# Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP5)

Announcement ID: SUSE-SU-2024:3405-1  
Rating: important  
References:

  * bsc#1223521
  * bsc#1225099
  * bsc#1225313

  
Cross-References:

  * CVE-2022-48662
  * CVE-2023-52846
  * CVE-2024-35817

  
CVSS scores:

  * CVE-2022-48662 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48662 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52846 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35817 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Live Patching 15-SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.14.21-150500_55_31 fixes several issues.

The following security issues were fixed:

  * CVE-2023-52846: Prevent use after free in prp_create_tagged_frame()
    (bsc#1225099).
  * CVE-2022-48662: Fixed a general protection fault (GPF) in
    i915_perf_open_ioctl (bsc#1223521).
  * CVE-2022-48662: Fixed GPF in i915_perf_open_ioctl (bsc#1223521).
  * CVE-2024-35817: Set gtt bound flag in amdgpu_ttm_gart_bind (bsc#1225313).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-3405=1

  * SUSE Linux Enterprise Live Patching 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-3405=1

## Package List:

  * openSUSE Leap 15.5 (ppc64le s390x x86_64)
    * kernel-livepatch-5_14_21-150500_55_31-default-12-150500.2.2
    * kernel-livepatch-5_14_21-150500_55_31-default-debuginfo-12-150500.2.2
    * kernel-livepatch-SLE15-SP5_Update_6-debugsource-12-150500.2.2
  * SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
    * kernel-livepatch-5_14_21-150500_55_31-default-12-150500.2.2
    * kernel-livepatch-5_14_21-150500_55_31-default-debuginfo-12-150500.2.2
    * kernel-livepatch-SLE15-SP5_Update_6-debugsource-12-150500.2.2

## References:

  * https://www.suse.com/security/cve/CVE-2022-48662.html
  * https://www.suse.com/security/cve/CVE-2023-52846.html
  * https://www.suse.com/security/cve/CVE-2024-35817.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1223521
  * https://bugzilla.suse.com/show_bug.cgi?id=1225099
  * https://bugzilla.suse.com/show_bug.cgi?id=1225313

SUSE: 2024:3405-1 important: the Linux Kernel (Live Patch 6 for SLE 15 SP5) Security Advisory Updates

September 23, 2024
* bsc#1223521 * bsc#1225099 * bsc#1225313 Cross-References:

Summary

## This update for the Linux Kernel 5.14.21-150500_55_31 fixes several issues. The following security issues were fixed: * CVE-2023-52846: Prevent use after free in prp_create_tagged_frame() (bsc#1225099). * CVE-2022-48662: Fixed a general protection fault (GPF) in i915_perf_open_ioctl (bsc#1223521). * CVE-2022-48662: Fixed GPF in i915_perf_open_ioctl (bsc#1223521). * CVE-2024-35817: Set gtt bound flag in amdgpu_ttm_gart_bind (bsc#1225313). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch SUSE-2024-3405=1 * SUSE Linux Enterprise Live Patching 15-SP5 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-3405=1 ## Package List: * openSUSE Leap 15.5 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150500_55_31-default-12-150500.2.2 * kernel-livepatch-5_14_21-150500_55_31-default-debuginfo-12-150500.2.2 * kernel-livepatch-SLE15-SP5_Update_6-debugsource-12-150500.2.2 * SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150500_55_31-default-12-150500.2.2 * kernel-livepatch-5_14_21-150500_55_31-default-debuginfo-12-150500.2.2 * kernel-livepatch-SLE15-SP5_Update_6-debugsource-12-150500.2.2

References

* bsc#1223521

* bsc#1225099

* bsc#1225313

Cross-

* CVE-2022-48662

* CVE-2023-52846

* CVE-2024-35817

CVSS scores:

* CVE-2022-48662 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2022-48662 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-52846 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-35817 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Live Patching 15-SP5

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2022-48662.html

* https://www.suse.com/security/cve/CVE-2023-52846.html

* https://www.suse.com/security/cve/CVE-2024-35817.html

* https://bugzilla.suse.com/show_bug.cgi?id=1223521

* https://bugzilla.suse.com/show_bug.cgi?id=1225099

* https://bugzilla.suse.com/show_bug.cgi?id=1225313

Severity
Announcement ID: SUSE-SU-2024:3405-1
Rating: important

Related News