Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP3)

Announcement ID: SUSE-SU-2024:1017-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-51779 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-6531 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-6531 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-150300_59_115 fixes several issues.

The following security issues were fixed:

  • CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218487).
  • CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218610).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-1017=1 SUSE-SLE-Module-Live-Patching-15-SP2-2024-1018=1 SUSE-SLE-Module-Live-Patching-15-SP2-2024-1019=1
  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2024-1022=1 SUSE-2024-1020=1 SUSE-2024-1021=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-1021=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-1022=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-1020=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP2_Update_39-debugsource-7-150200.2.3
    • kernel-livepatch-5_3_18-150200_24_160-default-7-150200.2.3
    • kernel-livepatch-5_3_18-150200_24_163-default-debuginfo-6-150200.2.3
    • kernel-livepatch-SLE15-SP2_Update_40-debugsource-6-150200.2.3
    • kernel-livepatch-5_3_18-150200_24_169-default-5-150200.2.3
    • kernel-livepatch-SLE15-SP2_Update_42-debugsource-5-150200.2.3
    • kernel-livepatch-5_3_18-150200_24_160-default-debuginfo-7-150200.2.3
    • kernel-livepatch-5_3_18-150200_24_163-default-6-150200.2.3
    • kernel-livepatch-5_3_18-150200_24_169-default-debuginfo-5-150200.2.3
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_124-default-9-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_141-default-5-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_115-default-12-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_30-debugsource-12-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_141-default-debuginfo-5-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_115-default-debuginfo-12-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_38-debugsource-5-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_124-default-debuginfo-9-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_33-debugsource-9-150300.2.3
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_115-preempt-debuginfo-12-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_141-preempt-5-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_124-preempt-debuginfo-9-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_141-preempt-debuginfo-5-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_124-preempt-9-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_115-preempt-12-150300.2.3
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_124-default-9-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_115-default-12-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_141-default-5-150300.2.3

References: