SUSE-SU-2024:0389-1: important: Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP3)

SLE-SECURITY-UPDATES null at suse.de
Wed Feb 7 08:30:11 UTC 2024



# Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP3)

Announcement ID: SUSE-SU-2024:0389-1  
Rating: important  
References:

  * bsc#1217522
  * bsc#1218255

  
Cross-References:

  * CVE-2023-6176
  * CVE-2023-6932

  
CVSS scores:

  * CVE-2023-6176 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6176 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-6932 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6932 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise Live Patching 15-SP2
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150300_59_112 fixes several issues.

The following security issues were fixed:

  * CVE-2023-6932: Fixed a use-after-free vulnerability in the ipv4 igmp
    component that could lead to local privilege escalation (bsc#1218255).
  * CVE-2023-6176: Fixed a denial of service in the cryptographic algorithm
    scatterwalk functionality (bsc#1217522).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP2  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-400=1 SUSE-SLE-
Module-Live-Patching-15-SP2-2024-389=1 SUSE-SLE-Module-Live-
Patching-15-SP2-2024-387=1

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-388=1 SUSE-2024-390=1 SUSE-2024-404=1
SUSE-2024-391=1 SUSE-2024-392=1 SUSE-2024-401=1 SUSE-2024-406=1

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-388=1 SUSE-SLE-
Module-Live-Patching-15-SP3-2024-390=1 SUSE-SLE-Module-Live-
Patching-15-SP3-2024-404=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-391=1 SUSE-
SLE-Module-Live-Patching-15-SP3-2024-392=1 SUSE-SLE-Module-Live-
Patching-15-SP3-2024-401=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-406=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP2_Update_35-debugsource-9-150200.2.1
    * kernel-livepatch-SLE15-SP2_Update_36-debugsource-9-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_148-default-debuginfo-9-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_151-default-9-150200.2.1
    * kernel-livepatch-SLE15-SP2_Update_33-debugsource-11-150200.2.2
    * kernel-livepatch-5_3_18-150200_24_142-default-debuginfo-11-150200.2.2
    * kernel-livepatch-5_3_18-150200_24_148-default-9-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_142-default-11-150200.2.2
    * kernel-livepatch-5_3_18-150200_24_151-default-debuginfo-9-150200.2.1
  * openSUSE Leap 15.3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_121-default-debuginfo-9-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_109-default-12-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_138-default-debuginfo-4-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_112-default-debuginfo-11-150300.2.2
    * kernel-livepatch-SLE15-SP3_Update_31-debugsource-9-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_112-default-11-150300.2.2
    * kernel-livepatch-SLE15-SP3_Update_29-debugsource-11-150300.2.2
    * kernel-livepatch-SLE15-SP3_Update_32-debugsource-9-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_127-default-6-150300.2.1
    * kernel-livepatch-SLE15-SP3_Update_37-debugsource-4-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_141-default-3-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_127-default-debuginfo-6-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_109-default-debuginfo-12-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_138-default-4-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_118-default-debuginfo-9-150300.2.1
    * kernel-livepatch-SLE15-SP3_Update_28-debugsource-12-150300.2.2
    * kernel-livepatch-SLE15-SP3_Update_34-debugsource-6-150300.2.1
    * kernel-livepatch-SLE15-SP3_Update_38-debugsource-3-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_118-default-9-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_121-default-9-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_141-default-debuginfo-3-150300.2.1
  * openSUSE Leap 15.3 (x86_64)
    * kernel-livepatch-5_3_18-150300_59_112-preempt-11-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_118-preempt-debuginfo-9-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_127-preempt-6-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_127-preempt-debuginfo-6-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_138-preempt-4-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_121-preempt-9-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_138-preempt-debuginfo-4-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_109-preempt-12-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_141-preempt-debuginfo-3-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_112-preempt-debuginfo-11-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_121-preempt-debuginfo-9-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_109-preempt-debuginfo-12-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_141-preempt-3-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_118-preempt-9-150300.2.1
  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_118-default-9-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_141-default-3-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_109-default-12-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_112-default-11-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_121-default-9-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_138-default-4-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_127-default-6-150300.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-6176.html
  * https://www.suse.com/security/cve/CVE-2023-6932.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1217522
  * https://bugzilla.suse.com/show_bug.cgi?id=1218255

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240207/615afd54/attachment.htm>


More information about the sle-security-updates mailing list