<div class="container">
<h1>Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP3)</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:3034-1</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210619">bsc#1210619</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218487">bsc#1218487</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220145">bsc#1220145</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220537">bsc#1220537</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221302">bsc#1221302</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222685">bsc#1222685</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223059">bsc#1223059</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223363">bsc#1223363</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223514">bsc#1223514</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223683">bsc#1223683</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225013">bsc#1225013</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225202">bsc#1225202</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225211">bsc#1225211</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225302">bsc#1225302</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225310">bsc#1225310</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-46955.html">CVE-2021-46955</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47378.html">CVE-2021-47378</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47383.html">CVE-2021-47383</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47402.html">CVE-2021-47402</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48651.html">CVE-2022-48651</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-1829.html">CVE-2023-1829</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-6531.html">CVE-2023-6531</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-6546.html">CVE-2023-6546</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-23307.html">CVE-2024-23307</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26610.html">CVE-2024-26610</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26828.html">CVE-2024-26828</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26852.html">CVE-2024-26852</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26923.html">CVE-2024-26923</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-27398.html">CVE-2024-27398</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35950.html">CVE-2024-35950</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-46955</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-47378</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-47383</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-47402</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48651</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-1829</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-1829</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-6531</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-6531</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-6546</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-6546</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-23307</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-23307</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26610</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26828</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26852</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26923</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-27398</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35950</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">openSUSE Leap 15.3</li>
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP3</li>
<li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP3</li>
<li class="list-group-item">SUSE Linux Enterprise Micro 5.1</li>
<li class="list-group-item">SUSE Linux Enterprise Micro 5.2</li>
<li class="list-group-item">SUSE Linux Enterprise Server 15 SP3</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP3</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves 15 vulnerabilities can now be installed.</p>
<h2>Description:</h2>
<p>This update for the Linux Kernel 5.3.18-150300_59_153 fixes several issues.</p>
<p>The following security issues were fixed:</p>
<ul>
<li>CVE-2021-47402: Fixed use-after-free in fl_walk() (bsc#1225301)</li>
<li>CVE-2021-47378: Fixed use-after-free by destroying cm id before destroying qp (bsc#1225202).</li>
<li>CVE-2024-27398: Fixed use-after-free bugs caused by sco_sock_timeout (bsc#1225013).</li>
<li>CVE-2024-35950: drm/client: Fully protect modes with dev->mode_config.mutex (bsc#1225310).</li>
<li>CVE-2021-47383: Fixed out-of-bound vmalloc access in imageblit (bsc#1225211).</li>
<li>CVE-2024-26923: Fixed false-positive lockdep splat for spin_lock() in __unix_gc() (bsc#1223683).</li>
<li>CVE-2024-26828: Fixed underflow in parse_server_interfaces() (bsc#1223363).</li>
<li>CVE-2021-46955: Fixed an out-of-bounds read with openvswitch, when fragmenting IPv4 packets (bsc#1220537).</li>
<li>CVE-2024-23307: Fixed Integer Overflow or Wraparound vulnerability in x86 and ARM md, raid, raid5 modules (bsc#1220145).</li>
<li>CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify() (bsc#1223059).</li>
<li>CVE-2024-26610: Fixed memory corruption in wifi/iwlwifi (bsc#1221302).</li>
<li>CVE-2022-48651: Fixed an out-of-bound bug in ipvlan caused by unset skb->mac_header (bsc#1223514).</li>
<li>CVE-2023-6546: Fixed a race condition in the GSM 0710 tty multiplexor via the GSMIOC_SETCONF ioctl that could lead to local privilege escalation (bsc#1222685).</li>
<li>CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218487).</li>
<li>CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210619).</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
openSUSE Leap 15.3
<br/>
<code>zypper in -t patch SUSE-2024-3034=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Live Patching 15-SP3
<br/>
<code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-3034=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
openSUSE Leap 15.3 (ppc64le s390x x86_64)
<ul>
<li>kernel-livepatch-5_3_18-150300_59_153-default-debuginfo-7-150300.7.6.1</li>
<li>kernel-livepatch-5_3_18-150300_59_153-default-7-150300.7.6.1</li>
<li>kernel-livepatch-SLE15-SP3_Update_42-debugsource-7-150300.7.6.1</li>
</ul>
</li>
<li>
openSUSE Leap 15.3 (x86_64)
<ul>
<li>kernel-livepatch-5_3_18-150300_59_153-preempt-7-150300.7.6.1</li>
<li>kernel-livepatch-5_3_18-150300_59_153-preempt-debuginfo-7-150300.7.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
<ul>
<li>kernel-livepatch-5_3_18-150300_59_153-default-7-150300.7.6.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-46955.html">https://www.suse.com/security/cve/CVE-2021-46955.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47378.html">https://www.suse.com/security/cve/CVE-2021-47378.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47383.html">https://www.suse.com/security/cve/CVE-2021-47383.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47402.html">https://www.suse.com/security/cve/CVE-2021-47402.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48651.html">https://www.suse.com/security/cve/CVE-2022-48651.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-1829.html">https://www.suse.com/security/cve/CVE-2023-1829.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-6531.html">https://www.suse.com/security/cve/CVE-2023-6531.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-6546.html">https://www.suse.com/security/cve/CVE-2023-6546.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-23307.html">https://www.suse.com/security/cve/CVE-2024-23307.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26610.html">https://www.suse.com/security/cve/CVE-2024-26610.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26828.html">https://www.suse.com/security/cve/CVE-2024-26828.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26852.html">https://www.suse.com/security/cve/CVE-2024-26852.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26923.html">https://www.suse.com/security/cve/CVE-2024-26923.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-27398.html">https://www.suse.com/security/cve/CVE-2024-27398.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35950.html">https://www.suse.com/security/cve/CVE-2024-35950.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210619">https://bugzilla.suse.com/show_bug.cgi?id=1210619</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218487">https://bugzilla.suse.com/show_bug.cgi?id=1218487</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220145">https://bugzilla.suse.com/show_bug.cgi?id=1220145</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220537">https://bugzilla.suse.com/show_bug.cgi?id=1220537</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221302">https://bugzilla.suse.com/show_bug.cgi?id=1221302</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222685">https://bugzilla.suse.com/show_bug.cgi?id=1222685</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223059">https://bugzilla.suse.com/show_bug.cgi?id=1223059</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223363">https://bugzilla.suse.com/show_bug.cgi?id=1223363</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223514">https://bugzilla.suse.com/show_bug.cgi?id=1223514</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223683">https://bugzilla.suse.com/show_bug.cgi?id=1223683</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225013">https://bugzilla.suse.com/show_bug.cgi?id=1225013</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225202">https://bugzilla.suse.com/show_bug.cgi?id=1225202</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225211">https://bugzilla.suse.com/show_bug.cgi?id=1225211</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225302">https://bugzilla.suse.com/show_bug.cgi?id=1225302</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225310">https://bugzilla.suse.com/show_bug.cgi?id=1225310</a>
</li>
</ul>
</div>