SUSE-SU-2023:3566-1: important: Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP1)

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Sep 11 08:30:07 UTC 2023



# Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP1)

Announcement ID: SUSE-SU-2023:3566-1  
Rating: important  
References:

  * #1208839
  * #1210630
  * #1212849
  * #1213063
  * #1213244

  
Cross-References:

  * CVE-2023-1077
  * CVE-2023-2176
  * CVE-2023-3090
  * CVE-2023-35001
  * CVE-2023-3567

  
CVSS scores:

  * CVE-2023-1077 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1077 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-2176 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-2176 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-3090 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-3090 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-35001 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-35001 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-3567 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-3567 ( NVD ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise Live Patching 15-SP1
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves five vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 4.12.14-150100_197_145 fixes several issues.

The following security issues were fixed:

  * CVE-2023-3567: Fixed a use-after-free in vcs_read in
    drivers/tty/vt/vc_screen.c (bsc#1213244).
  * CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder
    that could allow a local attacker to escalate their privilege (bsc#1213063).
  * CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could
    cause memory corruption (bsc#1208839).
  * CVE-2023-2176: Fixed an out-of-boundary read in compare_netdev_and_ip in
    drivers/infiniband/core/cma.c in RDMA (bsc#1210630).
  * CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver
    (bsc#1212849).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP1  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2023-3566=1 SUSE-SLE-
Module-Live-Patching-15-SP1-2023-3567=1 SUSE-SLE-Module-Live-
Patching-15-SP1-2023-3568=1 SUSE-SLE-Module-Live-Patching-15-SP1-2023-3569=1
SUSE-SLE-Module-Live-Patching-15-SP1-2023-3570=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    * kernel-livepatch-4_12_14-150100_197_137-default-5-150100.2.1
    * kernel-livepatch-4_12_14-150100_197_145-default-5-150100.2.1
    * kernel-livepatch-4_12_14-150100_197_126-default-10-150100.2.2
    * kernel-livepatch-4_12_14-150100_197_123-default-10-150100.2.2
    * kernel-livepatch-4_12_14-150100_197_142-default-5-150100.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-1077.html
  * https://www.suse.com/security/cve/CVE-2023-2176.html
  * https://www.suse.com/security/cve/CVE-2023-3090.html
  * https://www.suse.com/security/cve/CVE-2023-35001.html
  * https://www.suse.com/security/cve/CVE-2023-3567.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208839
  * https://bugzilla.suse.com/show_bug.cgi?id=1210630
  * https://bugzilla.suse.com/show_bug.cgi?id=1212849
  * https://bugzilla.suse.com/show_bug.cgi?id=1213063
  * https://bugzilla.suse.com/show_bug.cgi?id=1213244

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230911/c5753562/attachment.htm>


More information about the sle-security-updates mailing list