SUSE-SU-2023:1995-1: important: Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP2)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Apr 25 16:30:02 UTC 2023



# Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP2)

Announcement ID: SUSE-SU-2023:1995-1  
Rating: important  
References:

  * #1207822
  * #1208910

  
Cross-References:

  * CVE-2023-0590
  * CVE-2023-1118

  
CVSS scores:

  * CVE-2023-0590 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-0590 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-1118 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1118 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise Live Patching 15-SP2
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150200_24_139 fixes several issues.

The following security issues were fixed:

  * CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).
  * CVE-2023-1118: Fixed a use-after-free bugs caused by ene_tx_irqsim() in
    media/rc (bsc#1208837).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP2  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2023-1995=1 SUSE-SLE-
Module-Live-Patching-15-SP2-2023-1996=1

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2023-2001=1 SUSE-SLE-
Module-Live-Patching-15-SP3-2023-1997=1 SUSE-SLE-Module-Live-
Patching-15-SP3-2023-1998=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP2_Update_32-debugsource-4-150200.2.2
    * kernel-livepatch-5_3_18-150200_24_142-default-3-150200.2.2
    * kernel-livepatch-5_3_18-150200_24_139-default-4-150200.2.2
    * kernel-livepatch-5_3_18-150200_24_139-default-debuginfo-4-150200.2.2
    * kernel-livepatch-SLE15-SP2_Update_33-debugsource-3-150200.2.2
    * kernel-livepatch-5_3_18-150200_24_142-default-debuginfo-3-150200.2.2
  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_76-default-12-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_87-default-11-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_71-default-13-150300.2.2

## References:

  * https://www.suse.com/security/cve/CVE-2023-0590.html
  * https://www.suse.com/security/cve/CVE-2023-1118.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1207822
  * https://bugzilla.suse.com/show_bug.cgi?id=1208910

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230425/3eadac45/attachment.htm>


More information about the sle-security-updates mailing list