Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:3403-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-45003 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.4

An update that solves one vulnerability and has one security fix can now be installed.

Description:

The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2024-45003: Don't evict inode under the inode lru traversing context. (bsc#1230245)

The following non-security bugs were fixed:

  • Revert "mm, kmsan: fix infinite recursion due to RCU critical section". (bsc#1230413)
  • Revert "mm/sparsemem: fix race in accessing memory_section->usage". (bsc#1230413)
  • Revert "mm: prevent derefencing NULL ptr in pfn_section_valid()". (bsc#1230413)

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-3403=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-3403=1
  • SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-3403=1
  • SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-3403=1

Package List:

  • SUSE Linux Enterprise Micro for Rancher 5.3 (nosrc x86_64)
    • kernel-rt-5.14.21-150400.15.94.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64)
    • kernel-rt-debugsource-5.14.21-150400.15.94.1
    • kernel-rt-debuginfo-5.14.21-150400.15.94.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
    • kernel-source-rt-5.14.21-150400.15.94.1
  • SUSE Linux Enterprise Micro 5.3 (nosrc x86_64)
    • kernel-rt-5.14.21-150400.15.94.1
  • SUSE Linux Enterprise Micro 5.3 (x86_64)
    • kernel-rt-debugsource-5.14.21-150400.15.94.1
    • kernel-rt-debuginfo-5.14.21-150400.15.94.1
  • SUSE Linux Enterprise Micro 5.3 (noarch)
    • kernel-source-rt-5.14.21-150400.15.94.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (nosrc x86_64)
    • kernel-rt-5.14.21-150400.15.94.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64)
    • kernel-rt-debugsource-5.14.21-150400.15.94.1
    • kernel-rt-debuginfo-5.14.21-150400.15.94.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
    • kernel-source-rt-5.14.21-150400.15.94.1
  • SUSE Linux Enterprise Micro 5.4 (nosrc x86_64)
    • kernel-rt-5.14.21-150400.15.94.1
  • SUSE Linux Enterprise Micro 5.4 (x86_64)
    • kernel-rt-debugsource-5.14.21-150400.15.94.1
    • kernel-rt-debuginfo-5.14.21-150400.15.94.1
  • SUSE Linux Enterprise Micro 5.4 (noarch)
    • kernel-source-rt-5.14.21-150400.15.94.1

References: