Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP4)

Announcement ID: SUSE-SU-2024:0698-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-39198 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2023-39198 ( NVD ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4921 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4921 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-51780 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-51780 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Live Patching 15-SP4
  • SUSE Linux Enterprise Live Patching 15-SP5
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.14.21-150400_24_46 fixes several issues.

The following security issues were fixed:

  • CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215300).
  • CVE-2023-39198: Fixed a race condition leading to a use-after-free in qxl_mode_dumb_create() (bsc#1217116).
  • CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218733).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2024-698=1 SUSE-2024-696=1 SUSE-2024-699=1 SUSE-2024-697=1 SUSE-2024-700=1 SUSE-2024-701=1 SUSE-2024-702=1 SUSE-2024-703=1 SUSE-2024-704=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-698=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-696=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-699=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-697=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-700=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-701=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-702=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-703=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-704=1
  • openSUSE Leap 15.4
    zypper in -t patch SUSE-2024-683=1 SUSE-2024-684=1 SUSE-2024-710=1 SUSE-2024-691=1 SUSE-2024-692=1 SUSE-2024-689=1 SUSE-2024-690=1 SUSE-2024-682=1
  • SUSE Linux Enterprise Live Patching 15-SP4
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-682=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-683=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-684=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-710=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-691=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-692=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-689=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-690=1
  • openSUSE Leap 15.5
    zypper in -t patch SUSE-2024-711=1 SUSE-2024-712=1 SUSE-2024-713=1
  • SUSE Linux Enterprise Live Patching 15-SP5
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-713=1 SUSE-SLE-Module-Live-Patching-15-SP5-2024-711=1 SUSE-SLE-Module-Live-Patching-15-SP5-2024-712=1
  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2024-693=1

Package List:

  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_124-default-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_124-default-8-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_31-debugsource-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_35-debugsource-6-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_121-default-debuginfo-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_29-debugsource-12-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_127-default-debuginfo-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_112-default-12-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_30-debugsource-11-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_36-debugsource-5-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_112-default-debuginfo-12-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_115-default-debuginfo-11-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_133-default-5-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_118-default-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_109-default-debuginfo-13-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_34-debugsource-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_115-default-11-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_32-debugsource-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_127-default-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_130-default-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_130-default-6-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_133-default-debuginfo-5-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_121-default-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_28-debugsource-13-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_118-default-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_109-default-13-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_33-debugsource-8-150300.2.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_124-preempt-8-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_127-preempt-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_133-preempt-5-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_115-preempt-debuginfo-11-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_130-preempt-debuginfo-6-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_121-preempt-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_124-preempt-debuginfo-8-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_115-preempt-11-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_133-preempt-debuginfo-5-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_112-preempt-12-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_118-preempt-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_112-preempt-debuginfo-12-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_109-preempt-13-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_121-preempt-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_109-preempt-debuginfo-13-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_127-preempt-debuginfo-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_118-preempt-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_130-preempt-6-150300.2.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_124-default-8-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_130-default-6-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_109-default-13-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_121-default-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_133-default-5-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_118-default-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_112-default-12-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_115-default-11-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_127-default-7-150300.2.1
  • openSUSE Leap 15.4 (ppc64le s390x x86_64)
    • kernel-livepatch-5_14_21-150400_24_60-default-10-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_10-debugsource-11-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_74-default-debuginfo-7-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_41-default-debuginfo-13-150400.2.2
    • kernel-livepatch-5_14_21-150400_24_46-default-debuginfo-12-150400.2.2
    • kernel-livepatch-5_14_21-150400_24_60-default-debuginfo-10-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_46-default-12-150400.2.2
    • kernel-livepatch-5_14_21-150400_24_55-default-11-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_55-default-debuginfo-11-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_66-default-8-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_66-default-debuginfo-8-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_15-debugsource-7-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_69-default-debuginfo-7-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_13-debugsource-8-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_81-default-debuginfo-6-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_7-debugsource-13-150400.2.2
    • kernel-livepatch-SLE15-SP4_Update_16-debugsource-6-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_8-debugsource-12-150400.2.2
    • kernel-livepatch-SLE15-SP4_Update_11-debugsource-10-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_74-default-7-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_69-default-7-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_81-default-6-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_41-default-13-150400.2.2
    • kernel-livepatch-SLE15-SP4_Update_14-debugsource-7-150400.2.1
  • SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
    • kernel-livepatch-5_14_21-150400_24_60-default-10-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_10-debugsource-11-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_74-default-debuginfo-7-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_41-default-debuginfo-13-150400.2.2
    • kernel-livepatch-5_14_21-150400_24_46-default-debuginfo-12-150400.2.2
    • kernel-livepatch-5_14_21-150400_24_60-default-debuginfo-10-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_46-default-12-150400.2.2
    • kernel-livepatch-5_14_21-150400_24_55-default-11-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_55-default-debuginfo-11-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_66-default-8-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_66-default-debuginfo-8-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_15-debugsource-7-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_69-default-debuginfo-7-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_13-debugsource-8-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_81-default-debuginfo-6-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_7-debugsource-13-150400.2.2
    • kernel-livepatch-SLE15-SP4_Update_16-debugsource-6-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_8-debugsource-12-150400.2.2
    • kernel-livepatch-SLE15-SP4_Update_11-debugsource-10-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_74-default-7-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_69-default-7-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_81-default-6-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_41-default-13-150400.2.2
    • kernel-livepatch-SLE15-SP4_Update_14-debugsource-7-150400.2.1
  • openSUSE Leap 15.5 (ppc64le s390x x86_64)
    • kernel-livepatch-5_14_21-150500_53-default-8-150500.3.1
    • kernel-livepatch-SLE15-SP5_Update_3-debugsource-6-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_19-default-debuginfo-6-150500.2.1
    • kernel-livepatch-SLE15-SP5_Update_2-debugsource-7-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_12-default-7-150500.2.1
    • kernel-livepatch-SLE15-SP5_Update_0-debugsource-8-150500.3.1
    • kernel-livepatch-5_14_21-150500_55_19-default-6-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_12-default-debuginfo-7-150500.2.1
    • kernel-livepatch-5_14_21-150500_53-default-debuginfo-8-150500.3.1
  • SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
    • kernel-livepatch-5_14_21-150500_53-default-8-150500.3.1
    • kernel-livepatch-SLE15-SP5_Update_3-debugsource-6-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_19-default-debuginfo-6-150500.2.1
    • kernel-livepatch-SLE15-SP5_Update_2-debugsource-7-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_12-default-7-150500.2.1
    • kernel-livepatch-SLE15-SP5_Update_0-debugsource-8-150500.3.1
    • kernel-livepatch-5_14_21-150500_55_19-default-6-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_12-default-debuginfo-7-150500.2.1
    • kernel-livepatch-5_14_21-150500_53-default-debuginfo-8-150500.3.1
  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_147-default-12-2.2

References: