Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP4)

Announcement ID: SUSE-SU-2023:1647-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-0266 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-0266 ( NVD ): 7.9 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:H
  • CVE-2023-1078 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-1078 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-26545 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-26545 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Live Patching 15-SP4
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.14.21-150400_24_28 fixes several issues.

The following security issues were fixed:

  • CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208700).
  • CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208838).
  • CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207190).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP4
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2023-1647=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-1641=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-1646=1
  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2023-1644=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2023-1644=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
    • kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3
    • kernel-livepatch-5_14_21-150400_22-default-12-150400.10.3
    • kernel-livepatch-5_14_21-150400_22-default-debuginfo-12-150400.10.3
    • kernel-livepatch-5_14_21-150400_24_38-default-4-150400.2.3
    • kernel-livepatch-5_14_21-150400_24_28-default-debuginfo-6-150400.2.3
    • kernel-livepatch-5_14_21-150400_24_38-default-debuginfo-4-150400.2.3
    • kernel-livepatch-SLE15-SP4_Update_6-debugsource-4-150400.2.3
    • kernel-livepatch-SLE15-SP4_Update_4-debugsource-6-150400.2.3
    • kernel-livepatch-SLE15-SP4_Update_0-debugsource-12-150400.10.3
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP3_Update_19-debugsource-12-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_71-default-debuginfo-12-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_71-preempt-12-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_71-preempt-debuginfo-12-150300.2.3
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3

References: