SUSE-SU-2023:1983-1: important: Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP5)

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Apr 25 12:30:22 UTC 2023



# Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP5)

Announcement ID: SUSE-SU-2023:1983-1  
Rating: important  
References:

  * #1203993
  * #1207822
  * #1208910

  
Cross-References:

  * CVE-2022-2991
  * CVE-2023-0590
  * CVE-2023-1118

  
CVSS scores:

  * CVE-2022-2991 ( SUSE ):  8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2022-2991 ( NVD ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-0590 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-0590 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-1118 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1118 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise Live Patching 15-SP2
  * SUSE Linux Enterprise Live Patching 15-SP1
  * SUSE Linux Enterprise Live Patching 12-SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 4.12.14-122_124 fixes several issues.

The following security issues were fixed:

  * CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).
  * CVE-2023-1118: Fixed a use-after-free bugs caused by ene_tx_irqsim() in
    media/rc (bsc#1208837).
  * CVE-2022-2991: Fixed an heap-based overflow in the lightnvm implemenation
    (bsc#1201420).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 12-SP5  
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2023-1983=1

  * SUSE Linux Enterprise Live Patching 15-SP1  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2023-1985=1 SUSE-SLE-
Module-Live-Patching-15-SP1-2023-1987=1

  * SUSE Linux Enterprise Live Patching 15-SP2  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2023-1990=1

## Package List:

  * SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    * kgraft-patch-4_12_14-122_124-default-11-2.2
  * SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    * kernel-livepatch-4_12_14-150100_197_114-default-11-150100.2.2
    * kernel-livepatch-4_12_14-150100_197_117-default-9-150100.2.2
  * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150200_24_126-default-10-150200.2.2
    * kernel-livepatch-5_3_18-150200_24_126-default-debuginfo-10-150200.2.2
    * kernel-livepatch-SLE15-SP2_Update_29-debugsource-10-150200.2.2

## References:

  * https://www.suse.com/security/cve/CVE-2022-2991.html
  * https://www.suse.com/security/cve/CVE-2023-0590.html
  * https://www.suse.com/security/cve/CVE-2023-1118.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1203993
  * https://bugzilla.suse.com/show_bug.cgi?id=1207822
  * https://bugzilla.suse.com/show_bug.cgi?id=1208910

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230425/579a7cdc/attachment.htm>


More information about the sle-updates mailing list