suse-su-2023:2701-1
Vulnerability from csaf_suse
Published
2023-06-29 01:34
Modified
2023-06-29 01:34
Summary
Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP3)
Description of the patch
This update for the Linux Kernel 5.3.18-150300_59_115 fixes several issues.
The following security issues were fixed:
- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209672).
- CVE-2023-31436: Fixed an out-of-bounds write in qfq_change_class() because lmax can exceed QFQ_MIN_LMAX (bsc#1210989).
- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1210779).
- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1210452).
Patchnames
SUSE-2023-2701,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2701
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.3.18-150300_59_115 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209672).\n- CVE-2023-31436: Fixed an out-of-bounds write in qfq_change_class() because lmax can exceed QFQ_MIN_LMAX (bsc#1210989).\n- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1210779).\n- CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1210452).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2701,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2701", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2701-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2701-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232701-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2701-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015369.html" }, { "category": "self", "summary": "SUSE Bug 1209672", "url": "https://bugzilla.suse.com/1209672" }, { "category": "self", "summary": "SUSE Bug 1210452", "url": "https://bugzilla.suse.com/1210452" }, { "category": "self", "summary": "SUSE Bug 1210779", "url": "https://bugzilla.suse.com/1210779" }, { "category": "self", "summary": "SUSE Bug 1210989", "url": "https://bugzilla.suse.com/1210989" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4744 page", "url": "https://www.suse.com/security/cve/CVE-2022-4744/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1390 page", "url": "https://www.suse.com/security/cve/CVE-2023-1390/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28466 page", "url": "https://www.suse.com/security/cve/CVE-2023-28466/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-31436 page", "url": "https://www.suse.com/security/cve/CVE-2023-31436/" } ], "title": "Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP3)", "tracking": { "current_release_date": "2023-06-29T01:34:51Z", "generator": { "date": "2023-06-29T01:34:51Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2701-1", "initial_release_date": "2023-06-29T01:34:51Z", "revision_history": [ { "date": "2023-06-29T01:34:51Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_115-preempt-4-150300.2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_115-preempt-4-150300.2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_115-preempt-4-150300.2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4744", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4744" } ], "notes": [ { "category": "general", "text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4744", "url": "https://www.suse.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "SUSE Bug 1209635 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1209635" }, { "category": "external", "summary": "SUSE Bug 1209672 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1209672" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2022-4744", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-29T01:34:51Z", "details": "important" } ], "title": "CVE-2022-4744" }, { "cve": "CVE-2023-1390", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1390" } ], "notes": [ { "category": "general", "text": "A remote denial of service vulnerability was found in the Linux kernel\u0027s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1390", "url": "https://www.suse.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "SUSE Bug 1209289 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1209289" }, { "category": "external", "summary": "SUSE Bug 1210779 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1210779" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-29T01:34:51Z", "details": "important" } ], "title": "CVE-2023-1390" }, { "cve": "CVE-2023-28466", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28466" } ], "notes": [ { "category": "general", "text": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28466", "url": "https://www.suse.com/security/cve/CVE-2023-28466" }, { "category": "external", "summary": "SUSE Bug 1209366 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1209366" }, { "category": "external", "summary": "SUSE Bug 1210452 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1210452" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1211833" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-28466", "url": "https://bugzilla.suse.com/1213841" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-29T01:34:51Z", "details": "important" } ], "title": "CVE-2023-28466" }, { "cve": "CVE-2023-31436", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-31436" } ], "notes": [ { "category": "general", "text": "qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-31436", "url": "https://www.suse.com/security/cve/CVE-2023-31436" }, { "category": "external", "summary": "SUSE Bug 1210940 for CVE-2023-31436", "url": "https://bugzilla.suse.com/1210940" }, { "category": "external", "summary": "SUSE Bug 1211260 for CVE-2023-31436", "url": "https://bugzilla.suse.com/1211260" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-31436", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-31436", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-31436", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1223091 for CVE-2023-31436", "url": "https://bugzilla.suse.com/1223091" }, { "category": "external", "summary": "SUSE Bug 1224419 for CVE-2023-31436", "url": "https://bugzilla.suse.com/1224419" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_115-default-4-150300.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-29T01:34:51Z", "details": "important" } ], "title": "CVE-2023-31436" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…