Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP3)

Announcement ID: SUSE-SU-2024:2143-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-46955 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-26852 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-150300_59_150 fixes several issues.

The following security issues were fixed:

  • CVE-2021-46955: Fixed an out-of-bounds read with openvswitch, when fragmenting IPv4 packets (bsc#1220537).
  • CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify() (bsc#1223059).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2024-2144=1 SUSE-2024-2141=1 SUSE-2024-2146=1 SUSE-2024-2143=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-2143=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-2144=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-2141=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-2146=1

Package List:

  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_141-default-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_138-default-debuginfo-10-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_37-debugsource-10-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_38-debugsource-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_150-default-7-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_141-default-debuginfo-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_150-default-debuginfo-7-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_41-debugsource-7-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_147-default-debuginfo-8-150300.2.2
    • kernel-livepatch-SLE15-SP3_Update_40-debugsource-8-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_138-default-10-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_147-default-8-150300.2.2
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_141-preempt-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_141-preempt-debuginfo-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_147-preempt-debuginfo-8-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_147-preempt-8-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_138-preempt-debuginfo-10-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_150-preempt-7-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_150-preempt-debuginfo-7-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_138-preempt-10-150300.2.2
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_141-default-9-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_138-default-10-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_150-default-7-150300.2.2
    • kernel-livepatch-5_3_18-150300_59_147-default-8-150300.2.2

References: