Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP5)

Announcement ID: SUSE-SU-2024:2437-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-23307 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-23307 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-26828 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H
  • CVE-2024-26923 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-26930 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-26930 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Live Patching 15-SP4
  • SUSE Linux Enterprise Live Patching 15-SP5
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves four vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.14.21-150500_55_39 fixes several issues.

The following security issues were fixed:

  • CVE-2024-26923: Fixed false-positive lockdep splat for spin_lock() in __unix_gc() (bsc#1223683).
  • CVE-2024-26930: Fixed double free of the ha->vp_map pointer (bsc#1223681).
  • CVE-2024-26828: Fixed underflow in parse_server_interfaces() (bsc#1223363).
  • CVE-2024-23307: Fixed Integer Overflow or Wraparound vulnerability in x86 and ARM md, raid, raid5 modules (bsc#1220145).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch SUSE-2024-2469=1 SUSE-2024-2470=1
  • SUSE Linux Enterprise Live Patching 15-SP5
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-2469=1 SUSE-SLE-Module-Live-Patching-15-SP5-2024-2470=1
  • openSUSE Leap 15.4
    zypper in -t patch SUSE-2024-2437=1 SUSE-2024-2438=1 SUSE-2024-2439=1 SUSE-2024-2440=1 SUSE-2024-2441=1 SUSE-2024-2442=1 SUSE-2024-2443=1 SUSE-2024-2444=1 SUSE-2024-2445=1
  • SUSE Linux Enterprise Live Patching 15-SP4
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-2437=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-2438=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-2439=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-2440=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-2441=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-2442=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-2443=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-2444=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-2445=1

Package List:

  • openSUSE Leap 15.5 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP5_Update_7-debugsource-9-150500.2.1
    • kernel-livepatch-SLE15-SP5_Update_8-debugsource-9-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_36-default-debuginfo-9-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_36-default-9-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_39-default-debuginfo-9-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_39-default-9-150500.2.1
  • SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP5_Update_7-debugsource-9-150500.2.1
    • kernel-livepatch-SLE15-SP5_Update_8-debugsource-9-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_36-default-debuginfo-9-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_36-default-9-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_39-default-debuginfo-9-150500.2.1
    • kernel-livepatch-5_14_21-150500_55_39-default-9-150500.2.1
  • openSUSE Leap 15.4 (ppc64le s390x x86_64)
    • kernel-livepatch-5_14_21-150400_24_69-default-debuginfo-13-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_69-default-13-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_66-default-14-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_100-default-9-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_16-debugsource-12-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_88-default-11-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_103-default-debuginfo-7-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_20-debugsource-9-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_19-debugsource-10-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_92-default-10-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_13-debugsource-14-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_66-default-debuginfo-14-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_100-default-debuginfo-9-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_14-debugsource-13-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_22-debugsource-7-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_81-default-debuginfo-12-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_97-default-9-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_97-default-debuginfo-9-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_103-default-7-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_88-default-debuginfo-11-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_74-default-debuginfo-13-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_21-debugsource-9-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_15-debugsource-13-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_81-default-12-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_92-default-debuginfo-10-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_18-debugsource-11-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_74-default-13-150400.2.1
  • SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
    • kernel-livepatch-5_14_21-150400_24_69-default-debuginfo-13-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_69-default-13-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_66-default-14-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_100-default-9-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_16-debugsource-12-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_88-default-11-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_103-default-debuginfo-7-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_20-debugsource-9-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_19-debugsource-10-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_92-default-10-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_13-debugsource-14-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_66-default-debuginfo-14-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_100-default-debuginfo-9-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_14-debugsource-13-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_22-debugsource-7-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_81-default-debuginfo-12-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_97-default-9-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_97-default-debuginfo-9-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_103-default-7-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_88-default-debuginfo-11-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_74-default-debuginfo-13-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_21-debugsource-9-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_15-debugsource-13-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_81-default-12-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_92-default-debuginfo-10-150400.2.1
    • kernel-livepatch-SLE15-SP4_Update_18-debugsource-11-150400.2.1
    • kernel-livepatch-5_14_21-150400_24_74-default-13-150400.2.1

References: