SUSE-SU-2023:3081-1: important: Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP2)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Aug 1 08:44:55 UTC 2023



# Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP2)

Announcement ID: SUSE-SU-2023:3081-1  
Rating: important  
References:

  * #1210566
  * #1212347
  * #1212509

  
Cross-References:

  * CVE-2023-2002
  * CVE-2023-3159
  * CVE-2023-35788

  
CVSS scores:

  * CVE-2023-2002 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-2002 ( NVD ):  6.8 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-3159 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-3159 ( NVD ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-35788 ( SUSE ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
  * CVE-2023-35788 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise Live Patching 15-SP2
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150200_24_151 fixes several issues.

The following security issues were fixed:

  * CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code
    via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in
    net/sched/cls_flower.c (bsc#1212509).
  * CVE-2023-3159: Fixed use-after-free issue in driver/firewire in
    outbound_phy_packet_callback (bsc#1212347).
  * CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized
    execution of management commands, compromising the confidentiality,
    integrity, and availability of Bluetooth communication (bsc#1210566).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP2  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2023-3081=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1
    * kernel-livepatch-SLE15-SP2_Update_36-debugsource-4-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_151-default-debuginfo-4-150200.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-2002.html
  * https://www.suse.com/security/cve/CVE-2023-3159.html
  * https://www.suse.com/security/cve/CVE-2023-35788.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1210566
  * https://bugzilla.suse.com/show_bug.cgi?id=1212347
  * https://bugzilla.suse.com/show_bug.cgi?id=1212509

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230801/34276c15/attachment.htm>


More information about the sle-security-updates mailing list