# Security update for the Linux Kernel (Live Patch 58 for SLE 12 SP5)

Announcement ID: SUSE-SU-2024:3698-1  
Release Date: 2024-10-16T19:33:32Z  
Rating: important  
References:

  * bsc#1228573

  
Cross-References:

  * CVE-2024-41059

  
CVSS scores:

  * CVE-2024-41059 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-41059 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-41059 ( NVD ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Live Patching 12-SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for the Linux Kernel 4.12.14-122_222 fixes one issue.

The following security issue was fixed:

  * CVE-2024-41059: hfsplus: fix uninit-value in copy_name (bsc#1228573).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 12-SP5  
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2024-3698=1

## Package List:

  * SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    * kgraft-patch-4_12_14-122_222-default-2-8.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-41059.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1228573

SUSE: 2024:3698-1 important: the Linux Kernel (Live Patch 58 for SLE 12 SP5) Security Advisory Updates

October 16, 2024
* bsc#1228573 Cross-References: * CVE-2024-41059

Summary

## This update for the Linux Kernel 4.12.14-122_222 fixes one issue. The following security issue was fixed: * CVE-2024-41059: hfsplus: fix uninit-value in copy_name (bsc#1228573). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Live Patching 12-SP5 zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2024-3698=1 ## Package List: * SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64) * kgraft-patch-4_12_14-122_222-default-2-8.6.1

References

* bsc#1228573

Cross-

* CVE-2024-41059

CVSS scores:

* CVE-2024-41059 ( SUSE ): 7.3

CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

* CVE-2024-41059 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-41059 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Live Patching 12-SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-41059.html

* https://bugzilla.suse.com/show_bug.cgi?id=1228573

Severity
Announcement ID: SUSE-SU-2024:3698-1
Release Date: 2024-10-16T19:33:32Z
Rating: important

Related News