Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP3)

Announcement ID: SUSE-SU-2024:1246-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-42753 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-42753 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-52340 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-0565 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-0565 ( NVD ): 7.4 CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-150300_59_133 fixes several issues.

The following security issues were fixed:

  • CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1219078).
  • CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1218613).
  • CVE-2023-52340: Fixed ICMPv6 “Packet Too Big” packets force a DoS of the Linux kernel by forcing 100% CPU (bsc#1219296).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-1246=1 SUSE-SLE-Module-Live-Patching-15-SP2-2024-1220=1 SUSE-SLE-Module-Live-Patching-15-SP2-2024-1221=1 SUSE-SLE-Module-Live-Patching-15-SP2-2024-1222=1 SUSE-SLE-Module-Live-Patching-15-SP2-2024-1223=1
  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2024-1230=1 SUSE-2024-1237=1 SUSE-2024-1242=1 SUSE-2024-1232=1 SUSE-2024-1233=1 SUSE-2024-1234=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-1230=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-1237=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-1242=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-1232=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-1233=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-1234=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150200_24_154-default-10-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_34-debugsource-13-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_160-default-8-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_151-default-debuginfo-12-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_38-debugsource-9-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_157-default-debuginfo-9-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_39-debugsource-8-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_36-debugsource-12-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_37-debugsource-10-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_157-default-9-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_151-default-12-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_145-default-13-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_160-default-debuginfo-8-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_154-default-debuginfo-10-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_145-default-debuginfo-13-150200.2.1
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_118-default-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_115-default-debuginfo-13-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_133-default-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_127-default-9-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_118-default-debuginfo-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_121-default-debuginfo-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_127-default-debuginfo-9-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_36-debugsource-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_124-default-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_124-default-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_33-debugsource-10-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_34-debugsource-9-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_32-debugsource-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_121-default-12-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_31-debugsource-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_133-default-debuginfo-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_115-default-13-150300.2.1
    • kernel-livepatch-SLE15-SP3_Update_30-debugsource-13-150300.2.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_127-preempt-9-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_118-preempt-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_124-preempt-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_133-preempt-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_121-preempt-debuginfo-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_121-preempt-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_115-preempt-debuginfo-13-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_118-preempt-debuginfo-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_127-preempt-debuginfo-9-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_133-preempt-debuginfo-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_124-preempt-debuginfo-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_115-preempt-13-150300.2.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_118-default-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_133-default-7-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_127-default-9-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_124-default-10-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_121-default-12-150300.2.1
    • kernel-livepatch-5_3_18-150300_59_115-default-13-150300.2.1

References: