# Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP3)

Announcement ID: SUSE-SU-2024:2145-1  
Rating: important  
References:

  * bsc#1218259
  * bsc#1220537
  * bsc#1223059

  
Cross-References:

  * CVE-2021-46955
  * CVE-2023-6931
  * CVE-2024-26852

  
CVSS scores:

  * CVE-2021-46955 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-6931 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6931 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26852 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150300_59_144 fixes several issues.

The following security issues were fixed:

  * CVE-2021-46955: Fixed an out-of-bounds read with openvswitch, when
    fragmenting IPv4 packets (bsc#1220537).
  * CVE-2023-6931: Fixed an out of bounds write in the Performance Events
    subsystem when adding a new event (bsc#1218259).
  * CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify()
    (bsc#1223059).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-2145=1

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-2145=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_144-default-8-150300.2.2
  * openSUSE Leap 15.3 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP3_Update_39-debugsource-8-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_144-default-debuginfo-8-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_144-default-8-150300.2.2
  * openSUSE Leap 15.3 (x86_64)
    * kernel-livepatch-5_3_18-150300_59_144-preempt-8-150300.2.2
    * kernel-livepatch-5_3_18-150300_59_144-preempt-debuginfo-8-150300.2.2

## References:

  * https://www.suse.com/security/cve/CVE-2021-46955.html
  * https://www.suse.com/security/cve/CVE-2023-6931.html
  * https://www.suse.com/security/cve/CVE-2024-26852.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218259
  * https://bugzilla.suse.com/show_bug.cgi?id=1220537
  * https://bugzilla.suse.com/show_bug.cgi?id=1223059

SUSE: 2024:2145-1 important: the Linux Kernel (Live Patch 39 for SLE 15 SP3) Security Advisory Updates

June 21, 2024
* bsc#1218259 * bsc#1220537 * bsc#1223059 Cross-References:

Summary

## This update for the Linux Kernel 5.3.18-150300_59_144 fixes several issues. The following security issues were fixed: * CVE-2021-46955: Fixed an out-of-bounds read with openvswitch, when fragmenting IPv4 packets (bsc#1220537). * CVE-2023-6931: Fixed an out of bounds write in the Performance Events subsystem when adding a new event (bsc#1218259). * CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify() (bsc#1223059). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Live Patching 15-SP3 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-2145=1 * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-2145=1 ## Package List: * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64) * kernel-livepatch-5_3_18-150300_59_144-default-8-150300.2.2 * openSUSE Leap 15.3 (ppc64le s390x x86_64) * kernel-livepatch-SLE15-SP3_Update_39-debugsource-8-150300.2.2 * kernel-livepatch-5_3_18-150300_59_144-default-debuginfo-8-150300.2.2 * kernel-livepatch-5_3_18-150300_59_144-default-8-150300.2.2 * openSUSE Leap 15.3 (x86_64) * kernel-livepatch-5_3_18-150300_59_144-preempt-8-150300.2.2 * kernel-livepatch-5_3_18-150300_59_144-preempt-debuginfo-8-150300.2.2

References

* bsc#1218259

* bsc#1220537

* bsc#1223059

Cross-

* CVE-2021-46955

* CVE-2023-6931

* CVE-2024-26852

CVSS scores:

* CVE-2021-46955 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

* CVE-2023-6931 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-6931 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-26852 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.3

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise Live Patching 15-SP3

* SUSE Linux Enterprise Micro 5.1

* SUSE Linux Enterprise Micro 5.2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2021-46955.html

* https://www.suse.com/security/cve/CVE-2023-6931.html

* https://www.suse.com/security/cve/CVE-2024-26852.html

* https://bugzilla.suse.com/show_bug.cgi?id=1218259

* https://bugzilla.suse.com/show_bug.cgi?id=1220537

* https://bugzilla.suse.com/show_bug.cgi?id=1223059

Severity
Announcement ID: SUSE-SU-2024:2145-1
Rating: important

Related News