Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP3)

Announcement ID: SUSE-SU-2023:0578-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-3564 ( SUSE ): 8.0 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3564 ( NVD ): 5.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2023-0179 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-0179 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-150300_59_63 fixes several issues.

The following security issues were fixed:

  • CVE-2022-3564: Fixed use-after-free in l2cap_core.c of the Bluetooth component (bsc#1206314).
  • CVE-2023-0179: Fixed incorrect arithmetics when fetching VLAN header bits (bsc#1207139).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2023-576=1 SUSE-2023-575=1 SUSE-2023-578=1 SUSE-2023-571=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2023-576=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-575=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-578=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-571=1

Package List:

  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_68-default-12-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_20-debugsource-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_87-default-9-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_76-default-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_76-default-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_63-default-13-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_68-default-debuginfo-12-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_63-default-debuginfo-13-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_22-debugsource-9-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_18-debugsource-12-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_17-debugsource-13-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_87-default-debuginfo-9-150300.2.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_68-preempt-12-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_63-preempt-13-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_87-preempt-debuginfo-9-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_68-preempt-debuginfo-12-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_76-preempt-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_76-preempt-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_87-preempt-9-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_63-preempt-debuginfo-13-150300.2.2
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_76-default-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_63-default-13-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_68-default-12-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_87-default-9-150300.2.1

References: