Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP2)

Announcement ID: SUSE-SU-2023:4245-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-3390 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-3390 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4623 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4623 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-150200_24_142 fixes several issues.

The following security issues were fixed:

  • CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440).
  • CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212934).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2023-4245=1 SUSE-SLE-Module-Live-Patching-15-SP2-2023-4246=1 SUSE-SLE-Module-Live-Patching-15-SP2-2023-4247=1 SUSE-SLE-Module-Live-Patching-15-SP2-2023-4248=1 SUSE-SLE-Module-Live-Patching-15-SP2-2023-4254=1 SUSE-SLE-Module-Live-Patching-15-SP2-2023-4255=1 SUSE-SLE-Module-Live-Patching-15-SP2-2023-4265=1 SUSE-SLE-Module-Live-Patching-15-SP2-2023-4256=1

Package List:

  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150200_24_139-default-debuginfo-10-150200.2.3
    • kernel-livepatch-SLE15-SP2_Update_32-debugsource-10-150200.2.3
    • kernel-livepatch-SLE15-SP2_Update_36-debugsource-7-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_134-default-debuginfo-13-150200.2.3
    • kernel-livepatch-5_3_18-150200_24_148-default-debuginfo-7-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_148-default-7-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_154-default-debuginfo-5-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_30-debugsource-13-150200.2.3
    • kernel-livepatch-5_3_18-150200_24_151-default-debuginfo-7-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_37-debugsource-5-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_38-debugsource-4-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_142-default-debuginfo-9-150200.2.3
    • kernel-livepatch-SLE15-SP2_Update_35-debugsource-7-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_142-default-9-150200.2.3
    • kernel-livepatch-SLE15-SP2_Update_33-debugsource-9-150200.2.3
    • kernel-livepatch-5_3_18-150200_24_134-default-13-150200.2.3
    • kernel-livepatch-5_3_18-150200_24_151-default-7-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_157-default-4-150200.2.1
    • kernel-livepatch-SLE15-SP2_Update_31-debugsource-13-150200.2.3
    • kernel-livepatch-5_3_18-150200_24_157-default-debuginfo-4-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_154-default-5-150200.2.1
    • kernel-livepatch-5_3_18-150200_24_129-default-13-150200.2.3
    • kernel-livepatch-5_3_18-150200_24_139-default-10-150200.2.3
    • kernel-livepatch-5_3_18-150200_24_129-default-debuginfo-13-150200.2.3

References: