<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:3337-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230413">bsc#1230413</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Real Time Module 15-SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that has one security fix can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes.</p>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>Revert "mm, kmsan: fix infinite recursion due to RCU critical section" (bsc#1230413)</li>
<li>Revert "mm/sparsemem: fix race in accessing memory_section->usage" (bsc#1230413)</li>
<li>Revert "mm: prevent derefencing NULL ptr in pfn_section_valid()" (bsc#1230413)</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2024-3337=1 openSUSE-SLE-15.5-2024-3337=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.5
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3337=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.5-2024-3337=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-3337=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Real Time Module 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-RT-15-SP5-2024-3337=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.5 (noarch)
                    <ul>
                        
                            <li>kernel-devel-rt-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-source-rt-5.14.21-150500.13.70.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (x86_64)
                    <ul>
                        
                            <li>kernel-rt_debug-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>ocfs2-kmp-rt-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>cluster-md-kmp-rt-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>kselftests-kmp-rt-5.14.21-150500.13.70.2</li>
                        
                            <li>dlm-kmp-rt-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-optional-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-extra-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-livepatch-devel-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-vdso-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-devel-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>dlm-kmp-rt-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt_debug-debugsource-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-vdso-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>reiserfs-kmp-rt-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt_debug-vdso-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt_debug-vdso-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-syms-rt-5.14.21-150500.13.70.1</li>
                        
                            <li>kernel-rt_debug-devel-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-debugsource-5.14.21-150500.13.70.2</li>
                        
                            <li>ocfs2-kmp-rt-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>reiserfs-kmp-rt-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-devel-5.14.21-150500.13.70.2</li>
                        
                            <li>gfs2-kmp-rt-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>kselftests-kmp-rt-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-extra-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP5-RT_Update_20-debugsource-1-150500.11.3.2</li>
                        
                            <li>kernel-rt_debug-livepatch-devel-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_13_70-rt-debuginfo-1-150500.11.3.2</li>
                        
                            <li>gfs2-kmp-rt-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-optional-5.14.21-150500.13.70.2</li>
                        
                            <li>cluster-md-kmp-rt-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt_debug-devel-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-livepatch-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_13_70-rt-1-150500.11.3.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt_debug-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-5.14.21-150500.13.70.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap Micro 5.5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150500.13.70.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap Micro 5.5 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-debugsource-5.14.21-150500.13.70.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150500.13.70.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.5 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-debugsource-5.14.21-150500.13.70.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.5 (noarch)
                    <ul>
                        
                            <li>kernel-source-rt-5.14.21-150500.13.70.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-5_14_21-150500_13_70-rt-1-150500.11.3.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP5-RT_Update_20-debugsource-1-150500.11.3.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_13_70-rt-debuginfo-1-150500.11.3.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Real Time Module 15-SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-rt_debug-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>ocfs2-kmp-rt-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>cluster-md-kmp-rt-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>dlm-kmp-rt-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-vdso-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-devel-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>dlm-kmp-rt-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt_debug-debugsource-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-vdso-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt_debug-vdso-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt_debug-vdso-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-syms-rt-5.14.21-150500.13.70.1</li>
                        
                            <li>kernel-rt_debug-devel-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-debugsource-5.14.21-150500.13.70.2</li>
                        
                            <li>ocfs2-kmp-rt-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-devel-5.14.21-150500.13.70.2</li>
                        
                            <li>gfs2-kmp-rt-debuginfo-5.14.21-150500.13.70.2</li>
                        
                            <li>gfs2-kmp-rt-5.14.21-150500.13.70.2</li>
                        
                            <li>cluster-md-kmp-rt-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt_debug-devel-5.14.21-150500.13.70.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Real Time Module 15-SP5 (noarch)
                    <ul>
                        
                            <li>kernel-devel-rt-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-source-rt-5.14.21-150500.13.70.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Real Time Module 15-SP5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt_debug-5.14.21-150500.13.70.2</li>
                        
                            <li>kernel-rt-5.14.21-150500.13.70.2</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230413">https://bugzilla.suse.com/show_bug.cgi?id=1230413</a>
                    </li>
                
            
        </ul>
    
</div>