[SUSE-SU-2023:2651-1] Security update for the Linux Kernel

Severity Important
Affected Packages 32
CVEs 22

Security update for the Linux Kernel

The SUSE Linux Enterprise 15 SP2 LTSS kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).
  • CVE-2022-3566: Fixed race condition in the TCP Handler (bsc#1204405).
  • CVE-2021-29650: Fixed an issue where the netfilter subsystem allowed attackers to cause a denial of service (bsc#1184208).
  • CVE-2020-36694: Fixed an use-after-free issue in netfilter in the packet processing context (bsc#1211596).
  • CVE-2023-1079: Fixed a use-after-free problem that could have been triggered in asus_kbd_backlight_set when plugging/disconnecting a malicious USB device (bsc#1208604).
  • CVE-2023-33288: Fixed a use-after-free in bq24190_remove in drivers/power/supply/bq24190_charger.c (bsc#1211590).
  • CVE-2022-45886: Fixed a .disconnect versus dvb_device_open race condition in dvb_net.c that lead to a use-after-free (bsc#1205760).
  • CVE-2022-45885: Fixed a race condition in dvb_frontend.c that could cause a use-after-free when a device is disconnected (bsc#1205758).
  • CVE-2022-45887: Fixed a memory leak in ttusb_dec.c caused by the lack of a dvb_frontend_detach call (bsc#1205762).
  • CVE-2022-45919: Fixed a use-after-free in dvb_ca_en50221.c that could occur if there is a disconnect after an open, because of the lack of a wait_event (bsc#1205803).
  • CVE-2022-45884: Fixed a use-after-free in dvbdev.c, related to dvb_register_device dynamically allocating fops (bsc#1205756).
  • CVE-2023-31084: Fixed a blocking issue in drivers/media/dvb-core/dvb_frontend.c (bsc#1210783).
  • CVE-2023-31436: Fixed an out-of-bounds write in qfq_change_class() because lmax can exceed QFQ_MIN_LMAX (bsc#1210940 bsc#1211260).
  • CVE-2023-2194: Fixed an out-of-bounds write vulnerability in the SLIMpro I2C device driver (bsc#1210715).
  • CVE-2023-32269: Fixed a use-after-free in af_netrom.c, related to the fact that accept() was also allowed for a successfully connected AF_NETROM socket (bsc#1211186).
  • CVE-2023-32233: Fixed a use-after-free in Netfilter nf_tables when processing batch requests (bsc#1211043).
  • CVE-2022-4269: Fixed a flaw was found inside the Traffic Control (TC) subsystem (bsc#1206024).
  • CVE-2023-1380: Fixed a slab-out-of-bound read problem in brcmf_get_assoc_ies() (bsc#1209287).
  • CVE-2023-2513: Fixed a use-after-free vulnerability in the ext4 filesystem (bsc#1211105).
  • CVE-2023-2483: Fixed a use after free bug in emac_remove caused by a race condition (bsc#1211037).
  • CVE-2023-23586: Fixed a memory information leak in the io_uring subsystem (bsc#1208474).
  • CVE-2023-2124: Fixed an out of bound access in the XFS subsystem that could have lead to denial-of-service or potentially privilege escalation (bsc#1210498).

The following non-security bugs were fixed:

  • Drivers: hv: vmbus: Optimize vmbus_on_event (bsc#1211622).
  • Fix usrmerge error (boo#1211796)
  • ipv6: sr: fix out-of-bounds read when setting HMAC data (bsc#1211592).
  • kernel-binary: install expoline.o (boo#1210791 bsc#1211089)
  • kernel-source: Remove unused macro variant_symbols
  • kernel-spec-macros: Fix up obsolete_rebuilds_subpackage to generate obsoletes correctly (boo#1172073 bsc#1191731).
  • rpm/constraints.in: Increase disk size constraint for riscv64 to 52GB
  • rpm/kernel-binary.spec.in: Fix missing kernel-preempt-devel and KMP Provides (bsc#1199046)
  • scsi: storvsc: Parameterize number hardware queues (bsc#1211622).
  • usrmerge: Compatibility with earlier rpm (boo#1211796)
Package Affected Version
pkg:rpm/suse/reiserfs-kmp-default?arch=x86_64&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/reiserfs-kmp-default?arch=s390x&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/reiserfs-kmp-default?arch=ppc64le&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/reiserfs-kmp-default?arch=aarch64&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-preempt?arch=x86_64&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-preempt?arch=aarch64&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-preempt-devel?arch=x86_64&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-preempt-devel?arch=aarch64&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-obs-build?arch=x86_64&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-obs-build?arch=s390x&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-obs-build?arch=ppc64le&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-obs-build?arch=aarch64&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-docs?arch=noarch&distro=sles-15&sp=2 < 5.3.18-150200.24.154.2
pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1
pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1.150200.9.75.1
pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1.150200.9.75.1
pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1.150200.9.75.1
pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-15&sp=2 < 5.3.18-150200.24.154.1.150200.9.75.1
ID
SUSE-SU-2023:2651-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Published
2023-06-27T10:05:16
(14 months ago)
Modified
2023-06-27T10:05:16
(14 months ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2651-1.json
Suse URL for SUSE-SU-2023:2651-1 https://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/
Suse E-Mail link for SUSE-SU-2023:2651-1 https://lists.suse.com/pipermail/sle-updates/2023-June/030079.html
Bugzilla SUSE Bug 1172073 https://bugzilla.suse.com/1172073
Bugzilla SUSE Bug 1184208 https://bugzilla.suse.com/1184208
Bugzilla SUSE Bug 1191731 https://bugzilla.suse.com/1191731
Bugzilla SUSE Bug 1199046 https://bugzilla.suse.com/1199046
Bugzilla SUSE Bug 1204405 https://bugzilla.suse.com/1204405
Bugzilla SUSE Bug 1205756 https://bugzilla.suse.com/1205756
Bugzilla SUSE Bug 1205758 https://bugzilla.suse.com/1205758
Bugzilla SUSE Bug 1205760 https://bugzilla.suse.com/1205760
Bugzilla SUSE Bug 1205762 https://bugzilla.suse.com/1205762
Bugzilla SUSE Bug 1205803 https://bugzilla.suse.com/1205803
Bugzilla SUSE Bug 1206024 https://bugzilla.suse.com/1206024
Bugzilla SUSE Bug 1208474 https://bugzilla.suse.com/1208474
Bugzilla SUSE Bug 1208604 https://bugzilla.suse.com/1208604
Bugzilla SUSE Bug 1209287 https://bugzilla.suse.com/1209287
Bugzilla SUSE Bug 1209779 https://bugzilla.suse.com/1209779
Bugzilla SUSE Bug 1210498 https://bugzilla.suse.com/1210498
Bugzilla SUSE Bug 1210715 https://bugzilla.suse.com/1210715
Bugzilla SUSE Bug 1210783 https://bugzilla.suse.com/1210783
Bugzilla SUSE Bug 1210791 https://bugzilla.suse.com/1210791
Bugzilla SUSE Bug 1210940 https://bugzilla.suse.com/1210940
Bugzilla SUSE Bug 1211037 https://bugzilla.suse.com/1211037
Bugzilla SUSE Bug 1211043 https://bugzilla.suse.com/1211043
Bugzilla SUSE Bug 1211089 https://bugzilla.suse.com/1211089
Bugzilla SUSE Bug 1211105 https://bugzilla.suse.com/1211105
Bugzilla SUSE Bug 1211186 https://bugzilla.suse.com/1211186
Bugzilla SUSE Bug 1211187 https://bugzilla.suse.com/1211187
Bugzilla SUSE Bug 1211260 https://bugzilla.suse.com/1211260
Bugzilla SUSE Bug 1211590 https://bugzilla.suse.com/1211590
Bugzilla SUSE Bug 1211592 https://bugzilla.suse.com/1211592
Bugzilla SUSE Bug 1211596 https://bugzilla.suse.com/1211596
Bugzilla SUSE Bug 1211622 https://bugzilla.suse.com/1211622
Bugzilla SUSE Bug 1211796 https://bugzilla.suse.com/1211796
CVE SUSE CVE CVE-2020-36694 page https://www.suse.com/security/cve/CVE-2020-36694/
CVE SUSE CVE CVE-2021-29650 page https://www.suse.com/security/cve/CVE-2021-29650/
CVE SUSE CVE CVE-2022-3566 page https://www.suse.com/security/cve/CVE-2022-3566/
CVE SUSE CVE CVE-2022-4269 page https://www.suse.com/security/cve/CVE-2022-4269/
CVE SUSE CVE CVE-2022-45884 page https://www.suse.com/security/cve/CVE-2022-45884/
CVE SUSE CVE CVE-2022-45885 page https://www.suse.com/security/cve/CVE-2022-45885/
CVE SUSE CVE CVE-2022-45886 page https://www.suse.com/security/cve/CVE-2022-45886/
CVE SUSE CVE CVE-2022-45887 page https://www.suse.com/security/cve/CVE-2022-45887/
CVE SUSE CVE CVE-2022-45919 page https://www.suse.com/security/cve/CVE-2022-45919/
CVE SUSE CVE CVE-2023-1079 page https://www.suse.com/security/cve/CVE-2023-1079/
CVE SUSE CVE CVE-2023-1380 page https://www.suse.com/security/cve/CVE-2023-1380/
CVE SUSE CVE CVE-2023-1637 page https://www.suse.com/security/cve/CVE-2023-1637/
CVE SUSE CVE CVE-2023-2124 page https://www.suse.com/security/cve/CVE-2023-2124/
CVE SUSE CVE CVE-2023-2194 page https://www.suse.com/security/cve/CVE-2023-2194/
CVE SUSE CVE CVE-2023-23586 page https://www.suse.com/security/cve/CVE-2023-23586/
CVE SUSE CVE CVE-2023-2483 page https://www.suse.com/security/cve/CVE-2023-2483/
CVE SUSE CVE CVE-2023-2513 page https://www.suse.com/security/cve/CVE-2023-2513/
CVE SUSE CVE CVE-2023-31084 page https://www.suse.com/security/cve/CVE-2023-31084/
CVE SUSE CVE CVE-2023-31436 page https://www.suse.com/security/cve/CVE-2023-31436/
CVE SUSE CVE CVE-2023-32233 page https://www.suse.com/security/cve/CVE-2023-32233/
CVE SUSE CVE CVE-2023-32269 page https://www.suse.com/security/cve/CVE-2023-32269/
CVE SUSE CVE CVE-2023-33288 page https://www.suse.com/security/cve/CVE-2023-33288/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/reiserfs-kmp-default?arch=x86_64&distro=sles-15&sp=2 suse reiserfs-kmp-default < 5.3.18-150200.24.154.1 sles-15 x86_64
Affected pkg:rpm/suse/reiserfs-kmp-default?arch=s390x&distro=sles-15&sp=2 suse reiserfs-kmp-default < 5.3.18-150200.24.154.1 sles-15 s390x
Affected pkg:rpm/suse/reiserfs-kmp-default?arch=ppc64le&distro=sles-15&sp=2 suse reiserfs-kmp-default < 5.3.18-150200.24.154.1 sles-15 ppc64le
Affected pkg:rpm/suse/reiserfs-kmp-default?arch=aarch64&distro=sles-15&sp=2 suse reiserfs-kmp-default < 5.3.18-150200.24.154.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-15&sp=2 suse kernel-syms < 5.3.18-150200.24.154.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-15&sp=2 suse kernel-syms < 5.3.18-150200.24.154.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-15&sp=2 suse kernel-syms < 5.3.18-150200.24.154.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-15&sp=2 suse kernel-syms < 5.3.18-150200.24.154.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-15&sp=2 suse kernel-source < 5.3.18-150200.24.154.1 sles-15 noarch
Affected pkg:rpm/suse/kernel-preempt?arch=x86_64&distro=sles-15&sp=2 suse kernel-preempt < 5.3.18-150200.24.154.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-preempt?arch=aarch64&distro=sles-15&sp=2 suse kernel-preempt < 5.3.18-150200.24.154.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-preempt-devel?arch=x86_64&distro=sles-15&sp=2 suse kernel-preempt-devel < 5.3.18-150200.24.154.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-preempt-devel?arch=aarch64&distro=sles-15&sp=2 suse kernel-preempt-devel < 5.3.18-150200.24.154.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-obs-build?arch=x86_64&distro=sles-15&sp=2 suse kernel-obs-build < 5.3.18-150200.24.154.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-obs-build?arch=s390x&distro=sles-15&sp=2 suse kernel-obs-build < 5.3.18-150200.24.154.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-obs-build?arch=ppc64le&distro=sles-15&sp=2 suse kernel-obs-build < 5.3.18-150200.24.154.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-obs-build?arch=aarch64&distro=sles-15&sp=2 suse kernel-obs-build < 5.3.18-150200.24.154.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-15&sp=2 suse kernel-macros < 5.3.18-150200.24.154.1 sles-15 noarch
Affected pkg:rpm/suse/kernel-docs?arch=noarch&distro=sles-15&sp=2 suse kernel-docs < 5.3.18-150200.24.154.2 sles-15 noarch
Affected pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-15&sp=2 suse kernel-devel < 5.3.18-150200.24.154.1 sles-15 noarch
Affected pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-15&sp=2 suse kernel-default < 5.3.18-150200.24.154.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-15&sp=2 suse kernel-default < 5.3.18-150200.24.154.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-15&sp=2 suse kernel-default < 5.3.18-150200.24.154.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-15&sp=2 suse kernel-default < 5.3.18-150200.24.154.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-15&sp=2 suse kernel-default-devel < 5.3.18-150200.24.154.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-15&sp=2 suse kernel-default-devel < 5.3.18-150200.24.154.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-15&sp=2 suse kernel-default-devel < 5.3.18-150200.24.154.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-15&sp=2 suse kernel-default-devel < 5.3.18-150200.24.154.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-15&sp=2 suse kernel-default-base < 5.3.18-150200.24.154.1.150200.9.75.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-15&sp=2 suse kernel-default-base < 5.3.18-150200.24.154.1.150200.9.75.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-15&sp=2 suse kernel-default-base < 5.3.18-150200.24.154.1.150200.9.75.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-15&sp=2 suse kernel-default-base < 5.3.18-150200.24.154.1.150200.9.75.1 sles-15 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...