Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP5)

Announcement ID: SUSE-SU-2023:2009-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-0590 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-0590 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-1118 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-1118 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-122_136 fixes several issues.

The following security issues were fixed:

  • CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).
  • CVE-2023-1118: Fixed a use-after-free bugs caused by ene_tx_irqsim() in media/rc (bsc#1208837).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2023-2009=1 SUSE-SLE-Live-Patching-12-SP5-2023-2011=1 SUSE-SLE-Live-Patching-12-SP5-2023-2014=1
  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2023-2016=1 SUSE-SLE-Module-Live-Patching-15-SP2-2023-2012=1
  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2023-2015=1 SUSE-2023-2004=1 SUSE-2023-2006=1 SUSE-2023-2008=1 SUSE-2023-2010=1 SUSE-2023-2013=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2023-2015=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-2004=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-2006=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-2008=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-2010=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-2013=1

Package List:

  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_136-default-6-2.2
    • kgraft-patch-4_12_14-122_144-default-4-2.2
    • kgraft-patch-4_12_14-122_147-default-3-2.2
  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150200_24_129-default-debuginfo-7-150200.2.2
    • kernel-livepatch-5_3_18-150200_24_134-default-debuginfo-7-150200.2.2
    • kernel-livepatch-SLE15-SP2_Update_31-debugsource-7-150200.2.2
    • kernel-livepatch-5_3_18-150200_24_134-default-7-150200.2.2
    • kernel-livepatch-5_3_18-150200_24_129-default-7-150200.2.2
    • kernel-livepatch-SLE15-SP2_Update_30-debugsource-7-150200.2.2
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_68-default-debuginfo-14-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_101-default-6-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_98-default-debuginfo-7-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_23-debugsource-10-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_106-default-debuginfo-4-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_93-default-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_101-default-debuginfo-6-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_90-default-debuginfo-10-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_98-default-7-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_25-debugsource-7-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_26-debugsource-6-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_27-debugsource-4-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_93-default-debuginfo-9-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_18-debugsource-14-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_24-debugsource-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_90-default-10-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_68-default-14-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_106-default-4-150300.2.2
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_90-preempt-10-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_90-preempt-debuginfo-10-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_93-preempt-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_98-preempt-debuginfo-7-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_101-preempt-debuginfo-6-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_101-preempt-6-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_98-preempt-7-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_106-preempt-debuginfo-4-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_106-preempt-4-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_68-preempt-14-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_93-preempt-debuginfo-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_68-preempt-debuginfo-14-150300.2.2
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_90-default-10-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_93-default-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_98-default-7-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_101-default-6-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_68-default-14-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_106-default-4-150300.2.2

References: