Security update for the Linux Kernel

Announcement ID: SUSE-SU-2023:1811-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-5753 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2021-3923 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2021-3923 ( NVD ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
  • CVE-2022-4744 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-4744 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-0394 ( SUSE ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-0394 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-0461 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-0461 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-1075 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2023-1075 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2023-1076 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-1076 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-1078 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-1078 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-1095 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-1095 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-1281 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-1281 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-1382 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-1382 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-1390 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-1390 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-1513 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-1513 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2023-1582 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-1582 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-23004 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-23004 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-25012 ( SUSE ): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-25012 ( NVD ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-28327 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-28327 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-28328 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-28328 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-28464 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-28464 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-28466 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-28466 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-28772 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-28772 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • openSUSE Leap 15.4
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Availability Extension 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves 21 vulnerabilities and has seven security fixes can now be installed.

Description:

The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).
  • CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).
  • CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).
  • CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).
  • CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).
  • CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787).
  • CVE-2023-1075: Fixed a type confusion in tls_is_tx_ready (bsc#1208598).
  • CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).
  • CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208601).
  • CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).
  • CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).
  • CVE-2023-1382: Fixed denial of service in tipc_conn_close (bsc#1209288).
  • CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).
  • CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).
  • CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).
  • CVE-2023-23004: Fixed misinterpretation of get_sg_table return value (bsc#1208843).
  • CVE-2023-25012: Fixed a use-after-free in bigben_set_led() (bsc#1207560).
  • CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).
  • CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).
  • CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).
  • CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).
  • CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).

The following non-security bugs were fixed:

  • Do not sign the vanilla kernel (bsc#1209008).
  • PCI: hv: Add a per-bus mutex state_lock (bsc#1209785).
  • PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1209785).
  • PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1209785).
  • PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1209785).
  • Revert "PCI: hv: Fix a timing issue which causes kdump to fail occasionally" (bsc#1209785).
  • ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).
  • kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179).
  • net: ena: optimize data access in fast-path code (bsc#1208137).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2023-1811=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-1811=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2023-1811=1
    Please note that this is the initial kernel livepatch without fixes itself, this package is later updated by separate standalone kernel livepatch updates.
  • SUSE Linux Enterprise High Availability Extension 15 SP3
    zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2023-1811=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-1811=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-1811=1
  • SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-1811=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-1811=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-1811=1
  • SUSE Manager Proxy 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-1811=1
  • SUSE Manager Retail Branch Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-1811=1
  • SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-1811=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-1811=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-1811=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-1811=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-1811=1

Package List:

  • openSUSE Leap 15.3 (noarch nosrc)
    • kernel-docs-5.3.18-150300.59.118.1
  • openSUSE Leap 15.3 (noarch)
    • kernel-docs-html-5.3.18-150300.59.118.1
    • kernel-source-vanilla-5.3.18-150300.59.118.1
    • kernel-macros-5.3.18-150300.59.118.1
    • kernel-devel-5.3.18-150300.59.118.1
    • kernel-source-5.3.18-150300.59.118.1
  • openSUSE Leap 15.3 (nosrc ppc64le x86_64)
    • kernel-debug-5.3.18-150300.59.118.1
    • kernel-kvmsmall-5.3.18-150300.59.118.1
  • openSUSE Leap 15.3 (ppc64le x86_64)
    • kernel-kvmsmall-devel-5.3.18-150300.59.118.1
    • kernel-kvmsmall-debuginfo-5.3.18-150300.59.118.1
    • kernel-kvmsmall-devel-debuginfo-5.3.18-150300.59.118.1
    • kernel-debug-debugsource-5.3.18-150300.59.118.1
    • kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.118.1
    • kernel-debug-livepatch-devel-5.3.18-150300.59.118.1
    • kernel-debug-debuginfo-5.3.18-150300.59.118.1
    • kernel-debug-devel-5.3.18-150300.59.118.1
    • kernel-kvmsmall-debugsource-5.3.18-150300.59.118.1
    • kernel-debug-devel-debuginfo-5.3.18-150300.59.118.1
  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64)
    • kernel-default-debuginfo-5.3.18-150300.59.118.1
    • reiserfs-kmp-default-debuginfo-5.3.18-150300.59.118.1
    • kernel-default-extra-debuginfo-5.3.18-150300.59.118.1
    • ocfs2-kmp-default-debuginfo-5.3.18-150300.59.118.1
    • kernel-default-livepatch-devel-5.3.18-150300.59.118.1
    • kernel-default-optional-5.3.18-150300.59.118.1
    • kernel-obs-qa-5.3.18-150300.59.118.1
    • kernel-default-extra-5.3.18-150300.59.118.1
    • kernel-default-livepatch-5.3.18-150300.59.118.1
    • kernel-obs-build-5.3.18-150300.59.118.1
    • kernel-default-optional-debuginfo-5.3.18-150300.59.118.1
    • gfs2-kmp-default-5.3.18-150300.59.118.1
    • kselftests-kmp-default-5.3.18-150300.59.118.1
    • dlm-kmp-default-debuginfo-5.3.18-150300.59.118.1
    • gfs2-kmp-default-debuginfo-5.3.18-150300.59.118.1
    • kernel-default-debugsource-5.3.18-150300.59.118.1
    • dlm-kmp-default-5.3.18-150300.59.118.1
    • kernel-obs-build-debugsource-5.3.18-150300.59.118.1
    • cluster-md-kmp-default-5.3.18-150300.59.118.1
    • kernel-default-base-5.3.18-150300.59.118.1.150300.18.68.1
    • kernel-default-devel-5.3.18-150300.59.118.1
    • kernel-default-devel-debuginfo-5.3.18-150300.59.118.1
    • kernel-syms-5.3.18-150300.59.118.1
    • ocfs2-kmp-default-5.3.18-150300.59.118.1
    • kselftests-kmp-default-debuginfo-5.3.18-150300.59.118.1
    • reiserfs-kmp-default-5.3.18-150300.59.118.1
    • kernel-default-base-rebuild-5.3.18-150300.59.118.1.150300.18.68.1
    • cluster-md-kmp-default-debuginfo-5.3.18-150300.59.118.1
  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 nosrc)
    • kernel-default-5.3.18-150300.59.118.1
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_118-default-debuginfo-1-150300.7.3.1
    • kernel-livepatch-SLE15-SP3_Update_31-debugsource-1-150300.7.3.1
    • kernel-livepatch-5_3_18-150300_59_118-default-1-150300.7.3.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_118-preempt-1-150300.7.3.1
    • kernel-livepatch-5_3_18-150300_59_118-preempt-debuginfo-1-150300.7.3.1
  • openSUSE Leap 15.3 (aarch64 x86_64)
    • gfs2-kmp-preempt-5.3.18-150300.59.118.1
    • kernel-preempt-devel-debuginfo-5.3.18-150300.59.118.1
    • kernel-preempt-optional-5.3.18-150300.59.118.1
    • kernel-preempt-debuginfo-5.3.18-150300.59.118.1
    • kernel-preempt-optional-debuginfo-5.3.18-150300.59.118.1
    • kernel-preempt-livepatch-devel-5.3.18-150300.59.118.1
    • reiserfs-kmp-preempt-5.3.18-150300.59.118.1
    • gfs2-kmp-preempt-debuginfo-5.3.18-150300.59.118.1
    • kselftests-kmp-preempt-debuginfo-5.3.18-150300.59.118.1
    • kselftests-kmp-preempt-5.3.18-150300.59.118.1
    • cluster-md-kmp-preempt-5.3.18-150300.59.118.1
    • dlm-kmp-preempt-debuginfo-5.3.18-150300.59.118.1
    • kernel-preempt-debugsource-5.3.18-150300.59.118.1
    • dlm-kmp-preempt-5.3.18-150300.59.118.1
    • reiserfs-kmp-preempt-debuginfo-5.3.18-150300.59.118.1
    • kernel-preempt-devel-5.3.18-150300.59.118.1
    • cluster-md-kmp-preempt-debuginfo-5.3.18-150300.59.118.1
    • ocfs2-kmp-preempt-debuginfo-5.3.18-150300.59.118.1
    • kernel-preempt-extra-debuginfo-5.3.18-150300.59.118.1
    • kernel-preempt-extra-5.3.18-150300.59.118.1
    • ocfs2-kmp-preempt-5.3.18-150300.59.118.1
  • openSUSE Leap 15.3 (aarch64 nosrc x86_64)
    • kernel-preempt-5.3.18-150300.59.118.1
  • openSUSE Leap 15.3 (nosrc s390x)
    • kernel-zfcpdump-5.3.18-150300.59.118.1
  • openSUSE Leap 15.3 (s390x)
    • kernel-zfcpdump-debugsource-5.3.18-150300.59.118.1
    • kernel-zfcpdump-debuginfo-5.3.18-150300.59.118.1
  • openSUSE Leap 15.3 (nosrc)
    • dtb-aarch64-5.3.18-150300.59.118.1
  • openSUSE Leap 15.3 (aarch64)
    • dtb-arm-5.3.18-150300.59.118.1
    • cluster-md-kmp-64kb-5.3.18-150300.59.118.1
    • cluster-md-kmp-64kb-debuginfo-5.3.18-150300.59.118.1
    • dtb-allwinner-5.3.18-150300.59.118.1
    • dtb-socionext-5.3.18-150300.59.118.1
    • dtb-sprd-5.3.18-150300.59.118.1
    • kernel-64kb-extra-debuginfo-5.3.18-150300.59.118.1
    • gfs2-kmp-64kb-5.3.18-150300.59.118.1
    • dtb-broadcom-5.3.18-150300.59.118.1
    • kernel-64kb-debugsource-5.3.18-150300.59.118.1
    • kernel-64kb-o