-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6623
    Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP3)
                             20 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-43945 CVE-2022-41218 CVE-2022-4378
                   CVE-2022-4139 CVE-2022-3586 CVE-2022-3577
                   CVE-2022-3545 CVE-2022-2964 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20224562-1

Comment: CVSS (Max):  8.8 CVE-2022-43945 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel (Live Patch 12 for
SLE 15 SP3)

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:4562-1
Rating:            important
References:        #1203008 #1203606 #1204424 #1204486 #1204576 #1205130
                   #1205815 #1206228
Cross-References:  CVE-2022-2964 CVE-2022-3545 CVE-2022-3577 CVE-2022-3586
                   CVE-2022-41218 CVE-2022-4139 CVE-2022-4378 CVE-2022-43945
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise Micro 5.1
                   SUSE Linux Enterprise Module for Live Patching 15-SP3
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for the Linux Kernel 5.3.18-150300_59_43 fixes several issues.
The following security issues were fixed:

  o CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#
    1205128).
  o CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec (bsc#1206207).
  o CVE-2022-4139: Fixed an issue with the i915 driver that allowed the GPU to
    access any physical memory (bsc#1205700).
  o CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow
    a local unprivileged user to cause a denial of service (bsc#1204439).
  o CVE-2022-3577: Fixed an out-of-bounds memory write in bigben_probe of
    drivers/hid/hid-bigbenff.c (bsc#1204470).
  o CVE-2022-3545: Fixed a use-after-free in area_cache_get() of the file
    drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bsc#1204415).
  o CVE-2022-41218: Fixed a use-after-free caused by refcount races, affecting
    dvb_demux_open() and dvb_dmxdev_release() in drivers/media/dvb-core/
    dmxdev.c (bsc#1202960).
  o CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices (bsc#
    1202686).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Live Patching 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-4555=1
    SUSE-SLE-Module-Live-Patching-15-SP3-2022-4562=1
    SUSE-SLE-Module-Live-Patching-15-SP3-2022-4563=1
    SUSE-SLE-Module-Live-Patching-15-SP3-2022-4564=1
    SUSE-SLE-Module-Live-Patching-15-SP3-2022-4570=1
    SUSE-SLE-Module-Live-Patching-15-SP3-2022-4571=1

Package List:

  o SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x
    x86_64):
       kernel-livepatch-5_3_18-150300_59_43-default-17-150300.2.2
       kernel-livepatch-5_3_18-150300_59_43-default-debuginfo-17-150300.2.2
       kernel-livepatch-5_3_18-150300_59_46-default-17-150300.2.2
       kernel-livepatch-5_3_18-150300_59_46-default-debuginfo-17-150300.2.2
       kernel-livepatch-5_3_18-150300_59_54-default-15-150300.2.2
       kernel-livepatch-5_3_18-59_34-default-19-150300.2.2
       kernel-livepatch-5_3_18-59_34-default-debuginfo-19-150300.2.2
       kernel-livepatch-5_3_18-59_37-default-18-150300.2.2
       kernel-livepatch-5_3_18-59_37-default-debuginfo-18-150300.2.2
       kernel-livepatch-5_3_18-59_40-default-18-150300.2.2
       kernel-livepatch-SLE15-SP3_Update_10-debugsource-18-150300.2.2
       kernel-livepatch-SLE15-SP3_Update_9-debugsource-19-150300.2.2
  o SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le x86_64):
       kernel-livepatch-5_3_18-59_40-default-debuginfo-18-150300.2.2


References:

  o https://www.suse.com/security/cve/CVE-2022-2964.html
  o https://www.suse.com/security/cve/CVE-2022-3545.html
  o https://www.suse.com/security/cve/CVE-2022-3577.html
  o https://www.suse.com/security/cve/CVE-2022-3586.html
  o https://www.suse.com/security/cve/CVE-2022-41218.html
  o https://www.suse.com/security/cve/CVE-2022-4139.html
  o https://www.suse.com/security/cve/CVE-2022-4378.html
  o https://www.suse.com/security/cve/CVE-2022-43945.html
  o https://bugzilla.suse.com/1203008
  o https://bugzilla.suse.com/1203606
  o https://bugzilla.suse.com/1204424
  o https://bugzilla.suse.com/1204486
  o https://bugzilla.suse.com/1204576
  o https://bugzilla.suse.com/1205130
  o https://bugzilla.suse.com/1205815
  o https://bugzilla.suse.com/1206228

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=HE3J
-----END PGP SIGNATURE-----