SUSE-SU-2024:0331-1: important: Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP4)

SLE-SECURITY-UPDATES null at suse.de
Mon Feb 5 16:30:06 UTC 2024



# Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP4)

Announcement ID: SUSE-SU-2024:0331-1  
Rating: important  
References:

  * bsc#1216044
  * bsc#1217522
  * bsc#1218255

  
Cross-References:

  * CVE-2023-5178
  * CVE-2023-6176
  * CVE-2023-6932

  
CVSS scores:

  * CVE-2023-5178 ( SUSE ):  7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-5178 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6176 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6176 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-6932 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6932 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Live Patching 15-SP4
  * SUSE Linux Enterprise Live Patching 15-SP5
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.14.21-150400_15_11 fixes several issues.

The following security issues were fixed:

  * CVE-2023-6932: Fixed a use-after-free vulnerability in the ipv4 igmp
    component that could lead to local privilege escalation (bsc#1218255).
  * CVE-2023-6176: Fixed a denial of service in the cryptographic algorithm
    scatterwalk functionality (bsc#1217522).
  * CVE-2023-5178: Fixed a use-after-free vulnerability in queue intialization
    setup (bsc#1215768).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-331=1 SUSE-SLE-
Module-Live-Patching-15-SP4-2024-332=1 SUSE-SLE-Module-Live-
Patching-15-SP4-2024-333=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-334=1 SUSE-
SLE-Module-Live-Patching-15-SP4-2024-335=1 SUSE-SLE-Module-Live-
Patching-15-SP4-2024-336=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-337=1 SUSE-
SLE-Module-Live-Patching-15-SP4-2024-338=1 SUSE-SLE-Module-Live-
Patching-15-SP4-2024-345=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-346=1

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-341=1 SUSE-2024-342=1 SUSE-2024-343=1
SUSE-2024-340=1

  * SUSE Linux Enterprise Live Patching 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-341=1 SUSE-SLE-
Module-Live-Patching-15-SP5-2024-342=1 SUSE-SLE-Module-Live-
Patching-15-SP5-2024-343=1 SUSE-SLE-Module-Live-Patching-15-SP5-2024-340=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP4 (x86_64)
    * kernel-livepatch-SLE15-SP4-RT_Update_5-debugsource-10-150400.2.1
    * kernel-livepatch-5_14_21-150400_15_8-rt-12-150400.2.2
    * kernel-livepatch-SLE15-SP4-RT_Update_6-debugsource-9-150400.2.1
    * kernel-livepatch-SLE15-SP4-RT_Update_11-debugsource-5-150400.2.1
    * kernel-livepatch-5_14_21-150400_15_56-rt-3-150400.2.1
    * kernel-livepatch-5_14_21-150400_15_11-rt-11-150400.2.2
    * kernel-livepatch-5_14_21-150400_15_46-rt-5-150400.2.1
    * kernel-livepatch-5_14_21-150400_15_56-rt-debuginfo-3-150400.2.1
    * kernel-livepatch-5_14_21-150400_15_40-rt-6-150400.2.1
    * kernel-livepatch-SLE15-SP4-RT_Update_3-debugsource-11-150400.2.2
    * kernel-livepatch-SLE15-SP4-RT_Update_9-debugsource-6-150400.2.1
    * kernel-livepatch-5_14_21-150400_15_23-rt-debuginfo-9-150400.2.1
    * kernel-livepatch-SLE15-SP4-RT_Update_13-debugsource-4-150400.2.1
    * kernel-livepatch-5_14_21-150400_15_28-rt-9-150400.2.1
    * kernel-livepatch-5_14_21-150400_15_18-rt-10-150400.2.1
    * kernel-livepatch-SLE15-SP4-RT_Update_8-debugsource-6-150400.2.1
    * kernel-livepatch-5_14_21-150400_15_37-rt-debuginfo-6-150400.2.1
    * kernel-livepatch-5_14_21-150400_15_46-rt-debuginfo-5-150400.2.1
    * kernel-livepatch-5_14_21-150400_15_8-rt-debuginfo-12-150400.2.2
    * kernel-livepatch-5_14_21-150400_15_37-rt-6-150400.2.1
    * kernel-livepatch-5_14_21-150400_15_23-rt-9-150400.2.1
    * kernel-livepatch-5_14_21-150400_15_18-rt-debuginfo-10-150400.2.1
    * kernel-livepatch-SLE15-SP4-RT_Update_2-debugsource-12-150400.2.2
    * kernel-livepatch-5_14_21-150400_15_11-rt-debuginfo-11-150400.2.2
    * kernel-livepatch-5_14_21-150400_15_53-rt-4-150400.2.1
    * kernel-livepatch-5_14_21-150400_15_40-rt-debuginfo-6-150400.2.1
    * kernel-livepatch-5_14_21-150400_15_53-rt-debuginfo-4-150400.2.1
    * kernel-livepatch-SLE15-SP4-RT_Update_7-debugsource-9-150400.2.1
    * kernel-livepatch-SLE15-SP4-RT_Update_14-debugsource-3-150400.2.1
  * openSUSE Leap 15.5 (x86_64)
    * kernel-livepatch-SLE15-SP5-RT_Update_1-debugsource-6-150500.2.1
    * kernel-livepatch-SLE15-SP5-RT_Update_0-debugsource-7-150500.3.1
    * kernel-livepatch-5_14_21-150500_13_11-rt-debuginfo-5-150500.2.1
    * kernel-livepatch-SLE15-SP5-RT_Update_6-debugsource-3-150500.2.1
    * kernel-livepatch-5_14_21-150500_11-rt-7-150500.3.1
    * kernel-livepatch-5_14_21-150500_13_5-rt-6-150500.2.1
    * kernel-livepatch-5_14_21-150500_11-rt-debuginfo-7-150500.3.1
    * kernel-livepatch-5_14_21-150500_13_11-rt-5-150500.2.1
    * kernel-livepatch-SLE15-SP5-RT_Update_3-debugsource-5-150500.2.1
    * kernel-livepatch-5_14_21-150500_13_21-rt-debuginfo-3-150500.2.1
    * kernel-livepatch-5_14_21-150500_13_5-rt-debuginfo-6-150500.2.1
    * kernel-livepatch-5_14_21-150500_13_21-rt-3-150500.2.1
  * SUSE Linux Enterprise Live Patching 15-SP5 (x86_64)
    * kernel-livepatch-SLE15-SP5-RT_Update_1-debugsource-6-150500.2.1
    * kernel-livepatch-SLE15-SP5-RT_Update_0-debugsource-7-150500.3.1
    * kernel-livepatch-5_14_21-150500_13_11-rt-debuginfo-5-150500.2.1
    * kernel-livepatch-SLE15-SP5-RT_Update_6-debugsource-3-150500.2.1
    * kernel-livepatch-5_14_21-150500_11-rt-7-150500.3.1
    * kernel-livepatch-5_14_21-150500_13_5-rt-6-150500.2.1
    * kernel-livepatch-5_14_21-150500_11-rt-debuginfo-7-150500.3.1
    * kernel-livepatch-5_14_21-150500_13_11-rt-5-150500.2.1
    * kernel-livepatch-SLE15-SP5-RT_Update_3-debugsource-5-150500.2.1
    * kernel-livepatch-5_14_21-150500_13_21-rt-debuginfo-3-150500.2.1
    * kernel-livepatch-5_14_21-150500_13_5-rt-debuginfo-6-150500.2.1
    * kernel-livepatch-5_14_21-150500_13_21-rt-3-150500.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-5178.html
  * https://www.suse.com/security/cve/CVE-2023-6176.html
  * https://www.suse.com/security/cve/CVE-2023-6932.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216044
  * https://bugzilla.suse.com/show_bug.cgi?id=1217522
  * https://bugzilla.suse.com/show_bug.cgi?id=1218255

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240205/d0b1b49e/attachment.htm>


More information about the sle-security-updates mailing list