# Security update for the Linux Kernel RT (Live Patch 8 for SLE 15 SP5)

Announcement ID: SUSE-SU-2024:0347-1  
Rating: important  
References:

  * bsc#1218255

  
Cross-References:

  * CVE-2023-6932

  
CVSS scores:

  * CVE-2023-6932 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6932 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Live Patching 15-SP4
  * SUSE Linux Enterprise Live Patching 15-SP5
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for the Linux Kernel 5.14.21-150500_13_27 fixes one issue.

The following security issue was fixed:

  * CVE-2023-6932: Fixed a use-after-free vulnerability in the ipv4 igmp
    component that could lead to local privilege escalation (bsc#1218255).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-347=1

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-349=1

  * SUSE Linux Enterprise Live Patching 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-349=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP4 (x86_64)
    * kernel-livepatch-5_14_21-150400_15_62-rt-2-150400.2.1
    * kernel-livepatch-5_14_21-150400_15_62-rt-debuginfo-2-150400.2.1
    * kernel-livepatch-SLE15-SP4-RT_Update_16-debugsource-2-150400.2.1
  * openSUSE Leap 15.5 (x86_64)
    * kernel-livepatch-5_14_21-150500_13_27-rt-2-150500.2.1
    * kernel-livepatch-5_14_21-150500_13_27-rt-debuginfo-2-150500.2.1
    * kernel-livepatch-SLE15-SP5-RT_Update_8-debugsource-2-150500.2.1
  * SUSE Linux Enterprise Live Patching 15-SP5 (x86_64)
    * kernel-livepatch-5_14_21-150500_13_27-rt-2-150500.2.1
    * kernel-livepatch-5_14_21-150500_13_27-rt-debuginfo-2-150500.2.1
    * kernel-livepatch-SLE15-SP5-RT_Update_8-debugsource-2-150500.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-6932.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218255

SUSE: 2024:0347-1 important: the Linux Kernel RT (Live Patch 8 for SLE

February 5, 2024
* bsc#1218255 Cross-References: * CVE-2023-6932

Summary

## This update for the Linux Kernel 5.14.21-150500_13_27 fixes one issue. The following security issue was fixed: * CVE-2023-6932: Fixed a use-after-free vulnerability in the ipv4 igmp component that could lead to local privilege escalation (bsc#1218255). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Live Patching 15-SP4 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-347=1 * openSUSE Leap 15.5 zypper in -t patch SUSE-2024-349=1 * SUSE Linux Enterprise Live Patching 15-SP5 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-349=1 ## Package List: * SUSE Linux Enterprise Live Patching 15-SP4 (x86_64) * kernel-livepatch-5_14_21-150400_15_62-rt-2-150400.2.1 * kernel-livepatch-5_14_21-150400_15_62-rt-debuginfo-2-150400.2.1 * kernel-livepatch-SLE15-SP4-RT_Update_16-debugsource-2-150400.2.1 * openSUSE Leap 15.5 (x86_64) * kernel-livepatch-5_14_21-150500_13_27-rt-2-150500.2.1 * kernel-livepatch-5_14_21-150500_13_27-rt-debuginfo-2-150500.2.1 * kernel-livepatch-SLE15-SP5-RT_Update_8-debugsource-2-150500.2.1 * SUSE Linux Enterprise Live Patching 15-SP5 (x86_64) * kernel-livepatch-5_14_21-150500_13_27-rt-2-150500.2.1 * kernel-livepatch-5_14_21-150500_13_27-rt-debuginfo-2-150500.2.1 * kernel-livepatch-SLE15-SP5-RT_Update_8-debugsource-2-150500.2.1

References

* bsc#1218255

Cross-

* CVE-2023-6932

CVSS scores:

* CVE-2023-6932 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-6932 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Live Patching 15-SP4

* SUSE Linux Enterprise Live Patching 15-SP5

* SUSE Linux Enterprise Micro 5.3

* SUSE Linux Enterprise Micro 5.4

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-6932.html

* https://bugzilla.suse.com/show_bug.cgi?id=1218255

Severity
Announcement ID: SUSE-SU-2024:0347-1
Rating: important

Related News