# Security update for the Linux Kernel (Live Patch 16 for SLE 15 SP4)

Announcement ID: SUSE-SU-2023:4872-1  
Rating: important  
References:

  * bsc#1213584
  * bsc#1215097
  * bsc#1215442
  * bsc#1215519
  * bsc#1215971

  
Cross-References:

  * CVE-2023-2163
  * CVE-2023-3610
  * CVE-2023-3777
  * CVE-2023-4622
  * CVE-2023-5345

  
CVSS scores:

  * CVE-2023-2163 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  * CVE-2023-2163 ( NVD ):  10.0 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N
  * CVE-2023-3610 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-3610 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-3777 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-3777 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-4622 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-4622 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-5345 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-5345 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Live Patching 15-SP4
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4

  
  
An update that solves five vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.14.21-150400_24_81 fixes several issues.

The following security issues were fixed:

  * CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be
    exploited to achieve local privilege escalation (bsc#1213584).
  * CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables
    component can be exploited to achieve local privilege escalation.
    (bsc#1215097)
  * CVE-2023-5345: Fixed an use-after-free vulnerability in the fs/smb/client
    component which could be exploited to achieve local privilege escalation.
    (bsc#1215971)
  * CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain
    sockets component which could be exploited to achieve local privilege
    escalation (bsc#1215442).
  * CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to
    unsafe code paths being incorrectly marked as safe, resulting in arbitrary
    read/write in kernel memory, lateral privilege escalation, and container
    escape. (bsc#1215519)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2023-4872=1

  * SUSE Linux Enterprise Live Patching 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2023-4872=1

## Package List:

  * openSUSE Leap 15.4 (ppc64le s390x x86_64)
    * kernel-livepatch-5_14_21-150400_24_81-default-debuginfo-4-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_16-debugsource-4-150400.2.1
  * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
    * kernel-livepatch-5_14_21-150400_24_81-default-debuginfo-4-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_16-debugsource-4-150400.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-2163.html
  * https://www.suse.com/security/cve/CVE-2023-3610.html
  * https://www.suse.com/security/cve/CVE-2023-3777.html
  * https://www.suse.com/security/cve/CVE-2023-4622.html
  * https://www.suse.com/security/cve/CVE-2023-5345.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1213584
  * https://bugzilla.suse.com/show_bug.cgi?id=1215097
  * https://bugzilla.suse.com/show_bug.cgi?id=1215442
  * https://bugzilla.suse.com/show_bug.cgi?id=1215519
  * https://bugzilla.suse.com/show_bug.cgi?id=1215971

openSUSE: 2023:4872-1: important: the Linux Kernel (Live Patch 16 for SLE 15 SP4) Security Advisory Update

December 14, 2023
This update for the Linux Kernel 5.14.21-150400_24_81 fixes several issues

Description

This update for the Linux Kernel 5.14.21-150400_24_81 fixes several issues. The following security issues were fixed: * CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213584). * CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097) * CVE-2023-5345: Fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215971) * CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442). * CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)

 

Patch

## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2023-4872=1 * SUSE Linux Enterprise Live Patching 15-SP4 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2023-4872=1


Package List

* openSUSE Leap 15.4 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150400_24_81-default-debuginfo-4-150400.2.1 * kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_16-debugsource-4-150400.2.1 * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150400_24_81-default-debuginfo-4-150400.2.1 * kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_16-debugsource-4-150400.2.1


References

* bsc#1213584 * bsc#1215097 * bsc#1215442 * bsc#1215519 * bsc#1215971 ## References: * https://www.suse.com/security/cve/CVE-2023-2163.html * https://www.suse.com/security/cve/CVE-2023-3610.html * https://www.suse.com/security/cve/CVE-2023-3777.html * https://www.suse.com/security/cve/CVE-2023-4622.html * https://www.suse.com/security/cve/CVE-2023-5345.html * https://bugzilla.suse.com/show_bug.cgi?id=1213584 * https://bugzilla.suse.com/show_bug.cgi?id=1215097 * https://bugzilla.suse.com/show_bug.cgi?id=1215442 * https://bugzilla.suse.com/show_bug.cgi?id=1215519 * https://bugzilla.suse.com/show_bug.cgi?id=1215971


Severity
Announcement ID: SUSE-SU-2023:4872-1
Rating: important

Related News