SUSE-SU-2023:0420-1: important: Security update for the Linux Kernel

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Feb 15 14:30:10 UTC 2023


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2023:0420-1
Rating:             important
References:         #1108488 #1205705 #1205709 #1206073 #1206113 
                    #1206664 #1206677 #1206784 #1207036 #1207125 
                    #1207186 #1207237 
Cross-References:   CVE-2018-9517 CVE-2022-3564 CVE-2022-3643
                    CVE-2022-42895 CVE-2022-42896 CVE-2022-4662
                    CVE-2022-47929 CVE-2023-23454 CVE-2023-23455
                   
CVSS scores:
                    CVE-2018-9517 (NVD) : 6.7 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2018-9517 (SUSE): 2.5 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-3564 (NVD) : 7.1 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3564 (SUSE): 8 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3643 (NVD) : 10 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
                    CVE-2022-3643 (SUSE): 6.3 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-42895 (NVD) : 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-42895 (SUSE): 6.8 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-42896 (NVD) : 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-42896 (SUSE): 6.8 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
                    CVE-2022-4662 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-4662 (SUSE): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-47929 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-47929 (SUSE): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
                    CVE-2023-23454 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2023-23454 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2023-23455 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2023-23455 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

   An update that solves 9 vulnerabilities and has three fixes
   is now available.

Description:


   The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various
   security and bugfixes.


   The following security bugs were fixed:

   - CVE-2018-9517: Fixed possible memory corruption due to a use after free
     in pppol2tp_connect (bsc#1108488).
   - CVE-2022-3564: Fixed use-after-free in l2cap_core.c of the Bluetooth
     component (bsc#1206073).
   - CVE-2022-3643: Fixed reset/abort/crash via netback from VM guest
     (bsc#1206113).
   - CVE-2022-42895: Fixed an information leak in the
     net/bluetooth/l2cap_core.c's l2cap_parse_conf_req() which can be used to
     leak kernel pointers remotely (bsc#1205705).
   - CVE-2022-42896: Fixed a use-after-free vulnerability in the
     net/bluetooth/l2cap_core.c's l2cap_connect() and l2cap_le_connect_req()
     which may have allowed code execution and leaking kernel memory
     (respectively) remotely via Bluetooth (bsc#1205709).
   - CVE-2022-4662: Fixed incorrect access control in the USB core subsystem
     that could lead a local user to crash the system (bsc#1206664).
   - CVE-2022-47929: Fixed NULL pointer dereference bug in the traffic
     control subsystem (bsc#1207237).
   - CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler
     (bsc#1207036).
   - CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in
     net/sched/sch_atm.c because of type confusion (non-negative numbers can
     sometimes indicate a TC_ACT_SHOT condition rather than valid
     classification results) (bsc#1207125).

   The following non-security bugs were fixed:

   - HID: betop: check shape of output reports (git-fixes, bsc#1207186).
   - HID: betop: fix slab-out-of-bounds Write in betop_probe (git-fixes).
   - HID: check empty report_list in hid_validate_values() (git-fixes,
     bsc#1206784).
   - sctp: fail if no bound addresses can be used for a given scope
     (bsc#1206677).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-420=1



Package List:

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      kernel-default-4.4.121-92.199.1
      kernel-default-base-4.4.121-92.199.1
      kernel-default-base-debuginfo-4.4.121-92.199.1
      kernel-default-debuginfo-4.4.121-92.199.1
      kernel-default-debugsource-4.4.121-92.199.1
      kernel-default-devel-4.4.121-92.199.1
      kernel-syms-4.4.121-92.199.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      kernel-devel-4.4.121-92.199.1
      kernel-macros-4.4.121-92.199.1
      kernel-source-4.4.121-92.199.1


References:

   https://www.suse.com/security/cve/CVE-2018-9517.html
   https://www.suse.com/security/cve/CVE-2022-3564.html
   https://www.suse.com/security/cve/CVE-2022-3643.html
   https://www.suse.com/security/cve/CVE-2022-42895.html
   https://www.suse.com/security/cve/CVE-2022-42896.html
   https://www.suse.com/security/cve/CVE-2022-4662.html
   https://www.suse.com/security/cve/CVE-2022-47929.html
   https://www.suse.com/security/cve/CVE-2023-23454.html
   https://www.suse.com/security/cve/CVE-2023-23455.html
   https://bugzilla.suse.com/1108488
   https://bugzilla.suse.com/1205705
   https://bugzilla.suse.com/1205709
   https://bugzilla.suse.com/1206073
   https://bugzilla.suse.com/1206113
   https://bugzilla.suse.com/1206664
   https://bugzilla.suse.com/1206677
   https://bugzilla.suse.com/1206784
   https://bugzilla.suse.com/1207036
   https://bugzilla.suse.com/1207125
   https://bugzilla.suse.com/1207186
   https://bugzilla.suse.com/1207237



More information about the sle-security-updates mailing list