Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP5)

Announcement ID: SUSE-SU-2023:2453-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-1281 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-1281 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-1989 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-1989 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-2162 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-2162 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-23454 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-23454 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-28464 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-28464 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves five vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 4.12.14-122_124 fixes several issues.

The following security issues were fixed:

  • CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
  • CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
  • CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209683).
  • CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210662).
  • CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207188).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2023-2453=1 SUSE-SLE-Live-Patching-12-SP5-2023-2454=1 SUSE-SLE-Live-Patching-12-SP5-2023-2447=1

Package List:

  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_124-default-12-2.2
    • kgraft-patch-4_12_14-122_127-default-10-2.2
    • kgraft-patch-4_12_14-122_136-default-7-2.2

References: