SUSE 5029 Published by

A Linux Kernel (Live Patch 0 for SLE 15 SP5) security update has been released for openSUSE Leap 15.5 and SUSE Linux Enterprise Desktop.



SUSE-SU-2023:3630-1: important: Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5)


# Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5)

Announcement ID: SUSE-SU-2023:3630-1
Rating: important
References:

* #1208839
* #1210630
* #1211187
* #1211395
* #1212849
* #1213063
* #1213244

Cross-References:

* CVE-2023-1077
* CVE-2023-2156
* CVE-2023-2176
* CVE-2023-3090
* CVE-2023-32233
* CVE-2023-35001
* CVE-2023-3567

CVSS scores:

* CVE-2023-1077 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-1077 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-2156 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-2156 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-2176 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-2176 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-3090 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-3090 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-32233 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-32233 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-35001 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-35001 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-3567 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-3567 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Live Patching 15-SP3
* SUSE Linux Enterprise Live Patching 15-SP5
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves seven vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.14.21-150500_53 fixes several issues.

The following security issues were fixed:

* CVE-2023-32233: Fixed a use-after-free in Netfilter nf_tables when
processing batch requests (bsc#1211187).
* CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling
of the RPL protocol (bsc#1211395).
* CVE-2023-3567: Fixed a use-after-free in vcs_read in
drivers/tty/vt/vc_screen.c (bsc#1213244).
* CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder
that could allow a local attacker to escalate their privilege (bsc#1213063).
* CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could
cause memory corruption (bsc#1208839).
* CVE-2023-2176: Fixed an out-of-boundary read in compare_netdev_and_ip in
drivers/infiniband/core/cma.c in RDMA (bsc#1210630).
* CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver
(bsc#1212849).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise Live Patching 15-SP3
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2023-3630=1

* openSUSE Leap 15.5
zypper in -t patch SUSE-2023-3633=1

* SUSE Linux Enterprise Live Patching 15-SP5
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2023-3633=1

## Package List:

* SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_118-default-5-150300.2.1
* openSUSE Leap 15.5 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150500_53-default-debuginfo-3-150500.6.2
* kernel-livepatch-SLE15-SP5_Update_0-debugsource-3-150500.6.2
* kernel-livepatch-5_14_21-150500_53-default-3-150500.6.2
* SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150500_53-default-debuginfo-3-150500.6.2
* kernel-livepatch-SLE15-SP5_Update_0-debugsource-3-150500.6.2
* kernel-livepatch-5_14_21-150500_53-default-3-150500.6.2

## References:

* https://www.suse.com/security/cve/CVE-2023-1077.html
* https://www.suse.com/security/cve/CVE-2023-2156.html
* https://www.suse.com/security/cve/CVE-2023-2176.html
* https://www.suse.com/security/cve/CVE-2023-3090.html
* https://www.suse.com/security/cve/CVE-2023-32233.html
* https://www.suse.com/security/cve/CVE-2023-35001.html
* https://www.suse.com/security/cve/CVE-2023-3567.html
* https://bugzilla.suse.com/show_bug.cgi?id=1208839
* https://bugzilla.suse.com/show_bug.cgi?id=1210630
* https://bugzilla.suse.com/show_bug.cgi?id=1211187
* https://bugzilla.suse.com/show_bug.cgi?id=1211395
* https://bugzilla.suse.com/show_bug.cgi?id=1212849
* https://bugzilla.suse.com/show_bug.cgi?id=1213063
* https://bugzilla.suse.com/show_bug.cgi?id=1213244