SUSE-SU-2023:0560-1: important: Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP5)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Feb 28 12:30:07 UTC 2023



# Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP5)

Announcement ID: SUSE-SU-2023:0560-1  
Rating: important  
References:

  * #1206314

  
Cross-References:

  * CVE-2022-3564

  
CVSS scores:

  * CVE-2022-3564 ( SUSE ):  8.0 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-3564 ( NVD ):  5.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise Live Patching 15-SP2
  * SUSE Linux Enterprise Live Patching 12-SP5
  * SUSE Linux Enterprise Live Patching 12-SP4
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for the Linux Kernel 4.12.14-122_133 fixes one issue.

The following security issue was fixed:

  * CVE-2022-3564: Fixed use-after-free in l2cap_core.c of the Bluetooth
    component (bsc#1206314).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 12-SP5  
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2023-555=1 SUSE-SLE-Live-
Patching-12-SP5-2023-565=1 SUSE-SLE-Live-Patching-12-SP5-2023-560=1

  * SUSE Linux Enterprise Live Patching 15-SP2  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2023-554=1

  * SUSE Linux Enterprise Live Patching 12-SP4  
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2023-567=1 SUSE-SLE-Live-
Patching-12-SP4-2023-566=1

## Package List:

  * SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    * kgraft-patch-4_12_14-122_133-default-5-2.1
    * kgraft-patch-4_12_14-122_116-default-12-2.2
    * kgraft-patch-4_12_14-122_121-default-10-2.2
  * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150200_24_112-default-13-150200.2.2
    * kernel-livepatch-SLE15-SP2_Update_26-debugsource-13-150200.2.2
    * kernel-livepatch-5_3_18-150200_24_112-default-debuginfo-13-150200.2.2
  * SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64)
    * kgraft-patch-4_12_14-95_102-default-7-2.1
    * kgraft-patch-4_12_14-95_96-default-12-2.2

## References:

  * https://www.suse.com/security/cve/CVE-2022-3564.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1206314

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230228/71734e35/attachment-0001.htm>


More information about the sle-security-updates mailing list