SUSE-SU-2024:2130-1: important: Security update for the Linux Kernel (Live Patch 54 for SLE 12 SP5)

SLE-SECURITY-UPDATES null at suse.de
Fri Jun 21 12:30:05 UTC 2024



# Security update for the Linux Kernel (Live Patch 54 for SLE 12 SP5)

Announcement ID: SUSE-SU-2024:2130-1  
Rating: important  
References:

  * bsc#1210619
  * bsc#1220537
  * bsc#1222685
  * bsc#1223059
  * bsc#1223514

  
Cross-References:

  * CVE-2021-46955
  * CVE-2022-48651
  * CVE-2023-1829
  * CVE-2023-6546
  * CVE-2024-26852

  
CVSS scores:

  * CVE-2021-46955 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2022-48651 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1829 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1829 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6546 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6546 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26852 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Live Patching 12-SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves five vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 4.12.14-122_201 fixes several issues.

The following security issues were fixed:

  * CVE-2021-46955: Fixed an out-of-bounds read with openvswitch, when
    fragmenting IPv4 packets (bsc#1220537).
  * CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify()
    (bsc#1223059).
  * CVE-2022-48651: Fixed an out-of-bound bug in ipvlan caused by unset
    skb->mac_header (bsc#1223514).
  * CVE-2023-6546: Fixed a race condition in the GSM 0710 tty multiplexor via
    the GSMIOC_SETCONF ioctl that could lead to local privilege escalation
    (bsc#1222685).
  * CVE-2023-1829: Fixed a use-after-free vulnerability in the control index
    filter (tcindex) (bsc#1210619).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 12-SP5  
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2024-2130=1

## Package List:

  * SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    * kgraft-patch-4_12_14-122_201-default-4-8.10.1

## References:

  * https://www.suse.com/security/cve/CVE-2021-46955.html
  * https://www.suse.com/security/cve/CVE-2022-48651.html
  * https://www.suse.com/security/cve/CVE-2023-1829.html
  * https://www.suse.com/security/cve/CVE-2023-6546.html
  * https://www.suse.com/security/cve/CVE-2024-26852.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1210619
  * https://bugzilla.suse.com/show_bug.cgi?id=1220537
  * https://bugzilla.suse.com/show_bug.cgi?id=1222685
  * https://bugzilla.suse.com/show_bug.cgi?id=1223059
  * https://bugzilla.suse.com/show_bug.cgi?id=1223514

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240621/015f274e/attachment.htm>


More information about the sle-security-updates mailing list