Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Linux (Live Patch 34 SLE 15 SP2)
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Linux (Live Patch 34 SLE 15 SP2)
ID: SUSE-SU-2023:1610-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 15 SP2, SUSE Linux Enterprise Server for SAP Applications 15 SP2, SUSE Linux Enterprise High Performance Computing 15 SP2, SUSE Linux Enterprise Live Patching 15-SP2
Datum: Di, 28. März 2023, 22:10
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1078
Applikationen: Linux

Originalnachricht

--===============8085050092797704059==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP2)

Announcement ID: SUSE-SU-2023:1610-1
Rating: important
References:

* #1208838


Cross-References:

* CVE-2023-1078


CVSS scores:

* CVE-2023-1078 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H


Affected Products:

* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise Live Patching 15-SP2
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP2



An update that solves one vulnerability can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150200_24_145 fixes one issue.

The following security issue was fixed:

* CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback
(bsc#1208601).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise Live Patching 15-SP2
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2023-1610=1

## Package List:

* SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150200_24_145-default-2-150200.2.3
* kernel-livepatch-5_3_18-150200_24_145-default-debuginfo-2-150200.2.3
* kernel-livepatch-SLE15-SP2_Update_34-debugsource-2-150200.2.3

## References:

* https://www.suse.com/security/cve/CVE-2023-1078.html
* https://bugzilla.suse.com/show_bug.cgi?id=1208838


--===============8085050092797704059==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit





<div class="container">
<h1>Security update for the Linux Kernel (Live Patch 34 for SLE 15
SP2)</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2023:1610-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208838">#1208838</a>
</li>

</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-1078.html">CVE-2023-1078</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-1078</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Live Patching 15-SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP2</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves one vulnerability can now be
installed.</p>

<h2>Description:</h2>
<p>This update for the Linux Kernel 5.3.18-150200_24_145 fixes one
issue.</p>
<p>The following security issue was fixed:</p>
<ul>
<li>CVE-2023-1078: Fixed a heap out-of-bounds write in
rds_rm_zerocopy_callback (bsc#1208601).</li>
</ul>



<h2>Patch Instructions:</h2>
<p>
To install this SUSE Important update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
SUSE Linux Enterprise Live Patching 15-SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Live-Patching-15-SP2-2023-1610=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x
x86_64)
<ul>


<li>kernel-livepatch-5_3_18-150200_24_145-default-2-150200.2.3</li>


<li>kernel-livepatch-5_3_18-150200_24_145-default-debuginfo-2-150200.2.3</li>


<li>kernel-livepatch-SLE15-SP2_Update_34-debugsource-2-150200.2.3</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2023-1078.html">https://www.suse.com/security/cve/CVE-2023-1078.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208838">https://bugzilla.suse.com/show_bug.cgi?id=1208838</a>
</li>


</ul>

</div>

--===============8085050092797704059==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung