Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP5)

Announcement ID: SUSE-SU-2023:4848-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-2163 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2023-2163 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2023-3610 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-3610 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-3777 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-3777 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4622 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4622 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-5345 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-5345 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Live Patching 15-SP4
  • SUSE Linux Enterprise Live Patching 15-SP5
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves five vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.14.21-150500_55_19 fixes several issues.

The following security issues were fixed:

  • CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213584).
  • CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)
  • CVE-2023-5345: Fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215971)
  • CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).
  • CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch SUSE-2023-4857=1
  • SUSE Linux Enterprise Live Patching 15-SP5
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2023-4857=1
  • SUSE Linux Enterprise Live Patching 15-SP4
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2023-4848=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-4851=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-4858=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-4859=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-4865=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-4856=1
  • openSUSE Leap 15.4
    zypper in -t patch SUSE-2023-4851=1 SUSE-2023-4858=1 SUSE-2023-4859=1 SUSE-2023-4865=1 SUSE-2023-4856=1

Package List:

  • openSUSE Leap 15.5 (ppc64le s390x x86_64)
    • kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_19-default-debuginfo-4-150500.2.1
    • kernel-livepatch-SLE15-SP5_Update_3-debugsource-4-150500.2.1
  • SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
    • kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_19-default-debuginfo-4-150500.2.1
    • kernel-livepatch-SLE15-SP5_Update_3-debugsource-4-150500.2.1
  • SUSE Linux Enterprise Live Patching 15-SP4 (x86_64)
    • kernel-livepatch-SLE15-SP4-RT_Update_1-debugsource-12-150400.2.2
    • kernel-livepatch-5_14_21-150400_15_5-rt-debuginfo-12-150400.2.2
    • kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2
  • SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
    • kernel-livepatch-5_14_21-150400_24_38-default-debuginfo-12-150400.2.2
    • kernel-livepatch-5_14_21-150400_24_55-default-debuginfo-9-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_69-default-debuginfo-5-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_8-debugsource-10-150400.2.2
    • kernel-livepatch-5_14_21-150400_24_38-default-12-150400.2.2
    • kernel-livepatch-SLE15-SP4_Update_14-debugsource-5-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_66-default-6-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_69-default-5-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_46-default-debuginfo-10-150400.2.2
    • kernel-livepatch-5_14_21-150400_24_55-default-9-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_13-debugsource-6-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_66-default-debuginfo-6-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_6-debugsource-12-150400.2.2
    • kernel-livepatch-5_14_21-150400_24_46-default-10-150400.2.2
    • kernel-livepatch-SLE15-SP4_Update_10-debugsource-9-150400.2.1
  • openSUSE Leap 15.4 (ppc64le s390x x86_64)
    • kernel-livepatch-5_14_21-150400_24_38-default-debuginfo-12-150400.2.2
    • kernel-livepatch-5_14_21-150400_24_55-default-debuginfo-9-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_69-default-debuginfo-5-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_8-debugsource-10-150400.2.2
    • kernel-livepatch-5_14_21-150400_24_38-default-12-150400.2.2
    • kernel-livepatch-SLE15-SP4_Update_14-debugsource-5-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_66-default-6-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_69-default-5-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_46-default-debuginfo-10-150400.2.2
    • kernel-livepatch-5_14_21-150400_24_55-default-9-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_13-debugsource-6-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_66-default-debuginfo-6-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_6-debugsource-12-150400.2.2
    • kernel-livepatch-5_14_21-150400_24_46-default-10-150400.2.2
    • kernel-livepatch-SLE15-SP4_Update_10-debugsource-9-150400.2.1

References: