SUSE-SU-2023:1708-1: important: Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP4)

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Mar 31 12:31:25 UTC 2023



# Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP4)

Announcement ID: SUSE-SU-2023:1708-1  
Rating: important  
References:

  * #1207190
  * #1208838
  * #1208909

  
Cross-References:

  * CVE-2023-0266
  * CVE-2023-1078
  * CVE-2023-26545

  
CVSS scores:

  * CVE-2023-0266 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-0266 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1078 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-26545 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-26545 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Live Patching 15-SP4
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.14.21-150400_24_41 fixes several issues.

The following security issues were fixed:

  * CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation
    failure (bsc#1208700).
  * CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback
    (bsc#1208838).
  * CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM
    package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could
    have been used in a use-after-free that could have resulted in a priviledge
    escalation to gain ring0 access from the system user (bsc#1207190).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2023-1708=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
    * kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3
    * kernel-livepatch-SLE15-SP4_Update_7-debugsource-3-150400.2.3
    * kernel-livepatch-5_14_21-150400_24_41-default-debuginfo-3-150400.2.3

## References:

  * https://www.suse.com/security/cve/CVE-2023-0266.html
  * https://www.suse.com/security/cve/CVE-2023-1078.html
  * https://www.suse.com/security/cve/CVE-2023-26545.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1207190
  * https://bugzilla.suse.com/show_bug.cgi?id=1208838
  * https://bugzilla.suse.com/show_bug.cgi?id=1208909

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230331/7e00a9af/attachment.htm>


More information about the sle-updates mailing list