# Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP5)

Announcement ID: SUSE-SU-2024:1380-1  
Rating: important  
References:

  * bsc#1216644
  * bsc#1219435
  * bsc#1220828

  
Cross-References:

  * CVE-2023-5717
  * CVE-2024-1086
  * CVE-2024-26622

  
CVSS scores:

  * CVE-2023-5717 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-5717 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-1086 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-1086 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26622 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Live Patching 15-SP4
  * SUSE Linux Enterprise Live Patching 15-SP5
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.14.21-150500_55_7 fixes several issues.

The following security issues were fixed:

  * CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability in the
    Performance Events component (bsc#1216644).
  * CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control() (bsc#1220828).
  * CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables
    component that could have been exploited to achieve local privilege
    escalation (bsc#1219435).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-1381=1

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-1380=1 SUSE-2024-1385=1

  * SUSE Linux Enterprise Live Patching 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-1380=1 SUSE-SLE-
Module-Live-Patching-15-SP4-2024-1385=1

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-1381=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP5_Update_1-debugsource-10-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_7-default-10-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_7-default-debuginfo-10-150500.2.1
  * openSUSE Leap 15.4 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP4_Update_20-debugsource-6-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_81-default-debuginfo-9-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_81-default-9-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_16-debugsource-9-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_97-default-debuginfo-6-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_97-default-6-150400.2.1
  * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP4_Update_20-debugsource-6-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_81-default-debuginfo-9-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_81-default-9-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_16-debugsource-9-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_97-default-debuginfo-6-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_97-default-6-150400.2.1
  * openSUSE Leap 15.5 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP5_Update_1-debugsource-10-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_7-default-10-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_7-default-debuginfo-10-150500.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-5717.html
  * https://www.suse.com/security/cve/CVE-2024-1086.html
  * https://www.suse.com/security/cve/CVE-2024-26622.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216644
  * https://bugzilla.suse.com/show_bug.cgi?id=1219435
  * https://bugzilla.suse.com/show_bug.cgi?id=1220828

SUSE: 2024:1380-1 important: the Linux Kernel (Live Patch 1 for SLE 15 SP5) Security Advisory Updates

April 22, 2024
* bsc#1216644 * bsc#1219435 * bsc#1220828 Cross-References:

Summary

## This update for the Linux Kernel 5.14.21-150500_55_7 fixes several issues. The following security issues were fixed: * CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability in the Performance Events component (bsc#1216644). * CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control() (bsc#1220828). * CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219435). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Live Patching 15-SP5 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-1381=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-1380=1 SUSE-2024-1385=1 * SUSE Linux Enterprise Live Patching 15-SP4 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-1380=1 SUSE-SLE- Module-Live-Patching-15-SP4-2024-1385=1 * openSUSE Leap 15.5 zypper in -t patch SUSE-2024-1381=1 ## Package List: * SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64) * kernel-livepatch-SLE15-SP5_Update_1-debugsource-10-150500.2.1 * kernel-livepatch-5_14_21-150500_55_7-default-10-150500.2.1 * kernel-livepatch-5_14_21-150500_55_7-default-debuginfo-10-150500.2.1 * openSUSE Leap 15.4 (ppc64le s390x x86_64) * kernel-livepatch-SLE15-SP4_Update_20-debugsource-6-150400.2.1 * kernel-livepatch-5_14_21-150400_24_81-default-debuginfo-9-150400.2.1 * kernel-livepatch-5_14_21-150400_24_81-default-9-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_16-debugsource-9-150400.2.1 * kernel-livepatch-5_14_21-150400_24_97-default-debuginfo-6-150400.2.1 * kernel-livepatch-5_14_21-150400_24_97-default-6-150400.2.1 * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64) * kernel-livepatch-SLE15-SP4_Update_20-debugsource-6-150400.2.1 * kernel-livepatch-5_14_21-150400_24_81-default-debuginfo-9-150400.2.1 * kernel-livepatch-5_14_21-150400_24_81-default-9-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_16-debugsource-9-150400.2.1 * kernel-livepatch-5_14_21-150400_24_97-default-debuginfo-6-150400.2.1 * kernel-livepatch-5_14_21-150400_24_97-default-6-150400.2.1 * openSUSE Leap 15.5 (ppc64le s390x x86_64) * kernel-livepatch-SLE15-SP5_Update_1-debugsource-10-150500.2.1 * kernel-livepatch-5_14_21-150500_55_7-default-10-150500.2.1 * kernel-livepatch-5_14_21-150500_55_7-default-debuginfo-10-150500.2.1

References

* bsc#1216644

* bsc#1219435

* bsc#1220828

Cross-

* CVE-2023-5717

* CVE-2024-1086

* CVE-2024-26622

CVSS scores:

* CVE-2023-5717 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-5717 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-1086 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-1086 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-26622 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Live Patching 15-SP4

* SUSE Linux Enterprise Live Patching 15-SP5

* SUSE Linux Enterprise Micro 5.3

* SUSE Linux Enterprise Micro 5.4

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-5717.html

* https://www.suse.com/security/cve/CVE-2024-1086.html

* https://www.suse.com/security/cve/CVE-2024-26622.html

* https://bugzilla.suse.com/show_bug.cgi?id=1216644

* https://bugzilla.suse.com/show_bug.cgi?id=1219435

* https://bugzilla.suse.com/show_bug.cgi?id=1220828

Severity
Announcement ID: SUSE-SU-2024:1380-1
Rating: important

Related News