SUSE-SU-2024:1047-1: important: Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP3)

SLE-UPDATES null at suse.de
Thu Mar 28 12:30:23 UTC 2024



# Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP3)

Announcement ID: SUSE-SU-2024:1047-1  
Rating: important  
References:

  * bsc#1218487
  * bsc#1218610

  
Cross-References:

  * CVE-2023-51779
  * CVE-2023-6531

  
CVSS scores:

  * CVE-2023-51779 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6531 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6531 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise Live Patching 15-SP2
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150300_59_130 fixes several issues.

The following security issues were fixed:

  * CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix
    garbage collector's deletion of SKB races with unix_stream_read_generic()on
    the socket that the SKB is queued on (bsc#1218487).
  * CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race
    condition in bt_sock_recvmsg (bsc#1218610).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP2  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-1047=1 SUSE-SLE-
Module-Live-Patching-15-SP2-2024-1031=1 SUSE-SLE-Module-Live-
Patching-15-SP2-2024-1032=1

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-1034=1 SUSE-2024-1038=1 SUSE-2024-1048=1
SUSE-2024-1049=1 SUSE-2024-1035=1 SUSE-2024-1036=1 SUSE-2024-1037=1

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-1034=1 SUSE-SLE-
Module-Live-Patching-15-SP3-2024-1038=1 SUSE-SLE-Module-Live-
Patching-15-SP3-2024-1048=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-1049=1
SUSE-SLE-Module-Live-Patching-15-SP3-2024-1035=1 SUSE-SLE-Module-Live-
Patching-15-SP3-2024-1036=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-1037=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP2_Update_41-debugsource-6-150200.2.3
    * kernel-livepatch-5_3_18-150200_24_151-default-debuginfo-11-150200.2.3
    * kernel-livepatch-SLE15-SP2_Update_36-debugsource-11-150200.2.3
    * kernel-livepatch-5_3_18-150200_24_166-default-debuginfo-6-150200.2.3
    * kernel-livepatch-5_3_18-150200_24_151-default-11-150200.2.3
    * kernel-livepatch-5_3_18-150200_24_148-default-debuginfo-11-150200.2.3
    * kernel-livepatch-5_3_18-150200_24_166-default-6-150200.2.3
    * kernel-livepatch-SLE15-SP2_Update_35-debugsource-11-150200.2.3
    * kernel-livepatch-5_3_18-150200_24_148-default-11-150200.2.3
  * openSUSE Leap 15.3 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP3_Update_32-debugsource-11-150300.2.3
    * kernel-livepatch-SLE15-SP3_Update_36-debugsource-6-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_138-default-6-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_130-default-debuginfo-7-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_127-default-8-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_133-default-debuginfo-6-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_121-default-debuginfo-11-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_130-default-7-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_144-default-4-150300.2.3
    * kernel-livepatch-SLE15-SP3_Update_39-debugsource-4-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_133-default-6-150300.2.3
    * kernel-livepatch-SLE15-SP3_Update_34-debugsource-8-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_138-default-debuginfo-6-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_121-default-11-150300.2.3
    * kernel-livepatch-SLE15-SP3_Update_37-debugsource-6-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_118-default-debuginfo-11-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_144-default-debuginfo-4-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_127-default-debuginfo-8-150300.2.3
    * kernel-livepatch-SLE15-SP3_Update_31-debugsource-11-150300.2.3
    * kernel-livepatch-SLE15-SP3_Update_35-debugsource-7-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_118-default-11-150300.2.3
  * openSUSE Leap 15.3 (x86_64)
    * kernel-livepatch-5_3_18-150300_59_133-preempt-debuginfo-6-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_118-preempt-debuginfo-11-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_127-preempt-debuginfo-8-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_144-preempt-4-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_130-preempt-debuginfo-7-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_121-preempt-debuginfo-11-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_144-preempt-debuginfo-4-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_130-preempt-7-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_127-preempt-8-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_133-preempt-6-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_138-preempt-debuginfo-6-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_118-preempt-11-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_138-preempt-6-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_121-preempt-11-150300.2.3
  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_121-default-11-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_138-default-6-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_130-default-7-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_144-default-4-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_133-default-6-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_127-default-8-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_118-default-11-150300.2.3

## References:

  * https://www.suse.com/security/cve/CVE-2023-51779.html
  * https://www.suse.com/security/cve/CVE-2023-6531.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218487
  * https://bugzilla.suse.com/show_bug.cgi?id=1218610

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240328/6d90df35/attachment.htm>


More information about the sle-updates mailing list