Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP5)

Announcement ID: SUSE-SU-2024:0622-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-39198 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2023-39198 ( NVD ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4921 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4921 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-51780 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-51780 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Live Patching 15-SP5
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.14.21-150500_13_11 fixes several issues.

The following security issues were fixed:

  • CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215300).
  • CVE-2023-39198: Fixed a race condition leading to a use-after-free in qxl_mode_dumb_create() (bsc#1217116).
  • CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218733).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch SUSE-2024-623=1 SUSE-2024-622=1
  • SUSE Linux Enterprise Live Patching 15-SP5
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-623=1 SUSE-SLE-Module-Live-Patching-15-SP5-2024-622=1

Package List:

  • openSUSE Leap 15.5 (x86_64)
    • kernel-livepatch-5_14_21-150500_13_5-rt-debuginfo-7-150500.2.1
    • kernel-livepatch-SLE15-SP5-RT_Update_1-debugsource-7-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_11-rt-6-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_11-rt-debuginfo-6-150500.2.1
    • kernel-livepatch-SLE15-SP5-RT_Update_3-debugsource-6-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_5-rt-7-150500.2.1
  • SUSE Linux Enterprise Live Patching 15-SP5 (x86_64)
    • kernel-livepatch-5_14_21-150500_13_5-rt-debuginfo-7-150500.2.1
    • kernel-livepatch-SLE15-SP5-RT_Update_1-debugsource-7-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_11-rt-6-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_11-rt-debuginfo-6-150500.2.1
    • kernel-livepatch-SLE15-SP5-RT_Update_3-debugsource-6-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_5-rt-7-150500.2.1

References: