SUSE-SU-2024:1386-1: important: Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP4)

SLE-SECURITY-UPDATES null at suse.de
Mon Apr 22 20:30:02 UTC 2024



# Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP4)

Announcement ID: SUSE-SU-2024:1386-1  
Rating: important  
References:

  * bsc#1219435
  * bsc#1220828

  
Cross-References:

  * CVE-2024-1086
  * CVE-2024-26622

  
CVSS scores:

  * CVE-2024-1086 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-1086 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26622 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Live Patching 15-SP4
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.14.21-150400_24_103 fixes several issues.

The following security issues were fixed:

  * CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control() (bsc#1220828).
  * CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables
    component that could have been exploited to achieve local privilege
    escalation (bsc#1219435).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-1386=1 SUSE-2024-1384=1

  * SUSE Linux Enterprise Live Patching 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-1386=1 SUSE-SLE-
Module-Live-Patching-15-SP4-2024-1384=1

## Package List:

  * openSUSE Leap 15.4 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP4_Update_22-debugsource-4-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_103-default-debuginfo-4-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_100-default-6-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_100-default-debuginfo-6-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_21-debugsource-6-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_103-default-4-150400.2.1
  * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP4_Update_22-debugsource-4-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_103-default-debuginfo-4-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_100-default-6-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_100-default-debuginfo-6-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_21-debugsource-6-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_103-default-4-150400.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-1086.html
  * https://www.suse.com/security/cve/CVE-2024-26622.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1219435
  * https://bugzilla.suse.com/show_bug.cgi?id=1220828

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240422/e16d00b4/attachment.htm>


More information about the sle-security-updates mailing list