Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP5)

Announcement ID: SUSE-SU-2024:1040-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-51779 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-6531 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-6531 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Live Patching 15-SP5
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for the Linux Kernel 5.14.21-150500_55_39 fixes several issues.

The following security issues were fixed:

  • CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218487).
  • CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218610).
  • Recommended fix for IO lock-ups on HBA355i with SLES 15SP5. (bsc#1219157)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch SUSE-2024-1040=1 SUSE-2024-1052=1
  • SUSE Linux Enterprise Live Patching 15-SP5
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-1040=1 SUSE-SLE-Module-Live-Patching-15-SP5-2024-1052=1

Package List:

  • openSUSE Leap 15.5 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP5_Update_7-debugsource-4-150500.2.3
    • kernel-livepatch-SLE15-SP5_Update_8-debugsource-4-150500.2.3
    • kernel-livepatch-5_14_21-150500_55_39-default-debuginfo-4-150500.2.3
    • kernel-livepatch-5_14_21-150500_55_36-default-4-150500.2.3
    • kernel-livepatch-5_14_21-150500_55_39-default-4-150500.2.3
    • kernel-livepatch-5_14_21-150500_55_36-default-debuginfo-4-150500.2.3
  • SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP5_Update_7-debugsource-4-150500.2.3
    • kernel-livepatch-SLE15-SP5_Update_8-debugsource-4-150500.2.3
    • kernel-livepatch-5_14_21-150500_55_39-default-debuginfo-4-150500.2.3
    • kernel-livepatch-5_14_21-150500_55_36-default-4-150500.2.3
    • kernel-livepatch-5_14_21-150500_55_39-default-4-150500.2.3
    • kernel-livepatch-5_14_21-150500_55_36-default-debuginfo-4-150500.2.3

References: