SUSE-SU-2024:0358-1: important: Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP3)

SLE-UPDATES null at suse.de
Tue Feb 6 16:30:04 UTC 2024



# Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP3)

Announcement ID: SUSE-SU-2024:0358-1  
Rating: important  
References:

  * bsc#1217522
  * bsc#1218255

  
Cross-References:

  * CVE-2023-6176
  * CVE-2023-6932

  
CVSS scores:

  * CVE-2023-6176 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6176 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-6932 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6932 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise Live Patching 15-SP2
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150300_59_133 fixes several issues.

The following security issues were fixed:

  * CVE-2023-6932: Fixed a use-after-free vulnerability in the ipv4 igmp
    component that could lead to local privilege escalation (bsc#1218255).
  * CVE-2023-6176: Fixed a denial of service in the cryptographic algorithm
    scatterwalk functionality (bsc#1217522).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP2  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-358=1 SUSE-SLE-
Module-Live-Patching-15-SP2-2024-357=1 SUSE-SLE-Module-Live-
Patching-15-SP2-2024-365=1 SUSE-SLE-Module-Live-Patching-15-SP2-2024-356=1 SUSE-
SLE-Module-Live-Patching-15-SP2-2024-355=1 SUSE-SLE-Module-Live-
Patching-15-SP2-2024-354=1

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-353=1 SUSE-2024-366=1

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-366=1 SUSE-SLE-
Module-Live-Patching-15-SP3-2024-353=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP2_Update_39-debugsource-5-150200.2.1
    * kernel-livepatch-SLE15-SP2_Update_40-debugsource-4-150200.2.1
    * kernel-livepatch-SLE15-SP2_Update_41-debugsource-4-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_157-default-6-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_145-default-debuginfo-10-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_154-default-7-150200.2.1
    * kernel-livepatch-SLE15-SP2_Update_34-debugsource-10-150200.2.1
    * kernel-livepatch-SLE15-SP2_Update_38-debugsource-6-150200.2.1
    * kernel-livepatch-SLE15-SP2_Update_37-debugsource-7-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_163-default-debuginfo-4-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_166-default-4-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_154-default-debuginfo-7-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_160-default-debuginfo-5-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_163-default-4-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_157-default-debuginfo-6-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_160-default-5-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_145-default-10-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_166-default-debuginfo-4-150200.2.1
  * openSUSE Leap 15.3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_133-default-4-150300.2.1
    * kernel-livepatch-SLE15-SP3_Update_36-debugsource-4-150300.2.1
    * kernel-livepatch-SLE15-SP3_Update_33-debugsource-7-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_133-default-debuginfo-4-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_124-default-debuginfo-7-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_124-default-7-150300.2.1
  * openSUSE Leap 15.3 (x86_64)
    * kernel-livepatch-5_3_18-150300_59_133-preempt-4-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_133-preempt-debuginfo-4-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_124-preempt-debuginfo-7-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_124-preempt-7-150300.2.1
  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_133-default-4-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_124-default-7-150300.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-6176.html
  * https://www.suse.com/security/cve/CVE-2023-6932.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1217522
  * https://bugzilla.suse.com/show_bug.cgi?id=1218255

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240206/ccaf0a51/attachment.htm>


More information about the sle-updates mailing list