Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP3)

Announcement ID: SUSE-SU-2023:3111-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-2002 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-2002 ( NVD ): 6.8 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2023-35788 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
  • CVE-2023-35788 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-150300_59_101 fixes several issues.

The following security issues were fixed:

  • CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in net/sched/cls_flower.c (bsc#1212509).
  • CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2023-3111=1 SUSE-2023-3112=1 SUSE-2023-3113=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2023-3111=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-3112=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-3113=1

Package List:

  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_112-default-debuginfo-6-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_106-default-7-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_101-default-debuginfo-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_106-default-debuginfo-7-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_27-debugsource-7-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_29-debugsource-6-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_112-default-6-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_26-debugsource-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_101-default-9-150300.2.2
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_101-preempt-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_112-preempt-6-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_106-preempt-7-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_101-preempt-debuginfo-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_112-preempt-debuginfo-6-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_106-preempt-debuginfo-7-150300.2.2
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_112-default-6-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_101-default-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_106-default-7-150300.2.2

References: