SUSE 5032 Published by

A Linux Kernel RT (Live Patch 5 for SLE 15 SP4) has been released for openSUSE Leap 15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:4166-1: important: Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP4)


# Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP4)

Announcement ID: SUSE-SU-2023:4166-1
Rating: important
References:

* bsc#1212934
* bsc#1214812
* bsc#1215118
* bsc#1215440

Cross-References:

* CVE-2023-3390
* CVE-2023-4004
* CVE-2023-4147
* CVE-2023-4623

CVSS scores:

* CVE-2023-3390 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-3390 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-4004 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-4004 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-4147 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-4147 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-4623 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-4623 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Live Patching 15-SP4
* SUSE Linux Enterprise Live Patching 15-SP5
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves four vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.14.21-150400_15_18 fixes several issues.

The following security issues were fixed:

* CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1215118).
* CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler
which could be exploited to achieve local privilege escalation
(bsc#1215440).
* CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo
(bsc#1214812).
* CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter
subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker
with user access to cause a privilege escalation issue (bsc#1212934).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise Live Patching 15-SP4
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2023-4171=1 SUSE-SLE-
Module-Live-Patching-15-SP4-2023-4172=1 SUSE-SLE-Module-Live-
Patching-15-SP4-2023-4173=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-4169=1
SUSE-SLE-Module-Live-Patching-15-SP4-2023-4170=1

* openSUSE Leap 15.5
zypper in -t patch SUSE-2023-4166=1

* SUSE Linux Enterprise Live Patching 15-SP5
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2023-4166=1

## Package List:

* SUSE Linux Enterprise Live Patching 15-SP4 (x86_64)
* kernel-livepatch-5_14_21-150400_15_40-rt-debuginfo-4-150400.2.1
* kernel-livepatch-5_14_21-150400_15_23-rt-debuginfo-7-150400.2.1
* kernel-livepatch-SLE15-SP4-RT_Update_6-debugsource-7-150400.2.1
* kernel-livepatch-5_14_21-150400_15_18-rt-8-150400.2.1
* kernel-livepatch-SLE15-SP4-RT_Update_5-debugsource-8-150400.2.1
* kernel-livepatch-5_14_21-150400_15_40-rt-4-150400.2.1
* kernel-livepatch-5_14_21-150400_15_23-rt-7-150400.2.1
* kernel-livepatch-SLE15-SP4-RT_Update_9-debugsource-4-150400.2.1
* kernel-livepatch-SLE15-SP4-RT_Update_8-debugsource-4-150400.2.1
* kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1
* kernel-livepatch-5_14_21-150400_15_37-rt-debuginfo-4-150400.2.1
* kernel-livepatch-5_14_21-150400_15_18-rt-debuginfo-8-150400.2.1
* kernel-livepatch-SLE15-SP4-RT_Update_7-debugsource-7-150400.2.1
* kernel-livepatch-5_14_21-150400_15_37-rt-4-150400.2.1
* openSUSE Leap 15.5 (x86_64)
* kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2
* kernel-livepatch-5_14_21-150500_11-rt-debuginfo-5-150500.12.2
* kernel-livepatch-SLE15-SP5-RT_Update_0-debugsource-5-150500.12.2
* SUSE Linux Enterprise Live Patching 15-SP5 (x86_64)
* kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2
* kernel-livepatch-5_14_21-150500_11-rt-debuginfo-5-150500.12.2
* kernel-livepatch-SLE15-SP5-RT_Update_0-debugsource-5-150500.12.2

## References:

* https://www.suse.com/security/cve/CVE-2023-3390.html
* https://www.suse.com/security/cve/CVE-2023-4004.html
* https://www.suse.com/security/cve/CVE-2023-4147.html
* https://www.suse.com/security/cve/CVE-2023-4623.html
* https://bugzilla.suse.com/show_bug.cgi?id=1212934
* https://bugzilla.suse.com/show_bug.cgi?id=1214812
* https://bugzilla.suse.com/show_bug.cgi?id=1215118
* https://bugzilla.suse.com/show_bug.cgi?id=1215440