drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Mehrere Probleme in Linux (Live Patch 12 SLE 15 SP4)
Name: |
Mehrere Probleme in Linux (Live Patch 12 SLE 15 SP4) |
|
ID: |
SUSE-SU-2024:1596-1 |
|
Distribution: |
SUSE |
|
Plattformen: |
SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise Micro 5.2, SUSE Linux Enterprise Micro 5.3, SUSE Linux Enterprise Real Time 15 SP4, SUSE Linux Enterprise High Performance Computing 15 SP3, SUSE Linux Enterprise High Performance Computing 15 SP4, SUSE Linux Enterprise Server 15 SP4, SUSE Linux Enterprise Server 15 SP3, SUSE Linux Enterprise Server for SAP Applications 15 SP4, SUSE Linux Enterprise Server for SAP Applications 15 SP3, SUSE Linux Enterprise Micro 5.4, SUSE Linux Enterprise Live Patching 15-SP4, SUSE Linux Enterprise Live Patching 15-SP3, SUSE openSUSE Leap 15.4, SUSE openSUSE Leap 15.3 |
|
Datum: |
Fr, 10. Mai 2024, 16:23 |
|
Referenzen: |
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5717 |
|
Applikationen: |
Linux |
|
Originalnachricht |
--===============4693511558262698682== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit
# Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP4)
Announcement ID: SUSE-SU-2024:1596-1 Rating: important References:
* bsc#1216644 * bsc#1219079 * bsc#1219435 * bsc#1220828
Cross-References:
* CVE-2023-5717 * CVE-2024-0775 * CVE-2024-1086 * CVE-2024-26622
CVSS scores:
* CVE-2023-5717 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-5717 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-0775 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2024-0775 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-1086 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-1086 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-26622 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.3 * openSUSE Leap 15.4 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise Live Patching 15-SP3 * SUSE Linux Enterprise Live Patching 15-SP4 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Real Time 15 SP4 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4
An update that solves four vulnerabilities can now be installed.
## Description:
This update for the Linux Kernel 5.14.21-150400_24_63 fixes several issues.
The following security issues were fixed:
* CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079). * CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644). * CVE-2024-26622: Fixed a use-after-free bug in tomoyo_write_control() (bsc#1220828). * CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Live Patching 15-SP4 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-1595=1
* openSUSE Leap 15.3 zypper in -t patch SUSE-2024-1596=1 SUSE-2024-1597=1
* SUSE Linux Enterprise Live Patching 15-SP3 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-1596=1 SUSE-SLE- Module-Live-Patching-15-SP3-2024-1597=1
* openSUSE Leap 15.4 zypper in -t patch SUSE-2024-1595=1
## Package List:
* SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150400_24_63-default-debuginfo-13-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_12-debugsource-13-150400.2.1 * kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1 * openSUSE Leap 15.3 (ppc64le s390x x86_64) * kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1 * kernel-livepatch-5_3_18-150300_59_141-default-debuginfo-7-150300.2.1 * kernel-livepatch-5_3_18-150300_59_138-default-debuginfo-8-150300.2.1 * kernel-livepatch-SLE15-SP3_Update_38-debugsource-7-150300.2.1 * kernel-livepatch-SLE15-SP3_Update_37-debugsource-8-150300.2.1 * kernel-livepatch-5_3_18-150300_59_141-default-7-150300.2.1 * openSUSE Leap 15.3 (x86_64) * kernel-livepatch-5_3_18-150300_59_141-preempt-7-150300.2.1 * kernel-livepatch-5_3_18-150300_59_138-preempt-debuginfo-8-150300.2.1 * kernel-livepatch-5_3_18-150300_59_138-preempt-8-150300.2.1 * kernel-livepatch-5_3_18-150300_59_141-preempt-debuginfo-7-150300.2.1 * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64) * kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1 * kernel-livepatch-5_3_18-150300_59_141-default-7-150300.2.1 * openSUSE Leap 15.4 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150400_24_63-default-debuginfo-13-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_12-debugsource-13-150400.2.1 * kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1
## References:
* https://www.suse.com/security/cve/CVE-2023-5717.html * https://www.suse.com/security/cve/CVE-2024-0775.html * https://www.suse.com/security/cve/CVE-2024-1086.html * https://www.suse.com/security/cve/CVE-2024-26622.html * https://bugzilla.suse.com/show_bug.cgi?id=1216644 * https://bugzilla.suse.com/show_bug.cgi?id=1219079 * https://bugzilla.suse.com/show_bug.cgi?id=1219435 * https://bugzilla.suse.com/show_bug.cgi?id=1220828
--===============4693511558262698682== Content-Type: text/html; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit
<div class="container"> <h1>Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP4)</h1>
<table class="table table-striped table-bordered"> <tbody> <tr> <th>Announcement ID:</th> <td>SUSE-SU-2024:1596-1</td> </tr> <tr> <th>Rating:</th> <td>important</td> </tr> <tr> <th>References:</th> <td> <ul> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216644">bsc#1216644</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219079">bsc#1219079</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219435">bsc#1219435</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220828">bsc#1220828</a> </li> </ul> </td> </tr> <tr> <th> Cross-References: </th> <td> <ul> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-5717.html">CVE-2023-5717</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-0775.html">CVE-2024-0775</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-1086.html">CVE-2024-1086</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-26622.html">CVE-2024-26622</a> </li> </ul> </td> </tr> <tr> <th>CVSS scores:</th> <td> <ul class="list-group"> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-5717</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-5717</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-0775</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.1</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-0775</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.1</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-1086</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-1086</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-26622</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> </ul> </td> </tr> <tr> <th>Affected Products:</th> <td> <ul class="list-group"> <li class="list-group-item">openSUSE Leap 15.3</li> <li class="list-group-item">openSUSE Leap 15.4</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP3</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li> <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP3</li> <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP4</li> <li class="list-group-item">SUSE Linux Enterprise Micro 5.1</li> <li class="list-group-item">SUSE Linux Enterprise Micro 5.2</li> <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li> <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li> <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP4</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li> <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP3</li> <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li> </ul> </td> </tr> </tbody> </table>
<p>An update that solves four vulnerabilities can now be installed.</p>
<h2>Description:</h2> <p>This update for the Linux Kernel 5.14.21-150400_24_63 fixes several issues.</p> <p>The following security issues were fixed:</p> <ul> <li>CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079).</li> <li>CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644).</li> <li>CVE-2024-26622: Fixed a use-after-free bug in tomoyo_write_control() (bsc#1220828).</li> <li>CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435).</li> </ul>
<h2>Patch Instructions:</h2> <p> To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product: </p> <ul class="list-group"> <li class="list-group-item"> SUSE Linux Enterprise Live Patching 15-SP4 <br/> <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-1595=1</code> </li> <li class="list-group-item"> openSUSE Leap 15.3 <br/> <code>zypper in -t patch SUSE-2024-1596=1 SUSE-2024-1597=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Live Patching 15-SP3 <br/> <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-1596=1 SUSE-SLE-Module-Live-Patching-15-SP3-2024-1597=1</code> </li> <li class="list-group-item"> openSUSE Leap 15.4 <br/> <code>zypper in -t patch SUSE-2024-1595=1</code> </li> </ul>
<h2>Package List:</h2> <ul> <li> SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64) <ul> <li>kernel-livepatch-5_14_21-150400_24_63-default-debuginfo-13-150400.2.1</li> <li>kernel-livepatch-SLE15-SP4_Update_12-debugsource-13-150400.2.1</li> <li>kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1</li> </ul> </li> <li> openSUSE Leap 15.3 (ppc64le s390x x86_64) <ul> <li>kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1</li> <li>kernel-livepatch-5_3_18-150300_59_141-default-debuginfo-7-150300.2.1</li> <li>kernel-livepatch-5_3_18-150300_59_138-default-debuginfo-8-150300.2.1</li> <li>kernel-livepatch-SLE15-SP3_Update_38-debugsource-7-150300.2.1</li> <li>kernel-livepatch-SLE15-SP3_Update_37-debugsource-8-150300.2.1</li> <li>kernel-livepatch-5_3_18-150300_59_141-default-7-150300.2.1</li> </ul> </li> <li> openSUSE Leap 15.3 (x86_64) <ul> <li>kernel-livepatch-5_3_18-150300_59_141-preempt-7-150300.2.1</li> <li>kernel-livepatch-5_3_18-150300_59_138-preempt-debuginfo-8-150300.2.1</li> <li>kernel-livepatch-5_3_18-150300_59_138-preempt-8-150300.2.1</li> <li>kernel-livepatch-5_3_18-150300_59_141-preempt-debuginfo-7-150300.2.1</li> </ul> </li> <li> SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64) <ul> <li>kernel-livepatch-5_3_18-150300_59_138-default-8-150300.2.1</li> <li>kernel-livepatch-5_3_18-150300_59_141-default-7-150300.2.1</li> </ul> </li> <li> openSUSE Leap 15.4 (ppc64le s390x x86_64) <ul> <li>kernel-livepatch-5_14_21-150400_24_63-default-debuginfo-13-150400.2.1</li> <li>kernel-livepatch-SLE15-SP4_Update_12-debugsource-13-150400.2.1</li> <li>kernel-livepatch-5_14_21-150400_24_63-default-13-150400.2.1</li> </ul> </li> </ul>
<h2>References:</h2> <ul> <li> <a href="https://www.suse.com/security/cve/CVE-2023-5717.html">https://www.suse.com/security/cve/CVE-2023-5717.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-0775.html">https://www.suse.com/security/cve/CVE-2024-0775.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-1086.html">https://www.suse.com/security/cve/CVE-2024-1086.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-26622.html">https://www.suse.com/security/cve/CVE-2024-26622.html</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216644">https://bugzilla.suse.com/show_bug.cgi?id=1216644</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219079">https://bugzilla.suse.com/show_bug.cgi?id=1219079</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219435">https://bugzilla.suse.com/show_bug.cgi?id=1219435</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220828">https://bugzilla.suse.com/show_bug.cgi?id=1220828</a> </li> </ul> </div>
--===============4693511558262698682==--
|
|
|
|