# Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP3)

Announcement ID: SUSE-SU-2023:4239-1  
Rating: important  
References:

  * bsc#1212934
  * bsc#1214812
  * bsc#1215118
  * bsc#1215440

  
Cross-References:

  * CVE-2023-3390
  * CVE-2023-4004
  * CVE-2023-4147
  * CVE-2023-4623

  
CVSS scores:

  * CVE-2023-3390 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-3390 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-4004 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-4004 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-4147 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-4147 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-4623 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-4623 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150300_59_112 fixes several issues.

The following security issues were fixed:

  * CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler
    which could be exploited to achieve local privilege escalation
    (bsc#1215440).
  * CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1215118).
  * CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo
    (bsc#1214812).
  * CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter
    subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker
    with user access to cause a privilege escalation issue (bsc#1212934).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2023-4239=1 SUSE-2023-4240=1 SUSE-2023-4241=1
SUSE-2023-4252=1 SUSE-2023-4257=1 SUSE-2023-4266=1 SUSE-2023-4263=1
SUSE-2023-4258=1

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2023-4239=1 SUSE-SLE-
Module-Live-Patching-15-SP3-2023-4240=1 SUSE-SLE-Module-Live-
Patching-15-SP3-2023-4241=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-4252=1
SUSE-SLE-Module-Live-Patching-15-SP3-2023-4257=1 SUSE-SLE-Module-Live-
Patching-15-SP3-2023-4266=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-4263=1
SUSE-SLE-Module-Live-Patching-15-SP3-2023-4258=1

## Package List:

  * openSUSE Leap 15.3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_115-default-8-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_112-default-debuginfo-9-150300.2.4
    * kernel-livepatch-SLE15-SP3_Update_31-debugsource-7-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2
    * kernel-livepatch-SLE15-SP3_Update_29-debugsource-9-150300.2.4
    * kernel-livepatch-5_3_18-150300_59_115-default-debuginfo-8-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_106-default-10-150300.2.4
    * kernel-livepatch-5_3_18-150300_59_112-default-9-150300.2.4
    * kernel-livepatch-5_3_18-150300_59_106-default-debuginfo-10-150300.2.4
    * kernel-livepatch-5_3_18-150300_59_101-default-debuginfo-12-150300.2.4
    * kernel-livepatch-SLE15-SP3_Update_27-debugsource-10-150300.2.4
    * kernel-livepatch-SLE15-SP3_Update_28-debugsource-10-150300.2.4
    * kernel-livepatch-5_3_18-150300_59_109-default-debuginfo-10-150300.2.4
    * kernel-livepatch-5_3_18-150300_59_109-default-10-150300.2.4
    * kernel-livepatch-5_3_18-150300_59_118-default-debuginfo-7-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_98-default-debuginfo-13-150300.2.3
    * kernel-livepatch-SLE15-SP3_Update_26-debugsource-12-150300.2.4
    * kernel-livepatch-5_3_18-150300_59_118-default-7-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_127-default-debuginfo-4-150300.2.2
    * kernel-livepatch-SLE15-SP3_Update_30-debugsource-8-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_98-default-13-150300.2.3
    * kernel-livepatch-SLE15-SP3_Update_25-debugsource-13-150300.2.3
    * kernel-livepatch-SLE15-SP3_Update_34-debugsource-4-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_101-default-12-150300.2.4
  * openSUSE Leap 15.3 (x86_64)
    * kernel-livepatch-5_3_18-150300_59_115-preempt-debuginfo-8-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_101-preempt-12-150300.2.4
    * kernel-livepatch-5_3_18-150300_59_112-preempt-debuginfo-9-150300.2.4
    * kernel-livepatch-5_3_18-150300_59_118-preempt-debuginfo-7-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_127-preempt-debuginfo-4-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_115-preempt-8-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_127-preempt-4-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_98-preempt-debuginfo-13-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_118-preempt-7-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_109-preempt-10-150300.2.4
    * kernel-livepatch-5_3_18-150300_59_112-preempt-9-150300.2.4
    * kernel-livepatch-5_3_18-150300_59_109-preempt-debuginfo-10-150300.2.4
    * kernel-livepatch-5_3_18-150300_59_101-preempt-debuginfo-12-150300.2.4
    * kernel-livepatch-5_3_18-150300_59_106-preempt-10-150300.2.4
    * kernel-livepatch-5_3_18-150300_59_98-preempt-13-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_106-preempt-debuginfo-10-150300.2.4
  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_115-default-8-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_118-default-7-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_106-default-10-150300.2.4
    * kernel-livepatch-5_3_18-150300_59_109-default-10-150300.2.4
    * kernel-livepatch-5_3_18-150300_59_112-default-9-150300.2.4
    * kernel-livepatch-5_3_18-150300_59_98-default-13-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_101-default-12-150300.2.4

## References:

  * https://www.suse.com/security/cve/CVE-2023-3390.html
  * https://www.suse.com/security/cve/CVE-2023-4004.html
  * https://www.suse.com/security/cve/CVE-2023-4147.html
  * https://www.suse.com/security/cve/CVE-2023-4623.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1212934
  * https://bugzilla.suse.com/show_bug.cgi?id=1214812
  * https://bugzilla.suse.com/show_bug.cgi?id=1215118
  * https://bugzilla.suse.com/show_bug.cgi?id=1215440

SUSE: 2023:4239-1 important: the Linux Kernel (Live Patch 29 for SLE 15 SP3)

October 30, 2023
* bsc#1212934 * bsc#1214812 * bsc#1215118 * bsc#1215440

Summary

## This update for the Linux Kernel 5.3.18-150300_59_112 fixes several issues. The following security issues were fixed: * CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440). * CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1215118). * CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1214812). * CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212934). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2023-4239=1 SUSE-2023-4240=1 SUSE-2023-4241=1 SUSE-2023-4252=1 SUSE-2023-4257=1 SUSE-2023-4266=1 SUSE-2023-4263=1 SUSE-2023-4258=1 * SUSE Linux Enterprise Live Patching 15-SP3 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2023-4239=1 SUSE-SLE- Module-Live-Patching-15-SP3-2023-4240=1 SUSE-SLE-Module-Live- Patching-15-SP3-2023-4241=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-4252=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-4257=1 SUSE-SLE-Module-Live- Patching-15-SP3-2023-4266=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-4263=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-4258=1 ## Package List: * openSUSE Leap 15.3 (ppc64le s390x x86_64) * kernel-livepatch-5_3_18-150300_59_115-default-8-150300.2.2 * kernel-livepatch-5_3_18-150300_59_112-default-debuginfo-9-150300.2.4 * kernel-livepatch-SLE15-SP3_Update_31-debugsource-7-150300.2.2 * kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2 * kernel-livepatch-SLE15-SP3_Update_29-debugsource-9-150300.2.4 * kernel-livepatch-5_3_18-150300_59_115-default-debuginfo-8-150300.2.2 * kernel-livepatch-5_3_18-150300_59_106-default-10-150300.2.4 * kernel-livepatch-5_3_18-150300_59_112-default-9-150300.2.4 * kernel-livepatch-5_3_18-150300_59_106-default-debuginfo-10-150300.2.4 * kernel-livepatch-5_3_18-150300_59_101-default-debuginfo-12-150300.2.4 * kernel-livepatch-SLE15-SP3_Update_27-debugsource-10-150300.2.4 * kernel-livepatch-SLE15-SP3_Update_28-debugsource-10-150300.2.4 * kernel-livepatch-5_3_18-150300_59_109-default-debuginfo-10-150300.2.4 * kernel-livepatch-5_3_18-150300_59_109-default-10-150300.2.4 * kernel-livepatch-5_3_18-150300_59_118-default-debuginfo-7-150300.2.2 * kernel-livepatch-5_3_18-150300_59_98-default-debuginfo-13-150300.2.3 * kernel-livepatch-SLE15-SP3_Update_26-debugsource-12-150300.2.4 * kernel-livepatch-5_3_18-150300_59_118-default-7-150300.2.2 * kernel-livepatch-5_3_18-150300_59_127-default-debuginfo-4-150300.2.2 * kernel-livepatch-SLE15-SP3_Update_30-debugsource-8-150300.2.2 * kernel-livepatch-5_3_18-150300_59_98-default-13-150300.2.3 * kernel-livepatch-SLE15-SP3_Update_25-debugsource-13-150300.2.3 * kernel-livepatch-SLE15-SP3_Update_34-debugsource-4-150300.2.2 * kernel-livepatch-5_3_18-150300_59_101-default-12-150300.2.4 * openSUSE Leap 15.3 (x86_64) * kernel-livepatch-5_3_18-150300_59_115-preempt-debuginfo-8-150300.2.2 * kernel-livepatch-5_3_18-150300_59_101-preempt-12-150300.2.4 * kernel-livepatch-5_3_18-150300_59_112-preempt-debuginfo-9-150300.2.4 * kernel-livepatch-5_3_18-150300_59_118-preempt-debuginfo-7-150300.2.2 * kernel-livepatch-5_3_18-150300_59_127-preempt-debuginfo-4-150300.2.2 * kernel-livepatch-5_3_18-150300_59_115-preempt-8-150300.2.2 * kernel-livepatch-5_3_18-150300_59_127-preempt-4-150300.2.2 * kernel-livepatch-5_3_18-150300_59_98-preempt-debuginfo-13-150300.2.3 * kernel-livepatch-5_3_18-150300_59_118-preempt-7-150300.2.2 * kernel-livepatch-5_3_18-150300_59_109-preempt-10-150300.2.4 * kernel-livepatch-5_3_18-150300_59_112-preempt-9-150300.2.4 * kernel-livepatch-5_3_18-150300_59_109-preempt-debuginfo-10-150300.2.4 * kernel-livepatch-5_3_18-150300_59_101-preempt-debuginfo-12-150300.2.4 * kernel-livepatch-5_3_18-150300_59_106-preempt-10-150300.2.4 * kernel-livepatch-5_3_18-150300_59_98-preempt-13-150300.2.3 * kernel-livepatch-5_3_18-150300_59_106-preempt-debuginfo-10-150300.2.4 * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64) * kernel-livepatch-5_3_18-150300_59_115-default-8-150300.2.2 * kernel-livepatch-5_3_18-150300_59_118-default-7-150300.2.2 * kernel-livepatch-5_3_18-150300_59_106-default-10-150300.2.4 * kernel-livepatch-5_3_18-150300_59_109-default-10-150300.2.4 * kernel-livepatch-5_3_18-150300_59_112-default-9-150300.2.4 * kernel-livepatch-5_3_18-150300_59_98-default-13-150300.2.3 * kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2 * kernel-livepatch-5_3_18-150300_59_101-default-12-150300.2.4

References

* bsc#1212934

* bsc#1214812

* bsc#1215118

* bsc#1215440

Cross-

* CVE-2023-3390

* CVE-2023-4004

* CVE-2023-4147

* CVE-2023-4623

CVSS scores:

* CVE-2023-3390 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-3390 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-4004 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-4004 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-4147 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-4147 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-4623 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-4623 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.3

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise Live Patching 15-SP3

* SUSE Linux Enterprise Micro 5.1

* SUSE Linux Enterprise Micro 5.2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves four vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-3390.html

* https://www.suse.com/security/cve/CVE-2023-4004.html

* https://www.suse.com/security/cve/CVE-2023-4147.html

* https://www.suse.com/security/cve/CVE-2023-4623.html

* https://bugzilla.suse.com/show_bug.cgi?id=1212934

* https://bugzilla.suse.com/show_bug.cgi?id=1214812

* https://bugzilla.suse.com/show_bug.cgi?id=1215118

* https://bugzilla.suse.com/show_bug.cgi?id=1215440

Severity
Announcement ID: SUSE-SU-2023:4239-1
Rating: important

Related News