Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP4)

Announcement ID: SUSE-SU-2023:0637-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-3564 ( SUSE ): 8.0 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3564 ( NVD ): 5.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2023-0179 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-0179 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Live Patching 15-SP4
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.14.21-150400_22 fixes several issues.

The following security issues were fixed:

  • CVE-2022-3564: Fixed use-after-free in l2cap_core.c of the Bluetooth component (bsc#1206314).
  • CVE-2023-0179: Fixed incorrect arithmetics when fetching VLAN header bits (bsc#1207139).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP4
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2023-637=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-638=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-639=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-640=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-641=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
    • kernel-livepatch-5_14_21-150400_24_18-default-8-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_18-default-debuginfo-8-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_11-default-debuginfo-8-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_28-default-5-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_11-default-8-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_21-default-7-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_0-debugsource-11-150400.7.2
    • kernel-livepatch-SLE15-SP4_Update_1-debugsource-8-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_28-default-debuginfo-5-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_4-debugsource-5-150400.2.1
    • kernel-livepatch-5_14_21-150400_22-default-11-150400.7.2
    • kernel-livepatch-5_14_21-150400_24_21-default-debuginfo-7-150400.2.1
    • kernel-livepatch-5_14_21-150400_22-default-debuginfo-11-150400.7.2
    • kernel-livepatch-SLE15-SP4_Update_2-debugsource-8-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_3-debugsource-7-150400.2.1

References: