SUSE-SU-2023:0226-1: important: Security update for the Linux Kernel (Live Patch 29 for SLE 12 SP4)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Feb 1 23:17:58 UTC 2023


   SUSE Security Update: Security update for the Linux Kernel (Live Patch 29 for SLE 12 SP4)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2023:0226-1
Rating:             important
References:         #1204167 #1204432 
Cross-References:   CVE-2022-3424 CVE-2022-3565
CVSS scores:
                    CVE-2022-3424 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3565 (NVD) : 8 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3565 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Live Patching 12-SP4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for the Linux Kernel 4.12.14-95_105 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-3424: Fixed use-after-free in gru_set_context_option(),
     gru_fault() and gru_handle_user_call_os() that could lead to kernel
     panic  (bsc#1204167).
   - CVE-2022-3565: Fixed use-after-free in del_timer() in
     drivers/isdn/mISDN/l1oip_core.c (bsc#1204432).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2023-226=1



Package List:

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-95_105-default-6-2.1


References:

   https://www.suse.com/security/cve/CVE-2022-3424.html
   https://www.suse.com/security/cve/CVE-2022-3565.html
   https://bugzilla.suse.com/1204167
   https://bugzilla.suse.com/1204432



More information about the sle-security-updates mailing list