SUSE-SU-2023:4804-1: important: Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP2)

null at suse.de null at suse.de
Wed Dec 13 20:30:10 UTC 2023



# Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP2)

Announcement ID: SUSE-SU-2023:4804-1  
Rating: important  
References:

  * bsc#1210619

  
Cross-References:

  * CVE-2023-1829

  
CVSS scores:

  * CVE-2023-1829 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1829 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise Live Patching 15-SP2
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150200_24_169 fixes one issue.

The following security issue was fixed:

  * CVE-2023-1829: Fixed a use-after-free vulnerability in the control index
    filter (tcindex) (bsc#1210619).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP2  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2023-4804=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150200_24_169-default-2-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_169-default-debuginfo-2-150200.2.1
    * kernel-livepatch-SLE15-SP2_Update_42-debugsource-2-150200.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-1829.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1210619

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20231213/59c4fb9a/attachment.htm>


More information about the sle-security-updates mailing list