SUSE-SU-2024:0694-1: important: Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP5)

SLE-SECURITY-UPDATES null at suse.de
Thu Feb 29 08:30:12 UTC 2024



# Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP5)

Announcement ID: SUSE-SU-2024:0694-1  
Rating: important  
References:

  * bsc#1218733

  
Cross-References:

  * CVE-2023-51780

  
CVSS scores:

  * CVE-2023-51780 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-51780 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Live Patching 15-SP2
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Live Patching 15-SP4
  * SUSE Linux Enterprise Live Patching 15-SP5
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for the Linux Kernel 5.14.21-150500_55_39 fixes one issue.

The following security issue was fixed:

  * CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c,
    because of a vcc_recvmsg race condition (bsc#1218733).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP2  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-694=1

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-707=1 SUSE-2024-708=1

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-707=1 SUSE-SLE-
Module-Live-Patching-15-SP3-2024-708=1

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-688=1 SUSE-2024-681=1 SUSE-2024-686=1
SUSE-2024-687=1

  * SUSE Linux Enterprise Live Patching 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-687=1 SUSE-SLE-
Module-Live-Patching-15-SP4-2024-688=1 SUSE-SLE-Module-Live-
Patching-15-SP4-2024-681=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-686=1

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-715=1 SUSE-2024-716=1

  * SUSE Linux Enterprise Live Patching 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-716=1 SUSE-SLE-
Module-Live-Patching-15-SP5-2024-715=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150200_24_175-default-3-150200.2.1
    * kernel-livepatch-SLE15-SP2_Update_44-debugsource-3-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_175-default-debuginfo-3-150200.2.1
  * openSUSE Leap 15.3 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP3_Update_40-debugsource-3-150300.2.1
    * kernel-livepatch-SLE15-SP3_Update_39-debugsource-3-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_144-default-3-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_144-default-debuginfo-3-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_147-default-3-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_147-default-debuginfo-3-150300.2.1
  * openSUSE Leap 15.3 (x86_64)
    * kernel-livepatch-5_3_18-150300_59_144-preempt-3-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_144-preempt-debuginfo-3-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_147-preempt-debuginfo-3-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_147-preempt-3-150300.2.1
  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_147-default-3-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_144-default-3-150300.2.1
  * openSUSE Leap 15.4 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP4_Update_20-debugsource-3-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_97-default-3-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_92-default-4-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_92-default-debuginfo-4-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_100-default-debuginfo-3-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_21-debugsource-3-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_22-debugsource-2-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_97-default-debuginfo-3-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_19-debugsource-4-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_103-default-2-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_100-default-3-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_103-default-debuginfo-2-150400.2.1
  * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP4_Update_20-debugsource-3-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_97-default-3-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_92-default-4-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_92-default-debuginfo-4-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_100-default-debuginfo-3-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_21-debugsource-3-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_22-debugsource-2-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_97-default-debuginfo-3-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_19-debugsource-4-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_103-default-2-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_100-default-3-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_103-default-debuginfo-2-150400.2.1
  * openSUSE Leap 15.5 (ppc64le s390x x86_64)
    * kernel-livepatch-5_14_21-150500_55_39-default-3-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_31-default-debuginfo-4-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_6-debugsource-4-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_8-debugsource-3-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_39-default-debuginfo-3-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_31-default-4-150500.2.1
  * SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
    * kernel-livepatch-5_14_21-150500_55_39-default-3-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_31-default-debuginfo-4-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_6-debugsource-4-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_8-debugsource-3-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_39-default-debuginfo-3-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_31-default-4-150500.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-51780.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218733

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240229/0d652204/attachment.htm>


More information about the sle-security-updates mailing list