Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP2)

Announcement ID: SUSE-SU-2023:2727-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-4744 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-4744 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-1390 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-1390 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-23455 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-23455 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-28466 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-28466 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-31436 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-31436 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves five vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-150200_24_139 fixes several issues.

The following security issues were fixed:

  • CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209672).
  • CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207189).
  • CVE-2023-31436: Fixed an out-of-bounds write in qfq_change_class() because lmax can exceed QFQ_MIN_LMAX (bsc#1210989).
  • CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1210779).
  • CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1210452).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2023-2727=1
  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2023-2728=1 SUSE-2023-2732=1 SUSE-2023-2725=1 SUSE-2023-2733=1 SUSE-2023-2723=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2023-2728=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-2732=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-2725=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-2733=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-2723=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150200_24_139-default-6-150200.2.2
    • kernel-livepatch-5_3_18-150200_24_139-default-debuginfo-6-150200.2.2
    • kernel-livepatch-SLE15-SP2_Update_32-debugsource-6-150200.2.2
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_93-default-11-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_90-default-12-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_24-debugsource-11-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_27-debugsource-6-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_106-default-debuginfo-6-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_26-debugsource-8-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_90-default-debuginfo-12-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_98-default-debuginfo-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_98-default-9-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_25-debugsource-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_101-default-8-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_101-default-debuginfo-8-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_93-default-debuginfo-11-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_23-debugsource-12-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_106-default-6-150300.2.2
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_98-preempt-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_101-preempt-debuginfo-8-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_90-preempt-12-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_101-preempt-8-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_98-preempt-debuginfo-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_106-preempt-debuginfo-6-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_93-preempt-debuginfo-11-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_90-preempt-debuginfo-12-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_106-preempt-6-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_93-preempt-11-150300.2.2
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_93-default-11-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_90-default-12-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_98-default-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_101-default-8-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_106-default-6-150300.2.2

References: