Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP5)

Announcement ID: SUSE-SU-2024:0395-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-5178 ( SUSE ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-5178 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-6176 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-6176 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-6932 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-6932 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Live Patching 15-SP4
  • SUSE Linux Enterprise Live Patching 15-SP5
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.14.21-150500_55_31 fixes several issues.

The following security issues were fixed:

  • CVE-2023-6932: Fixed a use-after-free vulnerability in the ipv4 igmp component that could lead to local privilege escalation (bsc#1218255).
  • CVE-2023-6176: Fixed a denial of service in the cryptographic algorithm scatterwalk functionality (bsc#1217522).
  • CVE-2023-5178: Fixed a use-after-free vulnerability in queue intialization setup (bsc#1215768).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch SUSE-2024-395=1 SUSE-2024-396=1 SUSE-2024-397=1 SUSE-2024-398=1
  • SUSE Linux Enterprise Live Patching 15-SP4
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-398=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-395=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-396=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-397=1
  • openSUSE Leap 15.5
    zypper in -t patch SUSE-2024-402=1 SUSE-2024-403=1 SUSE-2024-405=1
  • SUSE Linux Enterprise Live Patching 15-SP5
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-402=1 SUSE-SLE-Module-Live-Patching-15-SP5-2024-403=1 SUSE-SLE-Module-Live-Patching-15-SP5-2024-405=1

Package List:

  • openSUSE Leap 15.4 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP4_Update_15-debugsource-6-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_60-default-debuginfo-9-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_63-default-debuginfo-9-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_69-default-6-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_69-default-debuginfo-6-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_63-default-9-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_14-debugsource-6-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_74-default-6-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_11-debugsource-9-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_74-default-debuginfo-6-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_12-debugsource-9-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_60-default-9-150400.2.1
  • SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP4_Update_15-debugsource-6-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_60-default-debuginfo-9-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_63-default-debuginfo-9-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_69-default-6-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_69-default-debuginfo-6-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_63-default-9-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_14-debugsource-6-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_74-default-6-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_11-debugsource-9-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_74-default-debuginfo-6-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_12-debugsource-9-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_60-default-9-150400.2.1
  • openSUSE Leap 15.5 (ppc64le s390x x86_64)
    • kernel-livepatch-5_14_21-150500_55_31-default-debuginfo-3-150500.2.1
    • kernel-livepatch-SLE15-SP5_Update_0-debugsource-7-150500.3.1
    • kernel-livepatch-5_14_21-150500_53-default-7-150500.3.1
    • kernel-livepatch-5_14_21-150500_55_12-default-6-150500.2.1
    • kernel-livepatch-SLE15-SP5_Update_6-debugsource-3-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_12-default-debuginfo-6-150500.2.1
    • kernel-livepatch-5_14_21-150500_53-default-debuginfo-7-150500.3.1
    • kernel-livepatch-SLE15-SP5_Update_2-debugsource-6-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_31-default-3-150500.2.1
  • SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
    • kernel-livepatch-5_14_21-150500_55_31-default-debuginfo-3-150500.2.1
    • kernel-livepatch-SLE15-SP5_Update_0-debugsource-7-150500.3.1
    • kernel-livepatch-5_14_21-150500_53-default-7-150500.3.1
    • kernel-livepatch-5_14_21-150500_55_12-default-6-150500.2.1
    • kernel-livepatch-SLE15-SP5_Update_6-debugsource-3-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_12-default-debuginfo-6-150500.2.1
    • kernel-livepatch-5_14_21-150500_53-default-debuginfo-7-150500.3.1
    • kernel-livepatch-SLE15-SP5_Update_2-debugsource-6-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_31-default-3-150500.2.1

References: