SUSE-SU-2024:0705-1: important: Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP3)

SLE-UPDATES null at suse.de
Thu Feb 29 08:30:01 UTC 2024



# Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP3)

Announcement ID: SUSE-SU-2024:0705-1  
Rating: important  
References:

  * bsc#1217116
  * bsc#1218733

  
Cross-References:

  * CVE-2023-39198
  * CVE-2023-51780

  
CVSS scores:

  * CVE-2023-39198 ( SUSE ):  7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2023-39198 ( NVD ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-51780 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-51780 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150300_59_141 fixes several issues.

The following security issues were fixed:

  * CVE-2023-39198: Fixed a race condition leading to a use-after-free in
    qxl_mode_dumb_create() (bsc#1217116).
  * CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c,
    because of a vcc_recvmsg race condition (bsc#1218733).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-705=1 SUSE-2024-706=1

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-705=1 SUSE-SLE-
Module-Live-Patching-15-SP3-2024-706=1

## Package List:

  * openSUSE Leap 15.3 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP3_Update_37-debugsource-5-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_138-default-debuginfo-5-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_141-default-debuginfo-4-150300.2.1
    * kernel-livepatch-SLE15-SP3_Update_38-debugsource-4-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_138-default-5-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_141-default-4-150300.2.1
  * openSUSE Leap 15.3 (x86_64)
    * kernel-livepatch-5_3_18-150300_59_141-preempt-4-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_141-preempt-debuginfo-4-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_138-preempt-debuginfo-5-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_138-preempt-5-150300.2.1
  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_138-default-5-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_141-default-4-150300.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-39198.html
  * https://www.suse.com/security/cve/CVE-2023-51780.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1217116
  * https://bugzilla.suse.com/show_bug.cgi?id=1218733

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240229/2d25fbf1/attachment.htm>


More information about the sle-updates mailing list