SUSE-SU-2023:2423-1: important: Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP3)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Jun 6 20:30:08 UTC 2023



# Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP3)

Announcement ID: SUSE-SU-2023:2423  
Rating: important  
References:

  * #1207188
  * #1208911
  * #1209683
  * #1210417
  * #1210500
  * #1210662
  * #1211111

  
Cross-References:

  * CVE-2023-0461
  * CVE-2023-1281
  * CVE-2023-1872
  * CVE-2023-1989
  * CVE-2023-2162
  * CVE-2023-23454
  * CVE-2023-28464

  
CVSS scores:

  * CVE-2023-0461 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-0461 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1281 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1281 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1872 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1872 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1989 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1989 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-2162 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-2162 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-23454 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-23454 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-28464 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-28464 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves seven vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150300_59_76 fixes several issues.

The following security issues were fixed:

  * CVE-2023-28464: Fixed user-after-free that could lead to privilege
    escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1211111).
  * CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210500).
  * CVE-2023-1872: Fixed a use after free vulnerability in the io_uring
    subsystem, which could lead to local privilege escalation (bsc#1210417).
  * CVE-2023-1281: Fixed use after free that could lead to privilege escalation
    in tcindex (bsc#1209683).
  * CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create
    (bsc#1210662).
  * CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208911).
  * CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler
    (bsc#1207188).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2023-2424=1 SUSE-SLE-
Module-Live-Patching-15-SP3-2023-2427=1 SUSE-SLE-Module-Live-
Patching-15-SP3-2023-2423=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_87-default-12-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_90-default-11-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_76-default-13-150300.2.3

## References:

  * https://www.suse.com/security/cve/CVE-2023-0461.html
  * https://www.suse.com/security/cve/CVE-2023-1281.html
  * https://www.suse.com/security/cve/CVE-2023-1872.html
  * https://www.suse.com/security/cve/CVE-2023-1989.html
  * https://www.suse.com/security/cve/CVE-2023-2162.html
  * https://www.suse.com/security/cve/CVE-2023-23454.html
  * https://www.suse.com/security/cve/CVE-2023-28464.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1207188
  * https://bugzilla.suse.com/show_bug.cgi?id=1208911
  * https://bugzilla.suse.com/show_bug.cgi?id=1209683
  * https://bugzilla.suse.com/show_bug.cgi?id=1210417
  * https://bugzilla.suse.com/show_bug.cgi?id=1210500
  * https://bugzilla.suse.com/show_bug.cgi?id=1210662
  * https://bugzilla.suse.com/show_bug.cgi?id=1211111

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230606/9b2d6953/attachment.htm>


More information about the sle-security-updates mailing list