SUSE-SU-2024:3338-1: important: Security update for the Linux Kernel

SLE-SECURITY-UPDATES null at suse.de
Thu Sep 19 16:30:04 UTC 2024



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:3338-1  
Rating: important  
References:

  * bsc#1230350
  * bsc#1230413

  
Affected Products:

  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Live Patching 15-SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Real Time Module 15-SP6

  
  
An update that has two security fixes can now be installed.

## Description:

The SUSE Linux Enterprise 15 SP6 RT kernel was updated to receive various
security bugfixes.

The following non-security bugs were fixed:

  * Drop soundwire patch that caused a regression (bsc#1230350)
  * Revert "mm, kmsan: fix infinite recursion due to RCU critical section"
    (bsc#1230413)
  * Revert "mm/sparsemem: fix race in accessing memory_section->usage"
    (bsc#1230413)
  * Revert "mm: prevent derefencing NULL ptr in pfn_section_valid()"
    (bsc#1230413)

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-3338=1

  * SUSE Linux Enterprise Live Patching 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP6-2024-3338=1

  * SUSE Real Time Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-RT-15-SP6-2024-3338=1

## Package List:

  * openSUSE Leap 15.6 (x86_64)
    * kernel-rt-vdso-debuginfo-6.4.0-150600.10.11.2
    * ocfs2-kmp-rt-6.4.0-150600.10.11.2
    * kernel-rt-optional-6.4.0-150600.10.11.2
    * kernel-rt_debug-vdso-6.4.0-150600.10.11.2
    * kselftests-kmp-rt-6.4.0-150600.10.11.2
    * cluster-md-kmp-rt-6.4.0-150600.10.11.2
    * kernel-rt_debug-vdso-debuginfo-6.4.0-150600.10.11.2
    * kernel-rt_debug-devel-6.4.0-150600.10.11.2
    * kernel-rt_debug-debugsource-6.4.0-150600.10.11.2
    * dlm-kmp-rt-6.4.0-150600.10.11.2
    * kernel-rt-vdso-6.4.0-150600.10.11.2
    * kernel-rt-extra-debuginfo-6.4.0-150600.10.11.2
    * dlm-kmp-rt-debuginfo-6.4.0-150600.10.11.2
    * cluster-md-kmp-rt-debuginfo-6.4.0-150600.10.11.2
    * kernel-rt-optional-debuginfo-6.4.0-150600.10.11.2
    * kernel-rt-debugsource-6.4.0-150600.10.11.2
    * kernel-rt-extra-6.4.0-150600.10.11.2
    * kernel-rt-devel-6.4.0-150600.10.11.2
    * kernel-rt-livepatch-devel-6.4.0-150600.10.11.2
    * gfs2-kmp-rt-6.4.0-150600.10.11.2
    * kernel-rt-debuginfo-6.4.0-150600.10.11.2
    * kselftests-kmp-rt-debuginfo-6.4.0-150600.10.11.2
    * reiserfs-kmp-rt-6.4.0-150600.10.11.2
    * kernel-rt_debug-devel-debuginfo-6.4.0-150600.10.11.2
    * gfs2-kmp-rt-debuginfo-6.4.0-150600.10.11.2
    * reiserfs-kmp-rt-debuginfo-6.4.0-150600.10.11.2
    * kernel-rt-devel-debuginfo-6.4.0-150600.10.11.2
    * kernel-syms-rt-6.4.0-150600.10.11.1
    * kernel-rt_debug-livepatch-devel-6.4.0-150600.10.11.2
    * ocfs2-kmp-rt-debuginfo-6.4.0-150600.10.11.2
    * kernel-rt_debug-debuginfo-6.4.0-150600.10.11.2
  * openSUSE Leap 15.6 (noarch)
    * kernel-source-rt-6.4.0-150600.10.11.2
    * kernel-devel-rt-6.4.0-150600.10.11.2
  * openSUSE Leap 15.6 (nosrc x86_64)
    * kernel-rt_debug-6.4.0-150600.10.11.2
    * kernel-rt-6.4.0-150600.10.11.2
  * SUSE Linux Enterprise Live Patching 15-SP6 (x86_64)
    * kernel-livepatch-6_4_0-150600_10_11-rt-debuginfo-1-150600.1.3.2
    * kernel-livepatch-6_4_0-150600_10_11-rt-1-150600.1.3.2
    * kernel-livepatch-SLE15-SP6-RT_Update_3-debugsource-1-150600.1.3.2
  * SUSE Real Time Module 15-SP6 (x86_64)
    * cluster-md-kmp-rt-6.4.0-150600.10.11.2
    * kernel-rt-devel-debuginfo-6.4.0-150600.10.11.2
    * kernel-rt_debug-devel-6.4.0-150600.10.11.2
    * kernel-syms-rt-6.4.0-150600.10.11.1
    * kernel-rt_debug-debugsource-6.4.0-150600.10.11.2
    * dlm-kmp-rt-6.4.0-150600.10.11.2
    * kernel-rt-devel-6.4.0-150600.10.11.2
    * ocfs2-kmp-rt-6.4.0-150600.10.11.2
    * gfs2-kmp-rt-6.4.0-150600.10.11.2
    * kernel-rt-debuginfo-6.4.0-150600.10.11.2
    * dlm-kmp-rt-debuginfo-6.4.0-150600.10.11.2
    * cluster-md-kmp-rt-debuginfo-6.4.0-150600.10.11.2
    * kernel-rt-debugsource-6.4.0-150600.10.11.2
    * kernel-rt_debug-devel-debuginfo-6.4.0-150600.10.11.2
    * ocfs2-kmp-rt-debuginfo-6.4.0-150600.10.11.2
    * kernel-rt_debug-debuginfo-6.4.0-150600.10.11.2
    * gfs2-kmp-rt-debuginfo-6.4.0-150600.10.11.2
  * SUSE Real Time Module 15-SP6 (noarch)
    * kernel-source-rt-6.4.0-150600.10.11.2
    * kernel-devel-rt-6.4.0-150600.10.11.2
  * SUSE Real Time Module 15-SP6 (nosrc x86_64)
    * kernel-rt_debug-6.4.0-150600.10.11.2
    * kernel-rt-6.4.0-150600.10.11.2

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1230350
  * https://bugzilla.suse.com/show_bug.cgi?id=1230413

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240919/84fd0cfc/attachment.htm>


More information about the sle-security-updates mailing list