SUSE-SU-2024:1647-1: important: Security update for the Linux Kernel

SLE-SECURITY-UPDATES null at suse.de
Tue May 14 16:30:56 UTC 2024



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:1647-1  
Rating: important  
References:

  * bsc#1190576
  * bsc#1192145
  * bsc#1192354
  * bsc#1192837
  * bsc#1193629
  * bsc#1203906
  * bsc#1203935
  * bsc#1204614
  * bsc#1206881
  * bsc#1209657
  * bsc#1215221
  * bsc#1216223
  * bsc#1218336
  * bsc#1218479
  * bsc#1218562
  * bsc#1219104
  * bsc#1219126
  * bsc#1219169
  * bsc#1219170
  * bsc#1219264
  * bsc#1220342
  * bsc#1220703
  * bsc#1220761
  * bsc#1220883
  * bsc#1221044
  * bsc#1221061
  * bsc#1221088
  * bsc#1221293
  * bsc#1221299
  * bsc#1221612
  * bsc#1221830
  * bsc#1222117
  * bsc#1222422
  * bsc#1222430
  * bsc#1222435
  * bsc#1222482
  * bsc#1222503
  * bsc#1222536
  * bsc#1222559
  * bsc#1222585
  * bsc#1222618
  * bsc#1222624
  * bsc#1222660
  * bsc#1222662
  * bsc#1222664
  * bsc#1222666
  * bsc#1222671
  * bsc#1222703
  * bsc#1222704
  * bsc#1222706
  * bsc#1222709
  * bsc#1222721
  * bsc#1222726
  * bsc#1222773
  * bsc#1222776
  * bsc#1222785
  * bsc#1222787
  * bsc#1222790
  * bsc#1222791
  * bsc#1222792
  * bsc#1222796
  * bsc#1222824
  * bsc#1222829
  * bsc#1222832
  * bsc#1222836
  * bsc#1222838
  * bsc#1222866
  * bsc#1222867
  * bsc#1222869
  * bsc#1222876
  * bsc#1222878
  * bsc#1222879
  * bsc#1222881
  * bsc#1222883
  * bsc#1222888
  * bsc#1222894
  * bsc#1222901
  * bsc#1223016
  * bsc#1223187
  * bsc#1223380
  * bsc#1223474
  * bsc#1223475
  * bsc#1223477
  * bsc#1223479
  * bsc#1223482
  * bsc#1223484
  * bsc#1223487
  * bsc#1223503
  * bsc#1223505
  * bsc#1223509
  * bsc#1223513
  * bsc#1223516
  * bsc#1223517
  * bsc#1223518
  * bsc#1223519
  * bsc#1223522
  * bsc#1223523
  * bsc#1223705
  * bsc#1223824

  
Cross-References:

  * CVE-2021-47047
  * CVE-2021-47181
  * CVE-2021-47182
  * CVE-2021-47183
  * CVE-2021-47184
  * CVE-2021-47185
  * CVE-2021-47187
  * CVE-2021-47188
  * CVE-2021-47189
  * CVE-2021-47191
  * CVE-2021-47192
  * CVE-2021-47193
  * CVE-2021-47194
  * CVE-2021-47195
  * CVE-2021-47196
  * CVE-2021-47197
  * CVE-2021-47198
  * CVE-2021-47199
  * CVE-2021-47200
  * CVE-2021-47201
  * CVE-2021-47202
  * CVE-2021-47203
  * CVE-2021-47204
  * CVE-2021-47205
  * CVE-2021-47206
  * CVE-2021-47207
  * CVE-2021-47209
  * CVE-2021-47210
  * CVE-2021-47211
  * CVE-2021-47212
  * CVE-2021-47215
  * CVE-2021-47216
  * CVE-2021-47217
  * CVE-2021-47218
  * CVE-2021-47219
  * CVE-2022-48631
  * CVE-2022-48637
  * CVE-2022-48638
  * CVE-2022-48647
  * CVE-2022-48648
  * CVE-2022-48650
  * CVE-2022-48651
  * CVE-2022-48653
  * CVE-2022-48654
  * CVE-2022-48655
  * CVE-2022-48656
  * CVE-2022-48657
  * CVE-2022-48660
  * CVE-2022-48662
  * CVE-2022-48663
  * CVE-2022-48667
  * CVE-2022-48668
  * CVE-2023-0160
  * CVE-2023-52476
  * CVE-2023-52500
  * CVE-2023-52590
  * CVE-2023-52591
  * CVE-2023-52607
  * CVE-2023-52616
  * CVE-2023-52628
  * CVE-2023-7042
  * CVE-2023-7192
  * CVE-2024-0841
  * CVE-2024-22099
  * CVE-2024-23307
  * CVE-2024-23848
  * CVE-2024-23850
  * CVE-2024-26601
  * CVE-2024-26610
  * CVE-2024-26614
  * CVE-2024-26642
  * CVE-2024-26687
  * CVE-2024-26688
  * CVE-2024-26689
  * CVE-2024-26704
  * CVE-2024-26727
  * CVE-2024-26733
  * CVE-2024-26739
  * CVE-2024-26764
  * CVE-2024-26766
  * CVE-2024-26773
  * CVE-2024-26792
  * CVE-2024-26816
  * CVE-2024-26898
  * CVE-2024-26903
  * CVE-2024-27043
  * CVE-2024-27389

  
CVSS scores:

  * CVE-2021-47181 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47182 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47183 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47184 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47185 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47187 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47188 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47189 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47191 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47193 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47193 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47194 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47194 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47195 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47195 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47196 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47197 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47198 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47198 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47199 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47200 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47201 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47202 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47203 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47204 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47205 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47206 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47207 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47209 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47210 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47211 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47212 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47215 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47216 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2021-47217 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47218 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47219 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2022-48631 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48637 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48638 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48647 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48648 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48650 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48651 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48653 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-48654 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2022-48655 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2022-48655 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48656 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-48657 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-48660 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-48660 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48662 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48662 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48663 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48667 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2022-48668 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2023-0160 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-0160 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52476 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52500 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2023-52590 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2023-52591 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2023-52607 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52616 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52628 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-7042 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-7042 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-7192 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-7192 ( NVD ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-0841 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-0841 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-22099 ( SUSE ):  5.3 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-22099 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-23307 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-23307 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-23848 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2024-23848 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-23850 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-23850 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26601 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26601 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26610 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2024-26614 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26642 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26687 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26688 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26689 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26704 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26727 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26733 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26739 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26764 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-26766 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26773 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26792 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26816 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-26898 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26898 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26903 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26903 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27043 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-27389 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap Micro 5.3
  * openSUSE Leap Micro 5.4
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4

  
  
An update that solves 87 vulnerabilities and has 12 security fixes can now be
installed.

## Description:

The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various
security bugfixes.

The following security bugs were fixed:

  * CVE-2024-27389: Fixed pstore inode handling with d_invalidate()
    (bsc#1223705).
  * CVE-2024-27043: Fixed a use-after-free in edia/dvbdev in different places
    (bsc#1223824).
  * CVE-2024-23307: Fixed Integer Overflow or Wraparound vulnerability in x86
    and ARM md, raid, raid5 modules (bsc#1219169).
  * CVE-2024-23848: Fixed media/cec for possible use-after-free in
    cec_queue_msg_fh (bsc#1219104).
  * CVE-2022-48662: Fixed a general protection fault (GPF) in
    i915_perf_open_ioctl (bsc#1223505).
  * CVE-2022-48651: Fixed an out-of-bound bug in ipvlan caused by unset
    skb->mac_header (bsc#1223513).
  * CVE-2023-52616: Fixed unexpected pointer access in crypto/lib/mpi in
    mpi_ec_init (bsc#1221612).
  * CVE-2024-26816: Fixed relocations in .notes section when building with
    CONFIG_XEN_PV=y by ignoring them (bsc#1222624).
  * CVE-2021-47207: Fixed a null pointer dereference on pointer block in gus
    (bsc#1222790).
  * CVE-2024-26610: Fixed memory corruption in wifi/iwlwifi (bsc#1221299).
  * CVE-2024-26687: Fixed xen/events close evtchn after mapping cleanup
    (bsc#1222435).
  * CVE-2024-26601: Fixed ext4 buddy bitmap corruption via fast commit replay
    (bsc#1220342).
  * CVE-2024-26764: Fixed IOCB_AIO_RW check in fs/aio before the struct
    aio_kiocb conversion (bsc#1222721).
  * CVE-2024-26773: Fixed ext4 block allocation from corrupted group in
    ext4_mb_try_best_found() (bsc#1222618).
  * CVE-2024-26766: Fixed SDMA off-by-one error in _pad_sdma_tx_descs()
    (bsc#1222726).
  * CVE-2024-26689: Fixed a use-after-free in encode_cap_msg() (bsc#1222503).
  * CVE-2024-26704: Fixed a double-free of blocks due to wrong extents moved_len
    in ext4 (bsc#1222422).
  * CVE-2023-52500: Fixed information leaking when processing
    OPC_INB_SET_CONTROLLER_CONFIG command (bsc#1220883).
  * CVE-2023-0160: Fixed deadlock flaw in BPF that could allow a local user to
    potentially crash the system (bsc#1209657).
  * CVE-2024-26642: Fixed the set of anonymous timeout flag in netfilter
    nf_tables (bsc#1221830).
  * CVE-2023-7192: Fixed a memory leak problem in ctnetlink_create_conntrack in
    net/netfilter/nf_conntrack_netlink.c (bsc#1218479).
  * CVE-2024-26614: Fixed the initialization of accept_queue's spinlocks
    (bsc#1221293).
  * CVE-2023-52607: Fixed NULL pointer dereference in pgtable_cache_add
    kasprintf() (bsc#1221061).
  * CVE-2023-7042: Fixed a null-pointer-dereference in
    ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (bsc#1218336).
  * CVE-2023-52476: Fixed possible unhandled page fault via perf sampling NMI
    during vsyscall (bsc#1220703).

The following non-security bugs were fixed:

  * Call flush_delayed_fput() from nfsd main-loop (bsc#1223380).
  * ibmvfc: make 'max_sectors' a module option (bsc#1216223).
  * scsi: Update max_hw_sectors on rescan (bsc#1216223).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-1647=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-1647=1

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1647=1

  * openSUSE Leap Micro 5.4  
    zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1647=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-1647=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-1647=1

## Package List:

  * SUSE Linux Enterprise Micro for Rancher 5.4 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.79.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.79.1
    * kernel-rt-debuginfo-5.14.21-150400.15.79.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
    * kernel-source-rt-5.14.21-150400.15.79.1
  * SUSE Linux Enterprise Micro 5.4 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.79.1
  * SUSE Linux Enterprise Micro 5.4 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.79.1
    * kernel-rt-debuginfo-5.14.21-150400.15.79.1
  * SUSE Linux Enterprise Micro 5.4 (noarch)
    * kernel-source-rt-5.14.21-150400.15.79.1
  * openSUSE Leap Micro 5.3 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.79.1
  * openSUSE Leap Micro 5.3 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.79.1
    * kernel-rt-debuginfo-5.14.21-150400.15.79.1
  * openSUSE Leap Micro 5.4 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.79.1
  * openSUSE Leap Micro 5.4 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.79.1
    * kernel-rt-debuginfo-5.14.21-150400.15.79.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.79.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.79.1
    * kernel-rt-debuginfo-5.14.21-150400.15.79.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
    * kernel-source-rt-5.14.21-150400.15.79.1
  * SUSE Linux Enterprise Micro 5.3 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.79.1
  * SUSE Linux Enterprise Micro 5.3 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.79.1
    * kernel-rt-debuginfo-5.14.21-150400.15.79.1
  * SUSE Linux Enterprise Micro 5.3 (noarch)
    * kernel-source-rt-5.14.21-150400.15.79.1

## References:

  * https://www.suse.com/security/cve/CVE-2021-47047.html
  * https://www.suse.com/security/cve/CVE-2021-47181.html
  * https://www.suse.com/security/cve/CVE-2021-47182.html
  * https://www.suse.com/security/cve/CVE-2021-47183.html
  * https://www.suse.com/security/cve/CVE-2021-47184.html
  * https://www.suse.com/security/cve/CVE-2021-47185.html
  * https://www.suse.com/security/cve/CVE-2021-47187.html
  * https://www.suse.com/security/cve/CVE-2021-47188.html
  * https://www.suse.com/security/cve/CVE-2021-47189.html
  * https://www.suse.com/security/cve/CVE-2021-47191.html
  * https://www.suse.com/security/cve/CVE-2021-47192.html
  * https://www.suse.com/security/cve/CVE-2021-47193.html
  * https://www.suse.com/security/cve/CVE-2021-47194.html
  * https://www.suse.com/security/cve/CVE-2021-47195.html
  * https://www.suse.com/security/cve/CVE-2021-47196.html
  * https://www.suse.com/security/cve/CVE-2021-47197.html
  * https://www.suse.com/security/cve/CVE-2021-47198.html
  * https://www.suse.com/security/cve/CVE-2021-47199.html
  * https://www.suse.com/security/cve/CVE-2021-47200.html
  * https://www.suse.com/security/cve/CVE-2021-47201.html
  * https://www.suse.com/security/cve/CVE-2021-47202.html
  * https://www.suse.com/security/cve/CVE-2021-47203.html
  * https://www.suse.com/security/cve/CVE-2021-47204.html
  * https://www.suse.com/security/cve/CVE-2021-47205.html
  * https://www.suse.com/security/cve/CVE-2021-47206.html
  * https://www.suse.com/security/cve/CVE-2021-47207.html
  * https://www.suse.com/security/cve/CVE-2021-47209.html
  * https://www.suse.com/security/cve/CVE-2021-47210.html
  * https://www.suse.com/security/cve/CVE-2021-47211.html
  * https://www.suse.com/security/cve/CVE-2021-47212.html
  * https://www.suse.com/security/cve/CVE-2021-47215.html
  * https://www.suse.com/security/cve/CVE-2021-47216.html
  * https://www.suse.com/security/cve/CVE-2021-47217.html
  * https://www.suse.com/security/cve/CVE-2021-47218.html
  * https://www.suse.com/security/cve/CVE-2021-47219.html
  * https://www.suse.com/security/cve/CVE-2022-48631.html
  * https://www.suse.com/security/cve/CVE-2022-48637.html
  * https://www.suse.com/security/cve/CVE-2022-48638.html
  * https://www.suse.com/security/cve/CVE-2022-48647.html
  * https://www.suse.com/security/cve/CVE-2022-48648.html
  * https://www.suse.com/security/cve/CVE-2022-48650.html
  * https://www.suse.com/security/cve/CVE-2022-48651.html
  * https://www.suse.com/security/cve/CVE-2022-48653.html
  * https://www.suse.com/security/cve/CVE-2022-48654.html
  * https://www.suse.com/security/cve/CVE-2022-48655.html
  * https://www.suse.com/security/cve/CVE-2022-48656.html
  * https://www.suse.com/security/cve/CVE-2022-48657.html
  * https://www.suse.com/security/cve/CVE-2022-48660.html
  * https://www.suse.com/security/cve/CVE-2022-48662.html
  * https://www.suse.com/security/cve/CVE-2022-48663.html
  * https://www.suse.com/security/cve/CVE-2022-48667.html
  * https://www.suse.com/security/cve/CVE-2022-48668.html
  * https://www.suse.com/security/cve/CVE-2023-0160.html
  * https://www.suse.com/security/cve/CVE-2023-52476.html
  * https://www.suse.com/security/cve/CVE-2023-52500.html
  * https://www.suse.com/security/cve/CVE-2023-52590.html
  * https://www.suse.com/security/cve/CVE-2023-52591.html
  * https://www.suse.com/security/cve/CVE-2023-52607.html
  * https://www.suse.com/security/cve/CVE-2023-52616.html
  * https://www.suse.com/security/cve/CVE-2023-52628.html
  * https://www.suse.com/security/cve/CVE-2023-7042.html
  * https://www.suse.com/security/cve/CVE-2023-7192.html
  * https://www.suse.com/security/cve/CVE-2024-0841.html
  * https://www.suse.com/security/cve/CVE-2024-22099.html
  * https://www.suse.com/security/cve/CVE-2024-23307.html
  * https://www.suse.com/security/cve/CVE-2024-23848.html
  * https://www.suse.com/security/cve/CVE-2024-23850.html
  * https://www.suse.com/security/cve/CVE-2024-26601.html
  * https://www.suse.com/security/cve/CVE-2024-26610.html
  * https://www.suse.com/security/cve/CVE-2024-26614.html
  * https://www.suse.com/security/cve/CVE-2024-26642.html
  * https://www.suse.com/security/cve/CVE-2024-26687.html
  * https://www.suse.com/security/cve/CVE-2024-26688.html
  * https://www.suse.com/security/cve/CVE-2024-26689.html
  * https://www.suse.com/security/cve/CVE-2024-26704.html
  * https://www.suse.com/security/cve/CVE-2024-26727.html
  * https://www.suse.com/security/cve/CVE-2024-26733.html
  * https://www.suse.com/security/cve/CVE-2024-26739.html
  * https://www.suse.com/security/cve/CVE-2024-26764.html
  * https://www.suse.com/security/cve/CVE-2024-26766.html
  * https://www.suse.com/security/cve/CVE-2024-26773.html
  * https://www.suse.com/security/cve/CVE-2024-26792.html
  * https://www.suse.com/security/cve/CVE-2024-26816.html
  * https://www.suse.com/security/cve/CVE-2024-26898.html
  * https://www.suse.com/security/cve/CVE-2024-26903.html
  * https://www.suse.com/security/cve/CVE-2024-27043.html
  * https://www.suse.com/security/cve/CVE-2024-27389.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1190576
  * https://bugzilla.suse.com/show_bug.cgi?id=1192145
  * https://bugzilla.suse.com/show_bug.cgi?id=1192354
  * https://bugzilla.suse.com/show_bug.cgi?id=1192837
  * https://bugzilla.suse.com/show_bug.cgi?id=1193629
  * https://bugzilla.suse.com/show_bug.cgi?id=1203906
  * https://bugzilla.suse.com/show_bug.cgi?id=1203935
  * https://bugzilla.suse.com/show_bug.cgi?id=1204614
  * https://bugzilla.suse.com/show_bug.cgi?id=1206881
  * https://bugzilla.suse.com/show_bug.cgi?id=1209657
  * https://bugzilla.suse.com/show_bug.cgi?id=1215221
  * https://bugzilla.suse.com/show_bug.cgi?id=1216223
  * https://bugzilla.suse.com/show_bug.cgi?id=1218336
  * https://bugzilla.suse.com/show_bug.cgi?id=1218479
  * https://bugzilla.suse.com/show_bug.cgi?id=1218562
  * https://bugzilla.suse.com/show_bug.cgi?id=1219104
  * https://bugzilla.suse.com/show_bug.cgi?id=1219126
  * https://bugzilla.suse.com/show_bug.cgi?id=1219169
  * https://bugzilla.suse.com/show_bug.cgi?id=1219170
  * https://bugzilla.suse.com/show_bug.cgi?id=1219264
  * https://bugzilla.suse.com/show_bug.cgi?id=1220342
  * https://bugzilla.suse.com/show_bug.cgi?id=1220703
  * https://bugzilla.suse.com/show_bug.cgi?id=1220761
  * https://bugzilla.suse.com/show_bug.cgi?id=1220883
  * https://bugzilla.suse.com/show_bug.cgi?id=1221044
  * https://bugzilla.suse.com/show_bug.cgi?id=1221061
  * https://bugzilla.suse.com/show_bug.cgi?id=1221088
  * https://bugzilla.suse.com/show_bug.cgi?id=1221293
  * https://bugzilla.suse.com/show_bug.cgi?id=1221299
  * https://bugzilla.suse.com/show_bug.cgi?id=1221612
  * https://bugzilla.suse.com/show_bug.cgi?id=1221830
  * https://bugzilla.suse.com/show_bug.cgi?id=1222117
  * https://bugzilla.suse.com/show_bug.cgi?id=1222422
  * https://bugzilla.suse.com/show_bug.cgi?id=1222430
  * https://bugzilla.suse.com/show_bug.cgi?id=1222435
  * https://bugzilla.suse.com/show_bug.cgi?id=1222482
  * https://bugzilla.suse.com/show_bug.cgi?id=1222503
  * https://bugzilla.suse.com/show_bug.cgi?id=1222536
  * https://bugzilla.suse.com/show_bug.cgi?id=1222559
  * https://bugzilla.suse.com/show_bug.cgi?id=1222585
  * https://bugzilla.suse.com/show_bug.cgi?id=1222618
  * https://bugzilla.suse.com/show_bug.cgi?id=1222624
  * https://bugzilla.suse.com/show_bug.cgi?id=1222660
  * https://bugzilla.suse.com/show_bug.cgi?id=1222662
  * https://bugzilla.suse.com/show_bug.cgi?id=1222664
  * https://bugzilla.suse.com/show_bug.cgi?id=1222666
  * https://bugzilla.suse.com/show_bug.cgi?id=1222671
  * https://bugzilla.suse.com/show_bug.cgi?id=1222703
  * https://bugzilla.suse.com/show_bug.cgi?id=1222704
  * https://bugzilla.suse.com/show_bug.cgi?id=1222706
  * https://bugzilla.suse.com/show_bug.cgi?id=1222709
  * https://bugzilla.suse.com/show_bug.cgi?id=1222721
  * https://bugzilla.suse.com/show_bug.cgi?id=1222726
  * https://bugzilla.suse.com/show_bug.cgi?id=1222773
  * https://bugzilla.suse.com/show_bug.cgi?id=1222776
  * https://bugzilla.suse.com/show_bug.cgi?id=1222785
  * https://bugzilla.suse.com/show_bug.cgi?id=1222787
  * https://bugzilla.suse.com/show_bug.cgi?id=1222790
  * https://bugzilla.suse.com/show_bug.cgi?id=1222791
  * https://bugzilla.suse.com/show_bug.cgi?id=1222792
  * https://bugzilla.suse.com/show_bug.cgi?id=1222796
  * https://bugzilla.suse.com/show_bug.cgi?id=1222824
  * https://bugzilla.suse.com/show_bug.cgi?id=1222829
  * https://bugzilla.suse.com/show_bug.cgi?id=1222832
  * https://bugzilla.suse.com/show_bug.cgi?id=1222836
  * https://bugzilla.suse.com/show_bug.cgi?id=1222838
  * https://bugzilla.suse.com/show_bug.cgi?id=1222866
  * https://bugzilla.suse.com/show_bug.cgi?id=1222867
  * https://bugzilla.suse.com/show_bug.cgi?id=1222869
  * https://bugzilla.suse.com/show_bug.cgi?id=1222876
  * https://bugzilla.suse.com/show_bug.cgi?id=1222878
  * https://bugzilla.suse.com/show_bug.cgi?id=1222879
  * https://bugzilla.suse.com/show_bug.cgi?id=1222881
  * https://bugzilla.suse.com/show_bug.cgi?id=1222883
  * https://bugzilla.suse.com/show_bug.cgi?id=1222888
  * https://bugzilla.suse.com/show_bug.cgi?id=1222894
  * https://bugzilla.suse.com/show_bug.cgi?id=1222901
  * https://bugzilla.suse.com/show_bug.cgi?id=1223016
  * https://bugzilla.suse.com/show_bug.cgi?id=1223187
  * https://bugzilla.suse.com/show_bug.cgi?id=1223380
  * https://bugzilla.suse.com/show_bug.cgi?id=1223474
  * https://bugzilla.suse.com/show_bug.cgi?id=1223475
  * https://bugzilla.suse.com/show_bug.cgi?id=1223477
  * https://bugzilla.suse.com/show_bug.cgi?id=1223479
  * https://bugzilla.suse.com/show_bug.cgi?id=1223482
  * https://bugzilla.suse.com/show_bug.cgi?id=1223484
  * https://bugzilla.suse.com/show_bug.cgi?id=1223487
  * https://bugzilla.suse.com/show_bug.cgi?id=1223503
  * https://bugzilla.suse.com/show_bug.cgi?id=1223505
  * https://bugzilla.suse.com/show_bug.cgi?id=1223509
  * https://bugzilla.suse.com/show_bug.cgi?id=1223513
  * https://bugzilla.suse.com/show_bug.cgi?id=1223516
  * https://bugzilla.suse.com/show_bug.cgi?id=1223517
  * https://bugzilla.suse.com/show_bug.cgi?id=1223518
  * https://bugzilla.suse.com/show_bug.cgi?id=1223519
  * https://bugzilla.suse.com/show_bug.cgi?id=1223522
  * https://bugzilla.suse.com/show_bug.cgi?id=1223523
  * https://bugzilla.suse.com/show_bug.cgi?id=1223705
  * https://bugzilla.suse.com/show_bug.cgi?id=1223824

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240514/01e06863/attachment.htm>


More information about the sle-security-updates mailing list