SUSE-SU-2023:4244-1: important: Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP1)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Oct 30 12:30:15 UTC 2023



# Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP1)

Announcement ID: SUSE-SU-2023:4244-1  
Rating: important  
References:

  * bsc#1215440

  
Cross-References:

  * CVE-2023-4623

  
CVSS scores:

  * CVE-2023-4623 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-4623 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise Live Patching 15-SP2
  * SUSE Linux Enterprise Live Patching 15-SP1
  * SUSE Linux Enterprise Live Patching 12-SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for the Linux Kernel 4.12.14-150100_197_126 fixes one issue.

The following security issue was fixed:

  * CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler
    which could be exploited to achieve local privilege escalation
    (bsc#1215440).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP2  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2023-4244=1

  * SUSE Linux Enterprise Live Patching 15-SP1  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2023-4253=1 SUSE-SLE-
Module-Live-Patching-15-SP1-2023-4249=1 SUSE-SLE-Module-Live-
Patching-15-SP1-2023-4250=1

  * SUSE Linux Enterprise Live Patching 12-SP5  
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2023-4262=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP2_Update_39-debugsource-3-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_160-default-3-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_160-default-debuginfo-3-150200.2.1
  * SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    * kernel-livepatch-4_12_14-150100_197_154-default-3-150100.2.2
    * kernel-livepatch-4_12_14-150100_197_137-default-7-150100.2.2
    * kernel-livepatch-4_12_14-150100_197_126-default-12-150100.2.3
  * SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    * kgraft-patch-4_12_14-122_173-default-3-2.2

## References:

  * https://www.suse.com/security/cve/CVE-2023-4623.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1215440

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20231030/5f0a27cc/attachment.htm>


More information about the sle-security-updates mailing list