SUSE-SU-2024:1834-1: critical: Security update for the Linux Kernel

SLE-SECURITY-UPDATES null at suse.de
Wed May 29 16:30:15 UTC 2024



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:1834-1  
Rating: critical  
References:

  * bsc#1224785

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that has one security fix can now be installed.

## Description:

The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various
security bugfixes.

The update is fixing a regression with nfs that could lead to data corruption.

The following non-security bugs were fixed:

  * nfs: Fix error handling for O_DIRECT write scheduling (bsc#1224785).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1834=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1834=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1834=1

## Package List:

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (nosrc x86_64)
    * kernel-azure-4.12.14-16.185.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * kernel-azure-base-4.12.14-16.185.1
    * kernel-azure-debuginfo-4.12.14-16.185.1
    * kernel-azure-devel-4.12.14-16.185.1
    * kernel-syms-azure-4.12.14-16.185.1
    * kernel-azure-base-debuginfo-4.12.14-16.185.1
    * kernel-azure-debugsource-4.12.14-16.185.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * kernel-source-azure-4.12.14-16.185.1
    * kernel-devel-azure-4.12.14-16.185.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (nosrc x86_64)
    * kernel-azure-4.12.14-16.185.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * kernel-azure-base-4.12.14-16.185.1
    * kernel-azure-debuginfo-4.12.14-16.185.1
    * kernel-azure-devel-4.12.14-16.185.1
    * kernel-syms-azure-4.12.14-16.185.1
    * kernel-azure-base-debuginfo-4.12.14-16.185.1
    * kernel-azure-debugsource-4.12.14-16.185.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * kernel-source-azure-4.12.14-16.185.1
    * kernel-devel-azure-4.12.14-16.185.1
  * SUSE Linux Enterprise Server 12 SP5 (nosrc x86_64)
    * kernel-azure-4.12.14-16.185.1
  * SUSE Linux Enterprise Server 12 SP5 (x86_64)
    * kernel-azure-base-4.12.14-16.185.1
    * kernel-azure-debuginfo-4.12.14-16.185.1
    * kernel-azure-devel-4.12.14-16.185.1
    * kernel-syms-azure-4.12.14-16.185.1
    * kernel-azure-base-debuginfo-4.12.14-16.185.1
    * kernel-azure-debugsource-4.12.14-16.185.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * kernel-source-azure-4.12.14-16.185.1
    * kernel-devel-azure-4.12.14-16.185.1

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1224785

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240529/cb97dd7c/attachment.htm>


More information about the sle-security-updates mailing list