-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1294
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP5)
                               1 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3564  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20230560-1

Comment: CVSS (Max):  8.0 CVE-2022-3564 (CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP5)

Announcement ID:  SUSE-SU-2023:0560-1
     Rating:      important
   References:      o #1206314

Cross-References:   o CVE-2022-3564

                    o CVE-2022-3564 ( SUSE ): 8.0 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
  CVSS scores:      o CVE-2022-3564 ( NVD ): 5.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/
                      S:U/C:L/I:L/A:L

                    o SUSE Linux Enterprise High Performance Computing 12 SP4
                    o SUSE Linux Enterprise High Performance Computing 12 SP5
                    o SUSE Linux Enterprise High Performance Computing 15 SP2
                    o SUSE Linux Enterprise Live Patching 15-SP2
                    o SUSE Linux Enterprise Live Patching 12-SP5
    Affected        o SUSE Linux Enterprise Live Patching 12-SP4
    Products:       o SUSE Linux Enterprise Server 12 SP4
                    o SUSE Linux Enterprise Server 12 SP5
                    o SUSE Linux Enterprise Server 15 SP2
                    o SUSE Linux Enterprise Server for SAP Applications 12 SP4
                    o SUSE Linux Enterprise Server for SAP Applications 12 SP5
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP2

An update that solves one vulnerability can now be installed.

Description:

This update for the Linux Kernel 4.12.14-122_133 fixes one issue.

The following security issue was fixed:

  o CVE-2022-3564: Fixed use-after-free in l2cap_core.c of the Bluetooth
    component (bsc#1206314).

Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2023-555=1
    SUSE-SLE-Live-Patching-12-SP5-2023-565=1
    SUSE-SLE-Live-Patching-12-SP5-2023-560=1
  o SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2023-554=1
  o SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2023-567=1
    SUSE-SLE-Live-Patching-12-SP4-2023-566=1

Package List:

  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
       kgraft-patch-4_12_14-122_133-default-5-2.1
       kgraft-patch-4_12_14-122_116-default-12-2.2
       kgraft-patch-4_12_14-122_121-default-10-2.2
  o SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
       kernel-livepatch-5_3_18-150200_24_112-default-13-150200.2.2
       kernel-livepatch-SLE15-SP2_Update_26-debugsource-13-150200.2.2
       kernel-livepatch-5_3_18-150200_24_112-default-debuginfo-13-150200.2.2
  o SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64)
       kgraft-patch-4_12_14-95_102-default-7-2.1
       kgraft-patch-4_12_14-95_96-default-12-2.2

References:

  o https://www.suse.com/security/cve/CVE-2022-3564.html
  o https://bugzilla.suse.com/show_bug.cgiid=1206314

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=vSB7
-----END PGP SIGNATURE-----