SUSE-SU-2023:3116-1: important: Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Aug 1 20:30:05 UTC 2023



# Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5)

Announcement ID: SUSE-SU-2023:3116-1  
Rating: important  
References:

  * #1210566
  * #1210987
  * #1212348
  * #1212509

  
Cross-References:

  * CVE-2023-2002
  * CVE-2023-2235
  * CVE-2023-33952
  * CVE-2023-35788

  
CVSS scores:

  * CVE-2023-2002 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-2002 ( NVD ):  6.8 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-2235 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-2235 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-33952 ( SUSE ):  8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2023-33952 ( NVD ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-35788 ( SUSE ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
  * CVE-2023-35788 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Live Patching 15-SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.14.21-150500_53 fixes several issues.

The following security issues were fixed:

  *     * CVE-2023-33952: Fixed a vmwgfx Driver Double Free Local Privilege
    Escalation Vulnerability (bsc#1212348).
  * CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code
    via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in
    net/sched/cls_flower.c (bsc#1212509).
  * CVE-2023-2235: Fixed an use-after-free in the Performance Events system can
    be exploited to achieve local privilege escalation (bsc#1210987).
  * CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized
    execution of management commands, compromising the confidentiality,
    integrity, and availability of Bluetooth communication (bsc#1210566).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2023-3116=1

  * SUSE Linux Enterprise Live Patching 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2023-3116=1

## Package List:

  * openSUSE Leap 15.5 (ppc64le s390x x86_64)
    * kernel-livepatch-5_14_21-150500_53-default-2-150500.3.1
    * kernel-livepatch-SLE15-SP5_Update_0-debugsource-2-150500.3.1
    * kernel-livepatch-5_14_21-150500_53-default-debuginfo-2-150500.3.1
  * SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
    * kernel-livepatch-5_14_21-150500_53-default-2-150500.3.1
    * kernel-livepatch-SLE15-SP5_Update_0-debugsource-2-150500.3.1
    * kernel-livepatch-5_14_21-150500_53-default-debuginfo-2-150500.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-2002.html
  * https://www.suse.com/security/cve/CVE-2023-2235.html
  * https://www.suse.com/security/cve/CVE-2023-33952.html
  * https://www.suse.com/security/cve/CVE-2023-35788.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1210566
  * https://bugzilla.suse.com/show_bug.cgi?id=1210987
  * https://bugzilla.suse.com/show_bug.cgi?id=1212348
  * https://bugzilla.suse.com/show_bug.cgi?id=1212509

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230801/79e8fdbf/attachment.htm>


More information about the sle-security-updates mailing list