# Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP5)

Announcement ID: SUSE-SU-2023:4300-1  
Rating: important  
References:

  * bsc#1215440

  
Cross-References:

  * CVE-2023-4623

  
CVSS scores:

  * CVE-2023-4623 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-4623 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise Live Patching 15-SP1
  * SUSE Linux Enterprise Live Patching 12-SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for the Linux Kernel 4.12.14-122_147 fixes one issue.

The following security issue was fixed:

  * CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler
    which could be exploited to achieve local privilege escalation
    (bsc#1215440).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 12-SP5  
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2023-4300=1 SUSE-SLE-Live-
Patching-12-SP5-2023-4298=1 SUSE-SLE-Live-Patching-12-SP5-2023-4299=1

  * SUSE Linux Enterprise Live Patching 15-SP1  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2023-4305=1

## Package List:

  * SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    * kgraft-patch-4_12_14-122_147-default-9-2.3
    * kgraft-patch-4_12_14-122_156-default-7-2.2
    * kgraft-patch-4_12_14-122_144-default-10-2.3
  * SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    * kernel-livepatch-4_12_14-150100_197_131-default-10-150100.2.3

## References:

  * https://www.suse.com/security/cve/CVE-2023-4623.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1215440

SUSE: 2023:4300-1 important: the Linux Kernel (Live Patch 39 for SLE 12 SP5)

October 31, 2023
* bsc#1215440 Cross-References: * CVE-2023-4623

Summary

## This update for the Linux Kernel 4.12.14-122_147 fixes one issue. The following security issue was fixed: * CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Live Patching 12-SP5 zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2023-4300=1 SUSE-SLE-Live- Patching-12-SP5-2023-4298=1 SUSE-SLE-Live-Patching-12-SP5-2023-4299=1 * SUSE Linux Enterprise Live Patching 15-SP1 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2023-4305=1 ## Package List: * SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64) * kgraft-patch-4_12_14-122_147-default-9-2.3 * kgraft-patch-4_12_14-122_156-default-7-2.2 * kgraft-patch-4_12_14-122_144-default-10-2.3 * SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64) * kernel-livepatch-4_12_14-150100_197_131-default-10-150100.2.3

References

* bsc#1215440

Cross-

* CVE-2023-4623

CVSS scores:

* CVE-2023-4623 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-4623 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP1

* SUSE Linux Enterprise Live Patching 15-SP1

* SUSE Linux Enterprise Live Patching 12-SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server 15 SP1

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-4623.html

* https://bugzilla.suse.com/show_bug.cgi?id=1215440

Severity
Announcement ID: SUSE-SU-2023:4300-1
Rating: important

Related News