-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1298
    Security update for the Linux Kernel (Live Patch 29 for SLE 12 SP4)
                               1 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3564  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20230552-1

Comment: CVSS (Max):  8.0 CVE-2022-3564 (CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for the Linux Kernel (Live Patch 29 for SLE 12 SP4)

Announcement ID:  SUSE-SU-2023:0552-1
     Rating:      important
   References:      o #1206314

Cross-References:   o CVE-2022-3564

                    o CVE-2022-3564 ( SUSE ): 8.0 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/
                      S:U/C:H/I:H/A:H
  CVSS scores:      o CVE-2022-3564 ( NVD ): 5.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/
                      S:U/C:L/I:L/A:L

                    o SUSE Linux Enterprise High Performance Computing 12 SP4
                    o SUSE Linux Enterprise High Performance Computing 12 SP5
                    o SUSE Linux Enterprise High Performance Computing 15 SP1
                    o SUSE Linux Enterprise High Performance Computing 15 SP2
                    o SUSE Linux Enterprise Live Patching 15-SP2
                    o SUSE Linux Enterprise Live Patching 15-SP1
                    o SUSE Linux Enterprise Live Patching 12-SP5
    Affected        o SUSE Linux Enterprise Live Patching 12-SP4
    Products:       o SUSE Linux Enterprise Server 12 SP4
                    o SUSE Linux Enterprise Server 12 SP5
                    o SUSE Linux Enterprise Server 15 SP1
                    o SUSE Linux Enterprise Server 15 SP2
                    o SUSE Linux Enterprise Server for SAP Applications 12 SP4
                    o SUSE Linux Enterprise Server for SAP Applications 12 SP5
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP1
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP2

An update that solves one vulnerability can now be installed.

Description:

This update for the Linux Kernel 4.12.14-95_105 fixes one issue.

The following security issue was fixed:

  o CVE-2022-3564: Fixed use-after-free in l2cap_core.c of the Bluetooth
    component (bsc#1206314).

Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2023-552=1
    SUSE-SLE-Live-Patching-12-SP4-2023-539=1
  o SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2023-540=1
    SUSE-SLE-Live-Patching-12-SP5-2023-541=1
    SUSE-SLE-Live-Patching-12-SP5-2023-542=1
  o SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2023-551=1
  o SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2023-550=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2023-543=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2023-544=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2023-545=1
    SUSE-SLE-Module-Live-Patching-15-SP2-2023-546=1

Package List:

  o SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64)
       kgraft-patch-4_12_14-95_105-default-7-2.1
       kgraft-patch-4_12_14-95_108-default-5-2.1
  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
       kgraft-patch-4_12_14-122_124-default-9-2.1
       kgraft-patch-4_12_14-122_136-default-4-2.1
       kgraft-patch-4_12_14-122_130-default-7-2.1
  o SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
       kernel-livepatch-4_12_14-150100_197_111-default-12-150100.2.2
  o SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
       kernel-livepatch-5_3_18-150200_24_115-default-11-150200.2.1
       kernel-livepatch-SLE15-SP2_Update_27-debugsource-11-150200.2.1
       kernel-livepatch-5_3_18-150200_24_129-default-5-150200.2.1
       kernel-livepatch-5_3_18-150200_24_126-default-debuginfo-8-150200.2.1
       kernel-livepatch-5_3_18-24_107-default-17-150200.2.2
       kernel-livepatch-SLE15-SP2_Update_30-debugsource-5-150200.2.1
       kernel-livepatch-5_3_18-150200_24_129-default-debuginfo-5-150200.2.1
       kernel-livepatch-SLE15-SP2_Update_29-debugsource-8-150200.2.1
       kernel-livepatch-SLE15-SP2_Update_31-debugsource-5-150200.2.1
       kernel-livepatch-5_3_18-150200_24_134-default-5-150200.2.1
       kernel-livepatch-5_3_18-150200_24_115-default-debuginfo-11-150200.2.1
       kernel-livepatch-5_3_18-150200_24_126-default-8-150200.2.1
       kernel-livepatch-5_3_18-24_107-default-debuginfo-17-150200.2.2
       kernel-livepatch-5_3_18-150200_24_134-default-debuginfo-5-150200.2.1
  o SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le x86_64)
       kernel-livepatch-SLE15-SP2_Update_25-debugsource-17-150200.2.2

References:

  o https://www.suse.com/security/cve/CVE-2022-3564.html
  o https://bugzilla.suse.com/show_bug.cgiid=1206314

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=GXHS
-----END PGP SIGNATURE-----