# Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP3)

Announcement ID: SUSE-SU-2024:1033-1  
Rating: important  
References:

  * bsc#1218487

  
Cross-References:

  * CVE-2023-6531

  
CVSS scores:

  * CVE-2023-6531 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6531 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise Live Patching 15-SP2
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150300_59_147 fixes one issue.

The following security issue was fixed:

  * CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix
    garbage collector's deletion of SKB races with unix_stream_read_generic()on
    the socket that the SKB is queued on (bsc#1218487).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP2  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-1033=1

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-1044=1

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-1044=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150200_24_178-default-3-150200.2.3
    * kernel-livepatch-5_3_18-150200_24_178-default-debuginfo-3-150200.2.3
    * kernel-livepatch-SLE15-SP2_Update_45-debugsource-3-150200.2.3
  * openSUSE Leap 15.3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_147-default-debuginfo-4-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_147-default-4-150300.2.3
    * kernel-livepatch-SLE15-SP3_Update_40-debugsource-4-150300.2.3
  * openSUSE Leap 15.3 (x86_64)
    * kernel-livepatch-5_3_18-150300_59_147-preempt-4-150300.2.3
    * kernel-livepatch-5_3_18-150300_59_147-preempt-debuginfo-4-150300.2.3
  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_147-default-4-150300.2.3

## References:

  * https://www.suse.com/security/cve/CVE-2023-6531.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218487

SUSE: 2024:1033-1 important: the Linux Kernel (Live Patch 40 for SLE 1

March 28, 2024
* bsc#1218487 Cross-References: * CVE-2023-6531

Summary

## This update for the Linux Kernel 5.3.18-150300_59_147 fixes one issue. The following security issue was fixed: * CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218487). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Live Patching 15-SP2 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-1033=1 * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-1044=1 * SUSE Linux Enterprise Live Patching 15-SP3 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-1044=1 ## Package List: * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64) * kernel-livepatch-5_3_18-150200_24_178-default-3-150200.2.3 * kernel-livepatch-5_3_18-150200_24_178-default-debuginfo-3-150200.2.3 * kernel-livepatch-SLE15-SP2_Update_45-debugsource-3-150200.2.3 * openSUSE Leap 15.3 (ppc64le s390x x86_64) * kernel-livepatch-5_3_18-150300_59_147-default-debuginfo-4-150300.2.3 * kernel-livepatch-5_3_18-150300_59_147-default-4-150300.2.3 * kernel-livepatch-SLE15-SP3_Update_40-debugsource-4-150300.2.3 * openSUSE Leap 15.3 (x86_64) * kernel-livepatch-5_3_18-150300_59_147-preempt-4-150300.2.3 * kernel-livepatch-5_3_18-150300_59_147-preempt-debuginfo-4-150300.2.3 * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64) * kernel-livepatch-5_3_18-150300_59_147-default-4-150300.2.3

References

* bsc#1218487

Cross-

* CVE-2023-6531

CVSS scores:

* CVE-2023-6531 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-6531 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.3

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise Live Patching 15-SP2

* SUSE Linux Enterprise Live Patching 15-SP3

* SUSE Linux Enterprise Micro 5.1

* SUSE Linux Enterprise Micro 5.2

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-6531.html

* https://bugzilla.suse.com/show_bug.cgi?id=1218487

Severity
Announcement ID: SUSE-SU-2024:1033-1
Rating: important

Related News