Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP4)

Announcement ID: SUSE-SU-2023:1574-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-1078 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-1078 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-26545 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-26545 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Live Patching 15-SP4
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.14.21-150400_15_8 fixes several issues.

The following security issues were fixed:

  • CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208700).
  • CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208838).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP4
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2023-1574=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-1575=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP4 (x86_64)
    • kernel-livepatch-5_14_21-150400_15_11-rt-2-150400.2.3
    • kernel-livepatch-SLE15-SP4-RT_Update_3-debugsource-2-150400.2.3
    • kernel-livepatch-5_14_21-150400_15_11-rt-debuginfo-2-150400.2.3
    • kernel-livepatch-5_14_21-150400_15_8-rt-debuginfo-3-150400.2.3
    • kernel-livepatch-5_14_21-150400_15_8-rt-3-150400.2.3
    • kernel-livepatch-SLE15-SP4-RT_Update_2-debugsource-3-150400.2.3

References: