Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP2)

Announcement ID: SUSE-SU-2023:4796-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-2163 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2023-2163 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2023-4622 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4622 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-150200_24_151 fixes several issues.

The following security issues were fixed:

  • CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).
  • CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2023-4796=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_151-default-debuginfo-8-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_36-debugsource-8-150200.2.1

References: