# Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP3)

Announcement ID: SUSE-SU-2024:1249-1  
Rating: important  
References:

  * bsc#1218613
  * bsc#1219078
  * bsc#1219296

  
Cross-References:

  * CVE-2023-42753
  * CVE-2023-52340
  * CVE-2024-0565

  
CVSS scores:

  * CVE-2023-42753 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-42753 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52340 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-0565 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-0565 ( NVD ):  7.4 CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise Live Patching 15-SP2
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150300_59_130 fixes several issues.

The following security issues were fixed:

  * CVE-2024-0565: Fixed an out-of-bounds memory read flaw in
    receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1219078).
  * CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter
    subsystem. This issue may have allowed a local user to crash the system or
    potentially escalate their privileges (bsc#1218613).
  * CVE-2023-52340: Fixed ICMPv6 “Packet Too Big” packets force a DoS of the
    Linux kernel by forcing 100% CPU (bsc#1219296).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP2  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-1249=1

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-1250=1

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-1250=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP2_Update_35-debugsource-12-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_148-default-12-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_148-default-debuginfo-12-150200.2.1
  * openSUSE Leap 15.3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_130-default-8-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_130-default-debuginfo-8-150300.2.1
    * kernel-livepatch-SLE15-SP3_Update_35-debugsource-8-150300.2.1
  * openSUSE Leap 15.3 (x86_64)
    * kernel-livepatch-5_3_18-150300_59_130-preempt-debuginfo-8-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_130-preempt-8-150300.2.1
  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_130-default-8-150300.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-42753.html
  * https://www.suse.com/security/cve/CVE-2023-52340.html
  * https://www.suse.com/security/cve/CVE-2024-0565.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218613
  * https://bugzilla.suse.com/show_bug.cgi?id=1219078
  * https://bugzilla.suse.com/show_bug.cgi?id=1219296

SUSE: 2024:1249-1 important: the Linux Kernel (Live Patch 35 for SLE 15 SP3) Security Advisory Updates

April 11, 2024

* bsc#1218613 * bsc#1219078 * bsc#1219296 Cross-References:

Summary

## This update for the Linux Kernel 5.3.18-150300_59_130 fixes several issues. The following security issues were fixed: * CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1219078). * CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1218613). * CVE-2023-52340: Fixed ICMPv6 “Packet Too Big” packets force a DoS of the Linux kernel by forcing 100% CPU (bsc#1219296). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Live Patching 15-SP2 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-1249=1 * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-1250=1 * SUSE Linux Enterprise Live Patching 15-SP3 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-1250=1 ## Package List: * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64) * kernel-livepatch-SLE15-SP2_Update_35-debugsource-12-150200.2.1 * kernel-livepatch-5_3_18-150200_24_148-default-12-150200.2.1 * kernel-livepatch-5_3_18-150200_24_148-default-debuginfo-12-150200.2.1 * openSUSE Leap 15.3 (ppc64le s390x x86_64) * kernel-livepatch-5_3_18-150300_59_130-default-8-150300.2.1 * kernel-livepatch-5_3_18-150300_59_130-default-debuginfo-8-150300.2.1 * kernel-livepatch-SLE15-SP3_Update_35-debugsource-8-150300.2.1 * openSUSE Leap 15.3 (x86_64) * kernel-livepatch-5_3_18-150300_59_130-preempt-debuginfo-8-150300.2.1 * kernel-livepatch-5_3_18-150300_59_130-preempt-8-150300.2.1 * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64) * kernel-livepatch-5_3_18-150300_59_130-default-8-150300.2.1

References

* bsc#1218613

* bsc#1219078

* bsc#1219296

Cross-

* CVE-2023-42753

* CVE-2023-52340

* CVE-2024-0565

CVSS scores:

* CVE-2023-42753 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-42753 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-52340 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-0565 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-0565 ( NVD ): 7.4 CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.3

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise Live Patching 15-SP2

* SUSE Linux Enterprise Live Patching 15-SP3

* SUSE Linux Enterprise Micro 5.1

* SUSE Linux Enterprise Micro 5.2

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-42753.html

* https://www.suse.com/security/cve/CVE-2023-52340.html

* https://www.suse.com/security/cve/CVE-2024-0565.html

* https://bugzilla.suse.com/show_bug.cgi?id=1218613

* https://bugzilla.suse.com/show_bug.cgi?id=1219078

* https://bugzilla.suse.com/show_bug.cgi?id=1219296

Severity
Announcement ID: SUSE-SU-2024:1249-1
Rating: important

Related News