SUSE-SU-2024:2109-1: important: Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP2)

SLE-SECURITY-UPDATES null at suse.de
Fri Jun 21 08:30:02 UTC 2024



# Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP2)

Announcement ID: SUSE-SU-2024:2109-1  
Rating: important  
References:

  * bsc#1220537
  * bsc#1222118
  * bsc#1223059

  
Cross-References:

  * CVE-2021-46955
  * CVE-2023-52628
  * CVE-2024-26852

  
CVSS scores:

  * CVE-2021-46955 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-52628 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26852 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise Live Patching 15-SP2
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150200_24_163 fixes several issues.

The following security issues were fixed:

  * CVE-2021-46955: Fixed an out-of-bounds read with openvswitch, when
    fragmenting IPv4 packets (bsc#1220537).
  * CVE-2023-52628: Fixed 4-byte stack OOB write in nftables (bsc#1222118).
  * CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify()
    (bsc#1223059).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP2  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-2110=1 SUSE-SLE-
Module-Live-Patching-15-SP2-2024-2111=1 SUSE-SLE-Module-Live-
Patching-15-SP2-2024-2112=1 SUSE-SLE-Module-Live-Patching-15-SP2-2024-2109=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP2_Update_40-debugsource-10-150200.2.2
    * kernel-livepatch-5_3_18-150200_24_154-default-debuginfo-13-150200.2.2
    * kernel-livepatch-SLE15-SP2_Update_37-debugsource-13-150200.2.2
    * kernel-livepatch-5_3_18-150200_24_163-default-10-150200.2.2
    * kernel-livepatch-5_3_18-150200_24_163-default-debuginfo-10-150200.2.2
    * kernel-livepatch-SLE15-SP2_Update_38-debugsource-12-150200.2.2
    * kernel-livepatch-5_3_18-150200_24_160-default-11-150200.2.2
    * kernel-livepatch-5_3_18-150200_24_157-default-12-150200.2.2
    * kernel-livepatch-5_3_18-150200_24_157-default-debuginfo-12-150200.2.2
    * kernel-livepatch-5_3_18-150200_24_154-default-13-150200.2.2
    * kernel-livepatch-5_3_18-150200_24_160-default-debuginfo-11-150200.2.2
    * kernel-livepatch-SLE15-SP2_Update_39-debugsource-11-150200.2.2

## References:

  * https://www.suse.com/security/cve/CVE-2021-46955.html
  * https://www.suse.com/security/cve/CVE-2023-52628.html
  * https://www.suse.com/security/cve/CVE-2024-26852.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1220537
  * https://bugzilla.suse.com/show_bug.cgi?id=1222118
  * https://bugzilla.suse.com/show_bug.cgi?id=1223059

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240621/a1c0ad87/attachment.htm>


More information about the sle-security-updates mailing list