Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:0120-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-26555 ( SUSE ): 5.4 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-26555 ( NVD ): 5.4 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2022-2586 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-2586 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-51779 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-6121 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2023-6121 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2023-6606 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  • CVE-2023-6606 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2023-6610 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  • CVE-2023-6610 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2023-6931 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-6931 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-6932 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-6932 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE CaaS Platform 4.0
  • SUSE Linux Enterprise High Availability Extension 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves eight vulnerabilities, contains one feature and has one security fix can now be installed.

Description:

The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2020-26555: Fixed Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B that may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN (bsc#1179610 bsc#1215237).
  • CVE-2022-2586: Fixed a use-after-free which can be triggered when a nft table is deleted (bsc#1202095).
  • CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218559).
  • CVE-2023-6121: Fixed an out-of-bounds read vulnerability in the NVMe-oF/TCP subsystem that could lead to information leak (bsc#1217250).
  • CVE-2023-6606: Fixed an out-of-bounds read vulnerability in smbCalcSize in fs/smb/client/netmisc.c that could allow a local attacker to crash the system or leak internal kernel information (bsc#1217947).
  • CVE-2023-6610: Fixed an out-of-bounds read vulnerability in smb2_dump_detail in fs/smb/client/smb2ops.c that could allow a local attacker to crash the system or leak internal kernel information (bsc#1217946).
  • CVE-2023-6931: Fixed a heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component that could lead to local privilege escalation. (bsc#1218258).
  • CVE-2023-6932: Fixed a use-after-free vulnerability in the Linux kernel's ipv4: igmp component that could lead to local privilege escalation (bsc#1218253).

The following non-security bugs were fixed:

  • doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021)
  • doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021)
  • doc/README.SUSE: Simplify the list of references (jsc#PED-5021)

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2024-120=1
  • SUSE Linux Enterprise High Availability Extension 15 SP1
    zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2024-120=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2024-120=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2024-120=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2024-120=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP1 (nosrc)
    • kernel-default-4.12.14-150100.197.168.1
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-default-livepatch-devel-4.12.14-150100.197.168.1
    • kernel-default-livepatch-4.12.14-150100.197.168.1
    • kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1
    • kernel-default-debuginfo-4.12.14-150100.197.168.1
    • kernel-default-debugsource-4.12.14-150100.197.168.1
  • SUSE Linux Enterprise High Availability Extension 15 SP1 (aarch64 ppc64le s390x x86_64)
    • cluster-md-kmp-default-4.12.14-150100.197.168.1
    • ocfs2-kmp-default-4.12.14-150100.197.168.1
    • gfs2-kmp-default-debuginfo-4.12.14-150100.197.168.1
    • kernel-default-debuginfo-4.12.14-150100.197.168.1
    • kernel-default-debugsource-4.12.14-150100.197.168.1
    • ocfs2-kmp-default-debuginfo-4.12.14-150100.197.168.1
    • cluster-md-kmp-default-debuginfo-4.12.14-150100.197.168.1
    • dlm-kmp-default-4.12.14-150100.197.168.1
    • dlm-kmp-default-debuginfo-4.12.14-150100.197.168.1
    • gfs2-kmp-default-4.12.14-150100.197.168.1
  • SUSE Linux Enterprise High Availability Extension 15 SP1 (nosrc)
    • kernel-default-4.12.14-150100.197.168.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 nosrc x86_64)
    • kernel-default-4.12.14-150100.197.168.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
    • kernel-syms-4.12.14-150100.197.168.1
    • kernel-default-devel-4.12.14-150100.197.168.1
    • kernel-default-devel-debuginfo-4.12.14-150100.197.168.1
    • kernel-obs-build-debugsource-4.12.14-150100.197.168.1
    • kernel-default-debuginfo-4.12.14-150100.197.168.1
    • kernel-default-debugsource-4.12.14-150100.197.168.1
    • kernel-obs-build-4.12.14-150100.197.168.1
    • kernel-default-base-4.12.14-150100.197.168.1
    • kernel-default-base-debuginfo-4.12.14-150100.197.168.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    • kernel-source-4.12.14-150100.197.168.1
    • kernel-devel-4.12.14-150100.197.168.1
    • kernel-macros-4.12.14-150100.197.168.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch nosrc)
    • kernel-docs-4.12.14-150100.197.168.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64 nosrc)
    • kernel-default-4.12.14-150100.197.168.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
    • kernel-syms-4.12.14-150100.197.168.1
    • kernel-default-devel-4.12.14-150100.197.168.1
    • kernel-default-devel-debuginfo-4.12.14-150100.197.168.1
    • kernel-obs-build-debugsource-4.12.14-150100.197.168.1
    • kernel-default-debuginfo-4.12.14-150100.197.168.1
    • kernel-default-debugsource-4.12.14-150100.197.168.1
    • kernel-obs-build-4.12.14-150100.197.168.1
    • kernel-default-base-4.12.14-150100.197.168.1
    • reiserfs-kmp-default-debuginfo-4.12.14-150100.197.168.1
    • reiserfs-kmp-default-4.12.14-150100.197.168.1
    • kernel-default-base-debuginfo-4.12.14-150100.197.168.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    • kernel-source-4.12.14-150100.197.168.1
    • kernel-devel-4.12.14-150100.197.168.1
    • kernel-macros-4.12.14-150100.197.168.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch nosrc)
    • kernel-docs-4.12.14-150100.197.168.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (s390x)
    • kernel-default-man-4.12.14-150100.197.168.1
    • kernel-zfcpdump-debugsource-4.12.14-150100.197.168.1
    • kernel-zfcpdump-debuginfo-4.12.14-150100.197.168.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (nosrc)
    • kernel-zfcpdump-4.12.14-150100.197.168.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (nosrc ppc64le x86_64)
    • kernel-default-4.12.14-150100.197.168.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • kernel-syms-4.12.14-150100.197.168.1
    • kernel-default-devel-4.12.14-150100.197.168.1
    • kernel-default-devel-debuginfo-4.12.14-150100.197.168.1
    • kernel-obs-build-debugsource-4.12.14-150100.197.168.1
    • kernel-default-debuginfo-4.12.14-150100.197.168.1
    • kernel-default-debugsource-4.12.14-150100.197.168.1
    • kernel-obs-build-4.12.14-150100.197.168.1
    • kernel-default-base-4.12.14-150100.197.168.1
    • reiserfs-kmp-default-debuginfo-4.12.14-150100.197.168.1
    • reiserfs-kmp-default-4.12.14-150100.197.168.1
    • kernel-default-base-debuginfo-4.12.14-150100.197.168.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    • kernel-source-4.12.14-150100.197.168.1
    • kernel-devel-4.12.14-150100.197.168.1
    • kernel-macros-4.12.14-150100.197.168.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch nosrc)
    • kernel-docs-4.12.14-150100.197.168.1
  • SUSE CaaS Platform 4.0 (nosrc x86_64)
    • kernel-default-4.12.14-150100.197.168.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • kernel-syms-4.12.14-150100.197.168.1
    • kernel-default-devel-4.12.14-150100.197.168.1
    • kernel-default-devel-debuginfo-4.12.14-150100.197.168.1
    • kernel-obs-build-debugsource-4.12.14-150100.197.168.1
    • kernel-default-debuginfo-4.12.14-150100.197.168.1
    • kernel-default-debugsource-4.12.14-150100.197.168.1
    • kernel-obs-build-4.12.14-150100.197.168.1
    • kernel-default-base-4.12.14-150100.197.168.1
    • reiserfs-kmp-default-debuginfo-4.12.14-150100.197.168.1
    • reiserfs-kmp-default-4.12.14-150100.197.168.1
    • kernel-default-base-debuginfo-4.12.14-150100.197.168.1
  • SUSE CaaS Platform 4.0 (noarch)
    • kernel-source-4.12.14-150100.197.168.1
    • kernel-devel-4.12.14-150100.197.168.1
    • kernel-macros-4.12.14-150100.197.168.1
  • SUSE CaaS Platform 4.0 (noarch nosrc)
    • kernel-docs-4.12.14-150100.197.168.1

References: