SUSE-SU-2024:0376-1: important: Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP2)

SLE-UPDATES null at suse.de
Tue Feb 6 20:30:10 UTC 2024



# Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP2)

Announcement ID: SUSE-SU-2024:0376-1  
Rating: important  
References:

  * bsc#1210619
  * bsc#1218255

  
Cross-References:

  * CVE-2023-1829
  * CVE-2023-6932

  
CVSS scores:

  * CVE-2023-1829 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1829 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6932 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6932 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise Live Patching 15-SP2
  * SUSE Linux Enterprise Live Patching 15-SP1
  * SUSE Linux Enterprise Live Patching 12-SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150200_24_172 fixes several issues.

The following security issues were fixed:

  * CVE-2023-6932: Fixed a use-after-free vulnerability in the ipv4 igmp
    component that could lead to local privilege escalation (bsc#1218255).
  * CVE-2023-1829: Fixed a use-after-free vulnerability in the control index
    filter (tcindex) (bsc#1210619).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP1  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2024-369=1

  * SUSE Linux Enterprise Live Patching 15-SP2  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-371=1

  * SUSE Linux Enterprise Live Patching 12-SP5  
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2024-376=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    * kernel-livepatch-4_12_14-150100_197_165-default-2-150100.2.1
  * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP2_Update_43-debugsource-2-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_172-default-2-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_172-default-debuginfo-2-150200.2.1
  * SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    * kgraft-patch-4_12_14-122_186-default-2-2.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-1829.html
  * https://www.suse.com/security/cve/CVE-2023-6932.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1210619
  * https://bugzilla.suse.com/show_bug.cgi?id=1218255

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240206/39bf18e6/attachment.htm>


More information about the sle-updates mailing list