# Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP3)

Announcement ID: SUSE-SU-2024:1706-1  
Rating: important  
References:

  * bsc#1216644
  * bsc#1218259
  * bsc#1220211
  * bsc#1220832
  * bsc#1221302
  * bsc#1222685
  * bsc#1223514

  
Cross-References:

  * CVE-2022-48651
  * CVE-2023-52502
  * CVE-2023-6546
  * CVE-2023-6931
  * CVE-2024-26585
  * CVE-2024-26610

  
CVSS scores:

  * CVE-2022-48651 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52502 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6546 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6546 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6931 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6931 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26585 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26585 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26610 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves six vulnerabilities and has one security fix can now be
installed.

## Description:

This update for the Linux Kernel 5.3.18-150300_59_141 fixes several issues.

The following security issues were fixed:

  * CVE-2023-6931: Fixed a heap out-of-bounds write vulnerability in
    perf_read_group() (bsc#1216644).
  * CVE-2024-26610: Fixed memory corruption in wifi/iwlwifi (bsc#1221302).
  * CVE-2022-48651: Fixed an out-of-bound bug in ipvlan caused by unset
    skb->mac_header (bsc#1223514).
  * CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and
    nfc_llcp_sock_get_sn() (bsc#1220832).
  * CVE-2024-26585: Fixed race between tx work scheduling and socket close for
    tls (bsc#1220211).
  * CVE-2023-6546: Fixed a race condition that could lead to a use-after-free in
    the GSM 0710 tty multiplexor (bsc#1222685).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-1706=1

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-1706=1

## Package List:

  * openSUSE Leap 15.3 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP3_Update_38-debugsource-8-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_141-default-8-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_141-default-debuginfo-8-150300.2.1
  * openSUSE Leap 15.3 (x86_64)
    * kernel-livepatch-5_3_18-150300_59_141-preempt-8-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_141-preempt-debuginfo-8-150300.2.1
  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_141-default-8-150300.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-48651.html
  * https://www.suse.com/security/cve/CVE-2023-52502.html
  * https://www.suse.com/security/cve/CVE-2023-6546.html
  * https://www.suse.com/security/cve/CVE-2023-6931.html
  * https://www.suse.com/security/cve/CVE-2024-26585.html
  * https://www.suse.com/security/cve/CVE-2024-26610.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216644
  * https://bugzilla.suse.com/show_bug.cgi?id=1218259
  * https://bugzilla.suse.com/show_bug.cgi?id=1220211
  * https://bugzilla.suse.com/show_bug.cgi?id=1220832
  * https://bugzilla.suse.com/show_bug.cgi?id=1221302
  * https://bugzilla.suse.com/show_bug.cgi?id=1222685
  * https://bugzilla.suse.com/show_bug.cgi?id=1223514

SUSE: 2024:1706-1 important: the Linux Kernel (Live Patch 38 for SLE 15 SP3) Security Advisory Updates

May 21, 2024
* bsc#1216644 * bsc#1218259 * bsc#1220211 * bsc#1220832 * bsc#1221302

Summary

## This update for the Linux Kernel 5.3.18-150300_59_141 fixes several issues. The following security issues were fixed: * CVE-2023-6931: Fixed a heap out-of-bounds write vulnerability in perf_read_group() (bsc#1216644). * CVE-2024-26610: Fixed memory corruption in wifi/iwlwifi (bsc#1221302). * CVE-2022-48651: Fixed an out-of-bound bug in ipvlan caused by unset skb->mac_header (bsc#1223514). * CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220832). * CVE-2024-26585: Fixed race between tx work scheduling and socket close for tls (bsc#1220211). * CVE-2023-6546: Fixed a race condition that could lead to a use-after-free in the GSM 0710 tty multiplexor (bsc#1222685). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-1706=1 * SUSE Linux Enterprise Live Patching 15-SP3 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-1706=1 ## Package List: * openSUSE Leap 15.3 (ppc64le s390x x86_64) * kernel-livepatch-SLE15-SP3_Update_38-debugsource-8-150300.2.1 * kernel-livepatch-5_3_18-150300_59_141-default-8-150300.2.1 * kernel-livepatch-5_3_18-150300_59_141-default-debuginfo-8-150300.2.1 * openSUSE Leap 15.3 (x86_64) * kernel-livepatch-5_3_18-150300_59_141-preempt-8-150300.2.1 * kernel-livepatch-5_3_18-150300_59_141-preempt-debuginfo-8-150300.2.1 * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64) * kernel-livepatch-5_3_18-150300_59_141-default-8-150300.2.1

References

* bsc#1216644

* bsc#1218259

* bsc#1220211

* bsc#1220832

* bsc#1221302

* bsc#1222685

* bsc#1223514

Cross-

* CVE-2022-48651

* CVE-2023-52502

* CVE-2023-6546

* CVE-2023-6931

* CVE-2024-26585

* CVE-2024-26610

CVSS scores:

* CVE-2022-48651 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-52502 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-6546 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-6546 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-6931 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-6931 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-26585 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-26585 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-26610 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

Affected Products:

* openSUSE Leap 15.3

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise Live Patching 15-SP3

* SUSE Linux Enterprise Micro 5.1

* SUSE Linux Enterprise Micro 5.2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves six vulnerabilities and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2022-48651.html

* https://www.suse.com/security/cve/CVE-2023-52502.html

* https://www.suse.com/security/cve/CVE-2023-6546.html

* https://www.suse.com/security/cve/CVE-2023-6931.html

* https://www.suse.com/security/cve/CVE-2024-26585.html

* https://www.suse.com/security/cve/CVE-2024-26610.html

* https://bugzilla.suse.com/show_bug.cgi?id=1216644

* https://bugzilla.suse.com/show_bug.cgi?id=1218259

* https://bugzilla.suse.com/show_bug.cgi?id=1220211

* https://bugzilla.suse.com/show_bug.cgi?id=1220832

* https://bugzilla.suse.com/show_bug.cgi?id=1221302

* https://bugzilla.suse.com/show_bug.cgi?id=1222685

* https://bugzilla.suse.com/show_bug.cgi?id=1223514

Severity
Announcement ID: SUSE-SU-2024:1706-1
Rating: important

Related News