[SUSE-SU-2023:3309-1] Security update for the Linux Kernel

Severity Important
Affected Packages 20
CVEs 10

Security update for the Linux Kernel

The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2023-20593: Fixed a ZenBleed issue in 'Zen 2' CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).
  • CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).
  • CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).
  • CVE-2022-40982: A transient execution attack called 'Gather Data Sampling' affecting is mitigated, together with respective Intel CPU Microcode updates (bsc#1206418, CVE-2022-40982).
  • CVE-2023-0459: Fixed that copy_from_user on 64-bit versions of the Linux kernel did not implement the __uaccess_begin_nospec allowing a user to bypass the 'access_ok' check which could be used to leak information (bsc#1211738).
  • CVE-2023-20569: A side channel attack known as ‘Inception’ or ‘RAS Poisoning’ may allow an attacker to influence branch prediction, potentially leading to information disclosure. (bsc#1213287).
  • CVE-2023-3567: A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen. This flaw allowed an attacker with local user access to cause a system crash or leak internal kernel information (bsc#1213167bsc#1213842).
  • CVE-2023-3609: A use-after-free vulnerability was fixed in net/sched: cls_u32 component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability. (bsc#1213586).
  • CVE-2023-3611: An out-of-bounds write vulnerability was fixed in net/sched: sch_qfq component can be exploited to achieve local privilege escalation. The qfq_change_agg() function in net/sched/sch_qfq.c allowed an out-of-bounds write because lmax is updated according to packet sizes without bounds checks. (bsc#1213585).
  • CVE-2023-3776: A use-after-free vulnerability was fixed in net/sched: cls_fw component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability. (bsc#1213588).

The following non-security bugs were fixed:

  • Fix double fget() in vhost_net_set_backend() (git-fixes).
  • NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease (git-fixes).
  • SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (git-fixes).
  • SUNRPC: remove the maximum number of retries in call_bind_status (git-fixes).
  • block: Fix a source code comment in include/uapi/linux/blkzoned.h (git-fixes).
  • livepatch: check kzalloc return values (git-fixes).
  • media: videodev2.h: Fix struct v4l2_input tuner index comment (git-fixes).
  • net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).
  • net: skip virtio_net_hdr_set_proto if protocol already set (git-fixes).
  • net: virtio_net_hdr_to_skb: count transport header in UFO (git-fixes).
  • nfsd: fix double fget() bug in __write_ports_addfd() (git-fixes).
  • powerpc/64: Update Speculation_Store_Bypass in /proc/<pid>/status (bsc#1188885 ltc#193722 git-fixes).
  • powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).
  • rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_*.
  • s390/cio: add dev_busid sysfs entry for each subchannel (bsc#1207526).
  • s390/cio: check the subchannel validity for dev_busid (bsc#1207526).
  • s390/cio: introduce io_subchannel_type (bsc#1207526).
  • s390/cpum_sf: Adjust sampling interval to avoid hitting sample limits (git-fixes bsc#1213827).
  • s390/maccess: add no DAT mode to kernel_write (git-fixes bsc#1213825).
  • s390/numa: move initial setup of node_to_cpumask_map (git-fixes bsc#1213766).
  • scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1213747).
  • scsi: qla2xxx: Array index may go out of bound (bsc#1213747).
  • scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1213747).
  • scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (bsc#1213747).
  • scsi: qla2xxx: Correct the index of array (bsc#1213747).
  • scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747).
  • scsi: qla2xxx: Fix NULL pointer dereference in target mode (bsc#1213747).
  • scsi: qla2xxx: Fix TMF leak through (bsc#1213747).
  • scsi: qla2xxx: Fix buffer overrun (bsc#1213747).
  • scsi: qla2xxx: Fix command flush during TMF (bsc#1213747).
  • scsi: qla2xxx: Fix deletion race condition (bsc#1213747).
  • scsi: qla2xxx: Fix end of loop test (bsc#1213747).
  • scsi: qla2xxx: Fix erroneous link up failure (bsc#1213747).
  • scsi: qla2xxx: Fix error code in qla2x00_start_sp() (bsc#1213747).
  • scsi: qla2xxx: Fix potential NULL pointer dereference (bsc#1213747).
  • scsi: qla2xxx: Fix session hang in gnl (bsc#1213747).
  • scsi: qla2xxx: Limit TMF to 8 per function (bsc#1213747).
  • scsi: qla2xxx: Pointer may be dereferenced (bsc#1213747).
  • scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (bsc#1213747).
  • scsi: qla2xxx: Silence a static checker warning (bsc#1213747).
  • scsi: qla2xxx: Turn off noisy message log (bsc#1213747).
  • scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747).
  • scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1213747).
  • scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1213747).
  • svcrdma: Prevent page release when nothing was received (git-fixes).
  • vfio-ccw: Prevent quiesce function going into an infinite loop (git-fixes bsc#1213819).
  • vfio-ccw: Release any channel program when releasing/removing vfio-ccw mdev (git-fixes bsc#1213823).
  • vhost/test: fix build for vhost test (git-fixes).
  • vhost/vsock: Use kvmalloc/kvfree for larger packets (git-fixes).
  • vhost/vsock: do not check owner in vhost_vsock_stop() while releasing (git-fixes).
  • vhost/vsock: fix incorrect used length reported to the guest (git-fixes).
  • vhost/vsock: fix packet delivery order to monitoring devices (git-fixes).
  • vhost/vsock: split packets to send using multiple buffers (git-fixes).
  • vhost: Fix the calculation in vhost_overflow() (git-fixes).
  • vhost_net: disable zerocopy by default (git-fixes).
  • vhost_net: fix OoB on sendmsg() failure (git-fixes).
  • virtio-balloon: fix managed page counts when migrating pages between zones (git-fixes).
  • virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed (git-fixes).
  • virtio-net: Keep stop() to follow mirror sequence of open() (git-fixes).
  • virtio-pci: Remove wrong address verification in vp_del_vqs() (git-fixes).
  • virtio: Improve vq->broken access to avoid any compiler optimization (git-fixes).
  • virtio_net: Fix error handling in virtnet_restore() (git-fixes).
  • virtio_net: bugfix overflow inside xdp_linearize_page() (git-fixes).
  • virtio_net: fix xdp_rxq_info bug after suspend/resume (git-fixes).
  • virtio_ring: Fix querying of maximum DMA mapping size for virtio device (git-fixes).
  • vringh: Use wiov->used to check for read/write desc order (git-fixes).
  • vringh: fix __vringh_iov() when riov and wiov are different (git-fixes).
  • vsock/virtio: stop workers during the .remove() (git-fixes).
  • vsock/virtio: use RCU to avoid use-after-free on the_virtio_vsock (git-fixes).
  • xen/blkfront: Only check REQ_FUA for writes (git-fixes).
Package Affected Version
pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-12&sp=5 < 4.12.14-122.173.1
pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-12&sp=5 < 4.12.14-122.173.1
ID
SUSE-SU-2023:3309-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2023/suse-su-20233309-1/
Published
2023-09-08T15:41:47
(12 months ago)
Modified
2023-09-08T15:41:47
(12 months ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3309-1.json
Suse URL for SUSE-SU-2023:3309-1 https://www.suse.com/support/update/announcement/2023/suse-su-20233309-1/
Suse E-Mail link for SUSE-SU-2023:3309-1 https://lists.suse.com/pipermail/sle-security-updates/2023-August/015902.html
Bugzilla SUSE Bug 1188885 https://bugzilla.suse.com/1188885
Bugzilla SUSE Bug 1202670 https://bugzilla.suse.com/1202670
Bugzilla SUSE Bug 1206418 https://bugzilla.suse.com/1206418
Bugzilla SUSE Bug 1207526 https://bugzilla.suse.com/1207526
Bugzilla SUSE Bug 1207528 https://bugzilla.suse.com/1207528
Bugzilla SUSE Bug 1211738 https://bugzilla.suse.com/1211738
Bugzilla SUSE Bug 1211867 https://bugzilla.suse.com/1211867
Bugzilla SUSE Bug 1212266 https://bugzilla.suse.com/1212266
Bugzilla SUSE Bug 1213059 https://bugzilla.suse.com/1213059
Bugzilla SUSE Bug 1213167 https://bugzilla.suse.com/1213167
Bugzilla SUSE Bug 1213286 https://bugzilla.suse.com/1213286
Bugzilla SUSE Bug 1213287 https://bugzilla.suse.com/1213287
Bugzilla SUSE Bug 1213350 https://bugzilla.suse.com/1213350
Bugzilla SUSE Bug 1213585 https://bugzilla.suse.com/1213585
Bugzilla SUSE Bug 1213586 https://bugzilla.suse.com/1213586
Bugzilla SUSE Bug 1213588 https://bugzilla.suse.com/1213588
Bugzilla SUSE Bug 1213705 https://bugzilla.suse.com/1213705
Bugzilla SUSE Bug 1213747 https://bugzilla.suse.com/1213747
Bugzilla SUSE Bug 1213766 https://bugzilla.suse.com/1213766
Bugzilla SUSE Bug 1213819 https://bugzilla.suse.com/1213819
Bugzilla SUSE Bug 1213823 https://bugzilla.suse.com/1213823
Bugzilla SUSE Bug 1213825 https://bugzilla.suse.com/1213825
Bugzilla SUSE Bug 1213827 https://bugzilla.suse.com/1213827
Bugzilla SUSE Bug 1213842 https://bugzilla.suse.com/1213842
Bugzilla SUSE Bug 962880 https://bugzilla.suse.com/962880
CVE SUSE CVE CVE-2022-40982 page https://www.suse.com/security/cve/CVE-2022-40982/
CVE SUSE CVE CVE-2023-0459 page https://www.suse.com/security/cve/CVE-2023-0459/
CVE SUSE CVE CVE-2023-20569 page https://www.suse.com/security/cve/CVE-2023-20569/
CVE SUSE CVE CVE-2023-20593 page https://www.suse.com/security/cve/CVE-2023-20593/
CVE SUSE CVE CVE-2023-2985 page https://www.suse.com/security/cve/CVE-2023-2985/
CVE SUSE CVE CVE-2023-35001 page https://www.suse.com/security/cve/CVE-2023-35001/
CVE SUSE CVE CVE-2023-3567 page https://www.suse.com/security/cve/CVE-2023-3567/
CVE SUSE CVE CVE-2023-3609 page https://www.suse.com/security/cve/CVE-2023-3609/
CVE SUSE CVE CVE-2023-3611 page https://www.suse.com/security/cve/CVE-2023-3611/
CVE SUSE CVE CVE-2023-3776 page https://www.suse.com/security/cve/CVE-2023-3776/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-12&sp=5 suse kernel-syms < 4.12.14-122.173.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-12&sp=5 suse kernel-syms < 4.12.14-122.173.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-12&sp=5 suse kernel-syms < 4.12.14-122.173.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-12&sp=5 suse kernel-syms < 4.12.14-122.173.1 sles-12 aarch64
Affected pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-12&sp=5 suse kernel-source < 4.12.14-122.173.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-12&sp=5 suse kernel-macros < 4.12.14-122.173.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-12&sp=5 suse kernel-devel < 4.12.14-122.173.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-12&sp=5 suse kernel-default < 4.12.14-122.173.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-12&sp=5 suse kernel-default < 4.12.14-122.173.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-12&sp=5 suse kernel-default < 4.12.14-122.173.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-12&sp=5 suse kernel-default < 4.12.14-122.173.1 sles-12 aarch64
Affected pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-12&sp=5 suse kernel-default-man < 4.12.14-122.173.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-12&sp=5 suse kernel-default-devel < 4.12.14-122.173.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-12&sp=5 suse kernel-default-devel < 4.12.14-122.173.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-12&sp=5 suse kernel-default-devel < 4.12.14-122.173.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-12&sp=5 suse kernel-default-devel < 4.12.14-122.173.1 sles-12 aarch64
Affected pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-12&sp=5 suse kernel-default-base < 4.12.14-122.173.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-12&sp=5 suse kernel-default-base < 4.12.14-122.173.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-12&sp=5 suse kernel-default-base < 4.12.14-122.173.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-12&sp=5 suse kernel-default-base < 4.12.14-122.173.1 sles-12 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...