# Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP2)

Announcement ID: SUSE-SU-2024:1053-1  
Rating: important  
References:

  * bsc#1218487
  * bsc#1218610

  
Cross-References:

  * CVE-2023-51779
  * CVE-2023-6531

  
CVSS scores:

  * CVE-2023-51779 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6531 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6531 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise Live Patching 15-SP2
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150200_24_183 fixes several issues.

The following security issues were fixed:

  * CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix
    garbage collector's deletion of SKB races with unix_stream_read_generic()on
    the socket that the SKB is queued on (bsc#1218487).
  * CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race
    condition in bt_sock_recvmsg (bsc#1218610).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP2  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-1061=1 SUSE-SLE-
Module-Live-Patching-15-SP2-2024-1053=1 SUSE-SLE-Module-Live-
Patching-15-SP2-2024-1060=1 SUSE-SLE-Module-Live-Patching-15-SP2-2024-1057=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150200_24_157-default-8-150200.2.3
    * kernel-livepatch-5_3_18-150200_24_145-default-debuginfo-12-150200.2.3
    * kernel-livepatch-5_3_18-150200_24_145-default-12-150200.2.3
    * kernel-livepatch-SLE15-SP2_Update_34-debugsource-12-150200.2.3
    * kernel-livepatch-5_3_18-150200_24_157-default-debuginfo-8-150200.2.3
    * kernel-livepatch-SLE15-SP2_Update_38-debugsource-8-150200.2.3
    * kernel-livepatch-5_3_18-150200_24_172-default-4-150200.2.3
    * kernel-livepatch-5_3_18-150200_24_154-default-debuginfo-9-150200.2.3
    * kernel-livepatch-5_3_18-150200_24_172-default-debuginfo-4-150200.2.3
    * kernel-livepatch-SLE15-SP2_Update_37-debugsource-9-150200.2.3
    * kernel-livepatch-5_3_18-150200_24_154-default-9-150200.2.3
    * kernel-livepatch-SLE15-SP2_Update_43-debugsource-4-150200.2.3

## References:

  * https://www.suse.com/security/cve/CVE-2023-51779.html
  * https://www.suse.com/security/cve/CVE-2023-6531.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218487
  * https://bugzilla.suse.com/show_bug.cgi?id=1218610

SUSE: 2024:1053-1 important: the Linux Kernel (Live Patch 43 for SLE 1

March 28, 2024
* bsc#1218487 * bsc#1218610 Cross-References: * CVE-2023-51779

Summary

## This update for the Linux Kernel 5.3.18-150200_24_183 fixes several issues. The following security issues were fixed: * CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218487). * CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218610). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Live Patching 15-SP2 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-1061=1 SUSE-SLE- Module-Live-Patching-15-SP2-2024-1053=1 SUSE-SLE-Module-Live- Patching-15-SP2-2024-1060=1 SUSE-SLE-Module-Live-Patching-15-SP2-2024-1057=1 ## Package List: * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64) * kernel-livepatch-5_3_18-150200_24_157-default-8-150200.2.3 * kernel-livepatch-5_3_18-150200_24_145-default-debuginfo-12-150200.2.3 * kernel-livepatch-5_3_18-150200_24_145-default-12-150200.2.3 * kernel-livepatch-SLE15-SP2_Update_34-debugsource-12-150200.2.3 * kernel-livepatch-5_3_18-150200_24_157-default-debuginfo-8-150200.2.3 * kernel-livepatch-SLE15-SP2_Update_38-debugsource-8-150200.2.3 * kernel-livepatch-5_3_18-150200_24_172-default-4-150200.2.3 * kernel-livepatch-5_3_18-150200_24_154-default-debuginfo-9-150200.2.3 * kernel-livepatch-5_3_18-150200_24_172-default-debuginfo-4-150200.2.3 * kernel-livepatch-SLE15-SP2_Update_37-debugsource-9-150200.2.3 * kernel-livepatch-5_3_18-150200_24_154-default-9-150200.2.3 * kernel-livepatch-SLE15-SP2_Update_43-debugsource-4-150200.2.3

References

* bsc#1218487

* bsc#1218610

Cross-

* CVE-2023-51779

* CVE-2023-6531

CVSS scores:

* CVE-2023-51779 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-6531 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-6531 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise Live Patching 15-SP2

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-51779.html

* https://www.suse.com/security/cve/CVE-2023-6531.html

* https://bugzilla.suse.com/show_bug.cgi?id=1218487

* https://bugzilla.suse.com/show_bug.cgi?id=1218610

Severity
Announcement ID: SUSE-SU-2024:1053-1
Rating: important

Related News