SUSE-SU-2024:3337-1: important: Security update for the Linux Kernel

SLE-SECURITY-UPDATES null at suse.de
Thu Sep 19 16:30:07 UTC 2024



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:3337-1  
Rating: important  
References:

  * bsc#1230413

  
Affected Products:

  * openSUSE Leap 15.5
  * openSUSE Leap Micro 5.5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Live Patching 15-SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Real Time Module 15-SP5

  
  
An update that has one security fix can now be installed.

## Description:

The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various
security bugfixes.

The following non-security bugs were fixed:

  * Revert "mm, kmsan: fix infinite recursion due to RCU critical section"
    (bsc#1230413)
  * Revert "mm/sparsemem: fix race in accessing memory_section->usage"
    (bsc#1230413)
  * Revert "mm: prevent derefencing NULL ptr in pfn_section_valid()"
    (bsc#1230413)

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-3337=1 openSUSE-SLE-15.5-2024-3337=1

  * openSUSE Leap Micro 5.5  
    zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3337=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-3337=1

  * SUSE Linux Enterprise Live Patching 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-3337=1

  * SUSE Real Time Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-RT-15-SP5-2024-3337=1

## Package List:

  * openSUSE Leap 15.5 (noarch)
    * kernel-devel-rt-5.14.21-150500.13.70.2
    * kernel-source-rt-5.14.21-150500.13.70.2
  * openSUSE Leap 15.5 (x86_64)
    * kernel-rt_debug-debuginfo-5.14.21-150500.13.70.2
    * ocfs2-kmp-rt-5.14.21-150500.13.70.2
    * kernel-rt-debuginfo-5.14.21-150500.13.70.2
    * cluster-md-kmp-rt-debuginfo-5.14.21-150500.13.70.2
    * kselftests-kmp-rt-5.14.21-150500.13.70.2
    * dlm-kmp-rt-debuginfo-5.14.21-150500.13.70.2
    * kernel-rt-optional-debuginfo-5.14.21-150500.13.70.2
    * kernel-rt-extra-debuginfo-5.14.21-150500.13.70.2
    * kernel-rt-livepatch-devel-5.14.21-150500.13.70.2
    * kernel-rt-vdso-5.14.21-150500.13.70.2
    * kernel-rt-devel-debuginfo-5.14.21-150500.13.70.2
    * dlm-kmp-rt-5.14.21-150500.13.70.2
    * kernel-rt_debug-debugsource-5.14.21-150500.13.70.2
    * kernel-rt-vdso-debuginfo-5.14.21-150500.13.70.2
    * reiserfs-kmp-rt-5.14.21-150500.13.70.2
    * kernel-rt_debug-vdso-5.14.21-150500.13.70.2
    * kernel-rt_debug-vdso-debuginfo-5.14.21-150500.13.70.2
    * kernel-syms-rt-5.14.21-150500.13.70.1
    * kernel-rt_debug-devel-debuginfo-5.14.21-150500.13.70.2
    * kernel-rt-debugsource-5.14.21-150500.13.70.2
    * ocfs2-kmp-rt-debuginfo-5.14.21-150500.13.70.2
    * reiserfs-kmp-rt-debuginfo-5.14.21-150500.13.70.2
    * kernel-rt-devel-5.14.21-150500.13.70.2
    * gfs2-kmp-rt-debuginfo-5.14.21-150500.13.70.2
    * kselftests-kmp-rt-debuginfo-5.14.21-150500.13.70.2
    * kernel-rt-extra-5.14.21-150500.13.70.2
    * kernel-livepatch-SLE15-SP5-RT_Update_20-debugsource-1-150500.11.3.2
    * kernel-rt_debug-livepatch-devel-5.14.21-150500.13.70.2
    * kernel-livepatch-5_14_21-150500_13_70-rt-debuginfo-1-150500.11.3.2
    * gfs2-kmp-rt-5.14.21-150500.13.70.2
    * kernel-rt-optional-5.14.21-150500.13.70.2
    * cluster-md-kmp-rt-5.14.21-150500.13.70.2
    * kernel-rt_debug-devel-5.14.21-150500.13.70.2
    * kernel-rt-livepatch-5.14.21-150500.13.70.2
    * kernel-livepatch-5_14_21-150500_13_70-rt-1-150500.11.3.2
  * openSUSE Leap 15.5 (nosrc x86_64)
    * kernel-rt_debug-5.14.21-150500.13.70.2
    * kernel-rt-5.14.21-150500.13.70.2
  * openSUSE Leap Micro 5.5 (nosrc x86_64)
    * kernel-rt-5.14.21-150500.13.70.2
  * openSUSE Leap Micro 5.5 (x86_64)
    * kernel-rt-debuginfo-5.14.21-150500.13.70.2
    * kernel-rt-debugsource-5.14.21-150500.13.70.2
  * SUSE Linux Enterprise Micro 5.5 (nosrc x86_64)
    * kernel-rt-5.14.21-150500.13.70.2
  * SUSE Linux Enterprise Micro 5.5 (x86_64)
    * kernel-rt-debuginfo-5.14.21-150500.13.70.2
    * kernel-rt-debugsource-5.14.21-150500.13.70.2
  * SUSE Linux Enterprise Micro 5.5 (noarch)
    * kernel-source-rt-5.14.21-150500.13.70.2
  * SUSE Linux Enterprise Live Patching 15-SP5 (x86_64)
    * kernel-livepatch-5_14_21-150500_13_70-rt-1-150500.11.3.2
    * kernel-livepatch-SLE15-SP5-RT_Update_20-debugsource-1-150500.11.3.2
    * kernel-livepatch-5_14_21-150500_13_70-rt-debuginfo-1-150500.11.3.2
  * SUSE Real Time Module 15-SP5 (x86_64)
    * kernel-rt_debug-debuginfo-5.14.21-150500.13.70.2
    * ocfs2-kmp-rt-5.14.21-150500.13.70.2
    * kernel-rt-debuginfo-5.14.21-150500.13.70.2
    * cluster-md-kmp-rt-debuginfo-5.14.21-150500.13.70.2
    * dlm-kmp-rt-debuginfo-5.14.21-150500.13.70.2
    * kernel-rt-vdso-5.14.21-150500.13.70.2
    * kernel-rt-devel-debuginfo-5.14.21-150500.13.70.2
    * dlm-kmp-rt-5.14.21-150500.13.70.2
    * kernel-rt_debug-debugsource-5.14.21-150500.13.70.2
    * kernel-rt-vdso-debuginfo-5.14.21-150500.13.70.2
    * kernel-rt_debug-vdso-5.14.21-150500.13.70.2
    * kernel-rt_debug-vdso-debuginfo-5.14.21-150500.13.70.2
    * kernel-syms-rt-5.14.21-150500.13.70.1
    * kernel-rt_debug-devel-debuginfo-5.14.21-150500.13.70.2
    * kernel-rt-debugsource-5.14.21-150500.13.70.2
    * ocfs2-kmp-rt-debuginfo-5.14.21-150500.13.70.2
    * kernel-rt-devel-5.14.21-150500.13.70.2
    * gfs2-kmp-rt-debuginfo-5.14.21-150500.13.70.2
    * gfs2-kmp-rt-5.14.21-150500.13.70.2
    * cluster-md-kmp-rt-5.14.21-150500.13.70.2
    * kernel-rt_debug-devel-5.14.21-150500.13.70.2
  * SUSE Real Time Module 15-SP5 (noarch)
    * kernel-devel-rt-5.14.21-150500.13.70.2
    * kernel-source-rt-5.14.21-150500.13.70.2
  * SUSE Real Time Module 15-SP5 (nosrc x86_64)
    * kernel-rt_debug-5.14.21-150500.13.70.2
    * kernel-rt-5.14.21-150500.13.70.2

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1230413

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240919/b97e1805/attachment.htm>


More information about the sle-security-updates mailing list