
    1202686).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-4552=1
    SUSE-SLE-Module-Live-Patching-15-2022-4558=1
    SUSE-SLE-Module-Live-Patching-15-2022-4575=1
  o SUSE Linux Enterprise Live Patching 12-SP5:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-4557=1
  o SUSE Linux Enterprise Live Patching 12-SP4:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-4549=1
    SUSE-SLE-Live-Patching-12-SP4-2022-4550=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):
       kernel-livepatch-4_12_14-150_78-default-16-150000.2.2
       kernel-livepatch-4_12_14-150_78-default-debuginfo-16-150000.2.2
       kernel-livepatch-4_12_14-150_83-default-12-150000.2.2
       kernel-livepatch-4_12_14-150_83-default-debuginfo-12-150000.2.2
       kernel-livepatch-4_12_14-150_86-default-11-150000.2.2
       kernel-livepatch-4_12_14-150_86-default-debuginfo-11-150000.2.2
  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-122_98-default-17-2.2
  o SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):
       kgraft-patch-4_12_14-95_83-default-16-2.2
       kgraft-patch-4_12_14-95_88-default-12-2.2


References:

  o https://www.suse.com/security/cve/CVE-2022-2964.html
  o https://www.suse.com/security/cve/CVE-2022-3545.html
  o https://www.suse.com/security/cve/CVE-2022-3586.html
  o https://www.suse.com/security/cve/CVE-2022-41218.html
  o https://www.suse.com/security/cve/CVE-2022-4378.html
  o https://www.suse.com/security/cve/CVE-2022-43945.html
  o https://bugzilla.suse.com/1203008
  o https://bugzilla.suse.com/1203606
  o https://bugzilla.suse.com/1204424
  o https://bugzilla.suse.com/1204576
  o https://bugzilla.suse.com/1205130
  o https://bugzilla.suse.com/1206228

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=tFp9
-----END PGP SIGNATURE-----