SUSE-SU-2023:0528-1: important: Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP4)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Feb 27 16:30:02 UTC 2023



# Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP4)

Announcement ID: SUSE-SU-2023:0528-1  
Rating: important  
References:

  * #1206314

  
Cross-References:

  * CVE-2022-3564

  
CVSS scores:

  * CVE-2022-3564 ( SUSE ):  8.0 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-3564 ( NVD ):  5.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise Live Patching 15-SP1
  * SUSE Linux Enterprise Live Patching 12-SP5
  * SUSE Linux Enterprise Live Patching 12-SP4
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for the Linux Kernel 4.12.14-95_93 fixes one issue.

The following security issue was fixed:

  * CVE-2022-3564: Fixed use-after-free in l2cap_core.c of the Bluetooth
    component (bsc#1206314).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 12-SP4  
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2023-528=1 SUSE-SLE-Live-
Patching-12-SP4-2023-529=1 SUSE-SLE-Live-Patching-12-SP4-2023-530=1

  * SUSE Linux Enterprise Live Patching 12-SP5  
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2023-531=1 SUSE-SLE-Live-
Patching-12-SP5-2023-532=1

  * SUSE Linux Enterprise Live Patching 15-SP1  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2023-533=1 SUSE-SLE-
Module-Live-Patching-15-SP1-2023-534=1 SUSE-SLE-Module-Live-
Patching-15-SP1-2023-535=1 SUSE-SLE-Module-Live-Patching-15-SP1-2023-536=1 SUSE-
SLE-Module-Live-Patching-15-SP1-2023-537=1 SUSE-SLE-Module-Live-
Patching-15-SP1-2023-538=1

## Package List:

  * SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64)
    * kgraft-patch-4_12_14-95_93-default-13-2.2
    * kgraft-patch-4_12_14-95_111-default-4-2.1
    * kgraft-patch-4_12_14-95_99-default-9-2.1
  * SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    * kgraft-patch-4_12_14-122_127-default-7-2.1
    * kgraft-patch-4_12_14-122_113-default-14-2.2
  * SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    * kernel-livepatch-4_12_14-197_108-default-13-150100.2.2
    * kernel-livepatch-4_12_14-150100_197_117-default-7-150100.2.1
    * kernel-livepatch-4_12_14-150100_197_123-default-4-150100.2.1
    * kernel-livepatch-4_12_14-150100_197_120-default-7-150100.2.1
    * kernel-livepatch-4_12_14-150100_197_114-default-9-150100.2.1
    * kernel-livepatch-4_12_14-150100_197_126-default-4-150100.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-3564.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1206314

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230227/00169e8e/attachment.htm>


More information about the sle-security-updates mailing list