drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Mehrere Probleme in Linux (Live Patch 23 SLE 15 SP4)
Name: |
Mehrere Probleme in Linux (Live Patch 23 SLE 15 SP4) |
|
ID: |
SUSE-SU-2024:2824-1 |
|
Distribution: |
SUSE |
|
Plattformen: |
SUSE Linux Enterprise Micro 5.3, SUSE Linux Enterprise Real Time 15 SP4, SUSE Linux Enterprise High Performance Computing 15 SP4, SUSE Linux Enterprise Server 15 SP4, SUSE Linux Enterprise Server for SAP Applications 15 SP4, SUSE Linux Enterprise Micro 5.4, SUSE Linux Enterprise Live Patching 15-SP4, SUSE openSUSE Leap 15.4 |
|
Datum: |
Fr, 9. August 2024, 06:28 |
|
Referenzen: |
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26585
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52340
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27398
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23307
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26828
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26766
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48651 |
|
Applikationen: |
Linux |
|
Originalnachricht |
--===============1054934565970011532== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit
# Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP4)
Announcement ID: SUSE-SU-2024:2824-1 Rating: important References:
* bsc#1219296 * bsc#1220145 * bsc#1220211 * bsc#1220828 * bsc#1220832 * bsc#1221302 * bsc#1222685 * bsc#1222882 * bsc#1223059 * bsc#1223363 * bsc#1223514 * bsc#1223681 * bsc#1223683 * bsc#1225013 * bsc#1225310
Cross-References:
* CVE-2022-48651 * CVE-2023-52340 * CVE-2023-52502 * CVE-2023-6546 * CVE-2024-23307 * CVE-2024-26585 * CVE-2024-26610 * CVE-2024-26622 * CVE-2024-26766 * CVE-2024-26828 * CVE-2024-26852 * CVE-2024-26923 * CVE-2024-26930 * CVE-2024-27398 * CVE-2024-35950
CVSS scores:
* CVE-2022-48651 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-52340 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52340 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52502 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-6546 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-6546 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-23307 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-23307 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-26585 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-26585 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26610 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2024-26622 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-26766 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-26828 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H * CVE-2024-26852 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-26923 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-26930 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-26930 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-27398 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-35950 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise Live Patching 15-SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Real Time 15 SP4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP4
An update that solves 15 vulnerabilities can now be installed.
## Description:
This update for the Linux Kernel 5.14.21-150400_24_108 fixes several issues.
The following security issues were fixed:
* CVE-2024-27398: Fixed use-after-free bug caused by sco_sock_timeout() (bsc#1225013). * CVE-2024-35950: drm/client: Fully protect modes with dev->mode_config.mutex (bsc#1225310). * CVE-2024-26923: Fixed false-positive lockdep splat for spin_lock() in __unix_gc() (bsc#1223683). * CVE-2024-26930: Fixed double free of the ha->vp_map pointer (bsc#1223681). * CVE-2024-26828: Fixed underflow in parse_server_interfaces() (bsc#1223363). * CVE-2024-23307: Fixed Integer Overflow or Wraparound vulnerability in x86 and ARM md, raid, raid5 modules (bsc#1220145). * CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify() (bsc#1223059). * CVE-2024-26610: Fixed memory corruption in wifi/iwlwifi (bsc#1221302). * CVE-2022-48651: Fixed an out-of-bound bug in ipvlan caused by unset skb->mac_header (bsc#1223514). * CVE-2024-26766: Fixed SDMA off-by-one error in _pad_sdma_tx_descs() (bsc#1222882). * CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220832). * CVE-2024-26585: Fixed race between tx work scheduling and socket close (bsc#1220211). * CVE-2023-6546: Fixed a race condition in the GSM 0710 tty multiplexor via the GSMIOC_SETCONF ioctl that could lead to local privilege escalation (bsc#1222685). * CVE-2024-26622: Fixed use-after-free write bug in tomoyo_write_control() (bsc#1220828). * CVE-2023-52340: Fixed a denial of service related to ICMPv6 'Packet Too Big' packets (bsc#1219296).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4 zypper in -t patch SUSE-2024-2824=1
* SUSE Linux Enterprise Live Patching 15-SP4 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-2824=1
## Package List:
* openSUSE Leap 15.4 (ppc64le s390x x86_64) * kernel-livepatch-SLE15-SP4_Update_23-debugsource-7-150400.9.8.1 * kernel-livepatch-5_14_21-150400_24_108-default-debuginfo-7-150400.9.8.1 * kernel-livepatch-5_14_21-150400_24_108-default-7-150400.9.8.1 * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64) * kernel-livepatch-SLE15-SP4_Update_23-debugsource-7-150400.9.8.1 * kernel-livepatch-5_14_21-150400_24_108-default-debuginfo-7-150400.9.8.1 * kernel-livepatch-5_14_21-150400_24_108-default-7-150400.9.8.1
## References:
* https://www.suse.com/security/cve/CVE-2022-48651.html * https://www.suse.com/security/cve/CVE-2023-52340.html * https://www.suse.com/security/cve/CVE-2023-52502.html * https://www.suse.com/security/cve/CVE-2023-6546.html * https://www.suse.com/security/cve/CVE-2024-23307.html * https://www.suse.com/security/cve/CVE-2024-26585.html * https://www.suse.com/security/cve/CVE-2024-26610.html * https://www.suse.com/security/cve/CVE-2024-26622.html * https://www.suse.com/security/cve/CVE-2024-26766.html * https://www.suse.com/security/cve/CVE-2024-26828.html * https://www.suse.com/security/cve/CVE-2024-26852.html * https://www.suse.com/security/cve/CVE-2024-26923.html * https://www.suse.com/security/cve/CVE-2024-26930.html * https://www.suse.com/security/cve/CVE-2024-27398.html * https://www.suse.com/security/cve/CVE-2024-35950.html * https://bugzilla.suse.com/show_bug.cgi?id=1219296 * https://bugzilla.suse.com/show_bug.cgi?id=1220145 * https://bugzilla.suse.com/show_bug.cgi?id=1220211 * https://bugzilla.suse.com/show_bug.cgi?id=1220828 * https://bugzilla.suse.com/show_bug.cgi?id=1220832 * https://bugzilla.suse.com/show_bug.cgi?id=1221302 * https://bugzilla.suse.com/show_bug.cgi?id=1222685 * https://bugzilla.suse.com/show_bug.cgi?id=1222882 * https://bugzilla.suse.com/show_bug.cgi?id=1223059 * https://bugzilla.suse.com/show_bug.cgi?id=1223363 * https://bugzilla.suse.com/show_bug.cgi?id=1223514 * https://bugzilla.suse.com/show_bug.cgi?id=1223681 * https://bugzilla.suse.com/show_bug.cgi?id=1223683 * https://bugzilla.suse.com/show_bug.cgi?id=1225013 * https://bugzilla.suse.com/show_bug.cgi?id=1225310
--===============1054934565970011532== Content-Type: text/html; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit
<div class="container"> <h1>Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP4)</h1>
<table class="table table-striped table-bordered"> <tbody> <tr> <th>Announcement ID:</th> <td>SUSE-SU-2024:2824-1</td> </tr> <tr> <th>Rating:</th> <td>important</td> </tr> <tr> <th>References:</th> <td> <ul> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219296">bsc#1219296</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220145">bsc#1220145</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220211">bsc#1220211</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220828">bsc#1220828</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220832">bsc#1220832</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221302">bsc#1221302</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222685">bsc#1222685</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222882">bsc#1222882</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223059">bsc#1223059</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223363">bsc#1223363</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223514">bsc#1223514</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223681">bsc#1223681</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223683">bsc#1223683</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225013">bsc#1225013</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225310">bsc#1225310</a> </li> </ul> </td> </tr> <tr> <th> Cross-References: </th> <td> <ul> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48651.html">CVE-2022-48651</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-52340.html">CVE-2023-52340</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-52502.html">CVE-2023-52502</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-6546.html">CVE-2023-6546</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-23307.html">CVE-2024-23307</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-26585.html">CVE-2024-26585</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-26610.html">CVE-2024-26610</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-26622.html">CVE-2024-26622</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-26766.html">CVE-2024-26766</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-26828.html">CVE-2024-26828</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-26852.html">CVE-2024-26852</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-26923.html">CVE-2024-26923</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-26930.html">CVE-2024-26930</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-27398.html">CVE-2024-27398</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-35950.html">CVE-2024-35950</a> </li> </ul> </td> </tr> <tr> <th>CVSS scores:</th> <td> <ul class="list-group"> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48651</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-52340</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.5</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-52340</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.5</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-52502</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-6546</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-6546</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-23307</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-23307</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-26585</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-26585</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">4.7</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-26610</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.1</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-26622</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-26766</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-26828</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.3</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-26852</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-26923</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-26930</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-26930</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-27398</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-35950</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> </ul> </td> </tr> <tr> <th>Affected Products:</th> <td> <ul class="list-group"> <li class="list-group-item">openSUSE Leap 15.4</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li> <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP4</li> <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li> <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li> <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP4</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li> <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li> </ul> </td> </tr> </tbody> </table>
<p>An update that solves 15 vulnerabilities can now be installed.</p>
<h2>Description:</h2> <p>This update for the Linux Kernel 5.14.21-150400_24_108 fixes several issues.</p> <p>The following security issues were fixed:</p> <ul> <li>CVE-2024-27398: Fixed use-after-free bug caused by sco_sock_timeout() (bsc#1225013).</li> <li>CVE-2024-35950: drm/client: Fully protect modes with dev->mode_config.mutex (bsc#1225310).</li> <li>CVE-2024-26923: Fixed false-positive lockdep splat for spin_lock() in __unix_gc() (bsc#1223683).</li> <li>CVE-2024-26930: Fixed double free of the ha->vp_map pointer (bsc#1223681).</li> <li>CVE-2024-26828: Fixed underflow in parse_server_interfaces() (bsc#1223363).</li> <li>CVE-2024-23307: Fixed Integer Overflow or Wraparound vulnerability in x86 and ARM md, raid, raid5 modules (bsc#1220145).</li> <li>CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify() (bsc#1223059).</li> <li>CVE-2024-26610: Fixed memory corruption in wifi/iwlwifi (bsc#1221302).</li> <li>CVE-2022-48651: Fixed an out-of-bound bug in ipvlan caused by unset skb->mac_header (bsc#1223514).</li> <li>CVE-2024-26766: Fixed SDMA off-by-one error in _pad_sdma_tx_descs() (bsc#1222882).</li> <li>CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220832).</li> <li>CVE-2024-26585: Fixed race between tx work scheduling and socket close (bsc#1220211).</li> <li>CVE-2023-6546: Fixed a race condition in the GSM 0710 tty multiplexor via the GSMIOC_SETCONF ioctl that could lead to local privilege escalation (bsc#1222685).</li> <li>CVE-2024-26622: Fixed use-after-free write bug in tomoyo_write_control() (bsc#1220828).</li> <li>CVE-2023-52340: Fixed a denial of service related to ICMPv6 'Packet Too Big' packets (bsc#1219296).</li> </ul>
<h2>Patch Instructions:</h2> <p> To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product: </p> <ul class="list-group"> <li class="list-group-item"> openSUSE Leap 15.4 <br/> <code>zypper in -t patch SUSE-2024-2824=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Live Patching 15-SP4 <br/> <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-2824=1</code> </li> </ul>
<h2>Package List:</h2> <ul> <li> openSUSE Leap 15.4 (ppc64le s390x x86_64) <ul> <li>kernel-livepatch-SLE15-SP4_Update_23-debugsource-7-150400.9.8.1</li> <li>kernel-livepatch-5_14_21-150400_24_108-default-debuginfo-7-150400.9.8.1</li> <li>kernel-livepatch-5_14_21-150400_24_108-default-7-150400.9.8.1</li> </ul> </li> <li> SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64) <ul> <li>kernel-livepatch-SLE15-SP4_Update_23-debugsource-7-150400.9.8.1</li> <li>kernel-livepatch-5_14_21-150400_24_108-default-debuginfo-7-150400.9.8.1</li> <li>kernel-livepatch-5_14_21-150400_24_108-default-7-150400.9.8.1</li> </ul> </li> </ul>
<h2>References:</h2> <ul> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48651.html">https://www.suse.com/security/cve/CVE-2022-48651.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2023-52340.html">https://www.suse.com/security/cve/CVE-2023-52340.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2023-52502.html">https://www.suse.com/security/cve/CVE-2023-52502.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2023-6546.html">https://www.suse.com/security/cve/CVE-2023-6546.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-23307.html">https://www.suse.com/security/cve/CVE-2024-23307.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-26585.html">https://www.suse.com/security/cve/CVE-2024-26585.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-26610.html">https://www.suse.com/security/cve/CVE-2024-26610.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-26622.html">https://www.suse.com/security/cve/CVE-2024-26622.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-26766.html">https://www.suse.com/security/cve/CVE-2024-26766.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-26828.html">https://www.suse.com/security/cve/CVE-2024-26828.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-26852.html">https://www.suse.com/security/cve/CVE-2024-26852.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-26923.html">https://www.suse.com/security/cve/CVE-2024-26923.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-26930.html">https://www.suse.com/security/cve/CVE-2024-26930.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-27398.html">https://www.suse.com/security/cve/CVE-2024-27398.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-35950.html">https://www.suse.com/security/cve/CVE-2024-35950.html</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219296">https://bugzilla.suse.com/show_bug.cgi?id=1219296</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220145">https://bugzilla.suse.com/show_bug.cgi?id=1220145</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220211">https://bugzilla.suse.com/show_bug.cgi?id=1220211</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220828">https://bugzilla.suse.com/show_bug.cgi?id=1220828</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220832">https://bugzilla.suse.com/show_bug.cgi?id=1220832</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221302">https://bugzilla.suse.com/show_bug.cgi?id=1221302</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222685">https://bugzilla.suse.com/show_bug.cgi?id=1222685</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222882">https://bugzilla.suse.com/show_bug.cgi?id=1222882</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223059">https://bugzilla.suse.com/show_bug.cgi?id=1223059</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223363">https://bugzilla.suse.com/show_bug.cgi?id=1223363</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223514">https://bugzilla.suse.com/show_bug.cgi?id=1223514</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223681">https://bugzilla.suse.com/show_bug.cgi?id=1223681</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223683">https://bugzilla.suse.com/show_bug.cgi?id=1223683</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225013">https://bugzilla.suse.com/show_bug.cgi?id=1225013</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225310">https://bugzilla.suse.com/show_bug.cgi?id=1225310</a> </li> </ul> </div>
--===============1054934565970011532==--
|
|
|
|