<div class="container">
<h1>Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP2)</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:2109-1</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220537">bsc#1220537</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222118">bsc#1222118</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223059">bsc#1223059</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-46955.html">CVE-2021-46955</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52628.html">CVE-2023-52628</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26852.html">CVE-2024-26852</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-46955</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52628</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26852</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP2</li>
<li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP2</li>
<li class="list-group-item">SUSE Linux Enterprise Server 15 SP2</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP2</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves three vulnerabilities can now be installed.</p>
<h2>Description:</h2>
<p>This update for the Linux Kernel 5.3.18-150200_24_163 fixes several issues.</p>
<p>The following security issues were fixed:</p>
<ul>
<li>CVE-2021-46955: Fixed an out-of-bounds read with openvswitch, when fragmenting IPv4 packets (bsc#1220537).</li>
<li>CVE-2023-52628: Fixed 4-byte stack OOB write in nftables (bsc#1222118).</li>
<li>CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify() (bsc#1223059).</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Linux Enterprise Live Patching 15-SP2
<br/>
<code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-2110=1 SUSE-SLE-Module-Live-Patching-15-SP2-2024-2111=1 SUSE-SLE-Module-Live-Patching-15-SP2-2024-2112=1 SUSE-SLE-Module-Live-Patching-15-SP2-2024-2109=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
<ul>
<li>kernel-livepatch-SLE15-SP2_Update_40-debugsource-10-150200.2.2</li>
<li>kernel-livepatch-5_3_18-150200_24_154-default-debuginfo-13-150200.2.2</li>
<li>kernel-livepatch-SLE15-SP2_Update_37-debugsource-13-150200.2.2</li>
<li>kernel-livepatch-5_3_18-150200_24_163-default-10-150200.2.2</li>
<li>kernel-livepatch-5_3_18-150200_24_163-default-debuginfo-10-150200.2.2</li>
<li>kernel-livepatch-SLE15-SP2_Update_38-debugsource-12-150200.2.2</li>
<li>kernel-livepatch-5_3_18-150200_24_160-default-11-150200.2.2</li>
<li>kernel-livepatch-5_3_18-150200_24_157-default-12-150200.2.2</li>
<li>kernel-livepatch-5_3_18-150200_24_157-default-debuginfo-12-150200.2.2</li>
<li>kernel-livepatch-5_3_18-150200_24_154-default-13-150200.2.2</li>
<li>kernel-livepatch-5_3_18-150200_24_160-default-debuginfo-11-150200.2.2</li>
<li>kernel-livepatch-SLE15-SP2_Update_39-debugsource-11-150200.2.2</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-46955.html">https://www.suse.com/security/cve/CVE-2021-46955.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52628.html">https://www.suse.com/security/cve/CVE-2023-52628.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26852.html">https://www.suse.com/security/cve/CVE-2024-26852.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220537">https://bugzilla.suse.com/show_bug.cgi?id=1220537</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222118">https://bugzilla.suse.com/show_bug.cgi?id=1222118</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223059">https://bugzilla.suse.com/show_bug.cgi?id=1223059</a>
</li>
</ul>
</div>