SUSE-SU-2023:1619-1: important: Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP5)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Mar 28 12:30:10 UTC 2023



# Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP5)

Announcement ID: SUSE-SU-2023:1619-1  
Rating: important  
References:

  * #1207190
  * #1208909

  
Cross-References:

  * CVE-2023-0266
  * CVE-2023-26545

  
CVSS scores:

  * CVE-2023-0266 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-0266 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-26545 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-26545 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Live Patching 12-SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 4.12.14-122_144 fixes several issues.

The following security issues were fixed:

  * CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation
    failure (bsc#1208909).
  * CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM
    package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could
    have been used in a use-after-free that could have resulted in a priviledge
    escalation to gain ring0 access from the system user (bsc#1207190).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 12-SP5  
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2023-1619=1 SUSE-SLE-Live-
Patching-12-SP5-2023-1614=1 SUSE-SLE-Live-Patching-12-SP5-2023-1634=1 SUSE-SLE-
Live-Patching-12-SP5-2023-1629=1 SUSE-SLE-Live-Patching-12-SP5-2023-1633=1

## Package List:

  * SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    * kgraft-patch-4_12_14-122_133-default-6-2.3
    * kgraft-patch-4_12_14-122_144-default-3-2.3
    * kgraft-patch-4_12_14-122_124-default-10-2.3
    * kgraft-patch-4_12_14-122_127-default-8-2.3
    * kgraft-patch-4_12_14-122_136-default-5-2.3

## References:

  * https://www.suse.com/security/cve/CVE-2023-0266.html
  * https://www.suse.com/security/cve/CVE-2023-26545.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1207190
  * https://bugzilla.suse.com/show_bug.cgi?id=1208909

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230328/40a4b785/attachment.htm>


More information about the sle-security-updates mailing list