Security update for the Linux Kernel RT (Live Patch 9 for SLE 15 SP5)

Announcement ID: SUSE-SU-2024:2096-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-26852 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Live Patching 15-SP5
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for the Linux Kernel 5.14.21-150500_13_30 fixes one issue.

The following security issue was fixed:

  • CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify() (bsc#1223059).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch SUSE-2024-2098=1 SUSE-2024-2103=1 SUSE-2024-2096=1 SUSE-2024-2097=1
  • SUSE Linux Enterprise Live Patching 15-SP5
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-2097=1 SUSE-SLE-Module-Live-Patching-15-SP5-2024-2098=1 SUSE-SLE-Module-Live-Patching-15-SP5-2024-2103=1 SUSE-SLE-Module-Live-Patching-15-SP5-2024-2096=1

Package List:

  • openSUSE Leap 15.5 (x86_64)
    • kernel-livepatch-5_14_21-150500_13_24-rt-debuginfo-9-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_21-rt-debuginfo-9-150500.2.1
    • kernel-livepatch-SLE15-SP5-RT_Update_5-debugsource-10-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_24-rt-9-150500.2.1
    • kernel-livepatch-SLE15-SP5-RT_Update_6-debugsource-9-150500.2.1
    • kernel-livepatch-SLE15-SP5-RT_Update_7-debugsource-9-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_18-rt-10-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_30-rt-debuginfo-7-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_30-rt-7-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_18-rt-debuginfo-10-150500.2.1
    • kernel-livepatch-SLE15-SP5-RT_Update_9-debugsource-7-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_21-rt-9-150500.2.1
  • SUSE Linux Enterprise Live Patching 15-SP5 (x86_64)
    • kernel-livepatch-5_14_21-150500_13_24-rt-debuginfo-9-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_21-rt-debuginfo-9-150500.2.1
    • kernel-livepatch-SLE15-SP5-RT_Update_5-debugsource-10-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_24-rt-9-150500.2.1
    • kernel-livepatch-SLE15-SP5-RT_Update_6-debugsource-9-150500.2.1
    • kernel-livepatch-SLE15-SP5-RT_Update_7-debugsource-9-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_18-rt-10-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_30-rt-debuginfo-7-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_30-rt-7-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_18-rt-debuginfo-10-150500.2.1
    • kernel-livepatch-SLE15-SP5-RT_Update_9-debugsource-7-150500.2.1
    • kernel-livepatch-5_14_21-150500_13_21-rt-9-150500.2.1

References: