SUSE-SU-2024:0362-1: important: Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP1)

SLE-UPDATES null at suse.de
Tue Feb 6 16:30:02 UTC 2024



# Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP1)

Announcement ID: SUSE-SU-2024:0362-1  
Rating: important  
References:

  * bsc#1218255

  
Cross-References:

  * CVE-2023-6932

  
CVSS scores:

  * CVE-2023-6932 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6932 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise Live Patching 15-SP1
  * SUSE Linux Enterprise Live Patching 12-SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for the Linux Kernel 4.12.14-150100_197_142 fixes one issue.

The following security issue was fixed:

  * CVE-2023-6932: Fixed a use-after-free vulnerability in the ipv4 igmp
    component that could lead to local privilege escalation (bsc#1218255).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 12-SP5  
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2024-362=1 SUSE-SLE-Live-
Patching-12-SP5-2024-361=1 SUSE-SLE-Live-Patching-12-SP5-2024-367=1 SUSE-SLE-
Live-Patching-12-SP5-2024-368=1 SUSE-SLE-Live-Patching-12-SP5-2024-360=1

  * SUSE Linux Enterprise Live Patching 15-SP1  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2024-359=1

## Package List:

  * SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    * kgraft-patch-4_12_14-122_183-default-3-2.1
    * kgraft-patch-4_12_14-122_156-default-9-2.1
    * kgraft-patch-4_12_14-122_153-default-9-2.1
    * kgraft-patch-4_12_14-122_165-default-6-2.1
    * kgraft-patch-4_12_14-122_159-default-8-2.1
  * SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    * kernel-livepatch-4_12_14-150100_197_142-default-9-150100.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-6932.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218255

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240206/dcb8c91a/attachment.htm>


More information about the sle-updates mailing list