SUSE-SU-2024:0977-1: important: Security update for the Linux Kernel

SLE-UPDATES null at suse.de
Fri Mar 22 16:30:12 UTC 2024



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:0977-1  
Rating: important  
References:

  * bsc#1211515
  * bsc#1213456
  * bsc#1214064
  * bsc#1218195
  * bsc#1218216
  * bsc#1218562
  * bsc#1218915
  * bsc#1219073
  * bsc#1219126
  * bsc#1219127
  * bsc#1219146
  * bsc#1219295
  * bsc#1219633
  * bsc#1219653
  * bsc#1219827
  * bsc#1219835
  * bsc#1220009
  * bsc#1220140
  * bsc#1220187
  * bsc#1220238
  * bsc#1220240
  * bsc#1220241
  * bsc#1220243
  * bsc#1220250
  * bsc#1220251
  * bsc#1220253
  * bsc#1220254
  * bsc#1220255
  * bsc#1220257
  * bsc#1220326
  * bsc#1220328
  * bsc#1220330
  * bsc#1220335
  * bsc#1220344
  * bsc#1220350
  * bsc#1220364
  * bsc#1220398
  * bsc#1220409
  * bsc#1220433
  * bsc#1220444
  * bsc#1220457
  * bsc#1220459
  * bsc#1220469
  * bsc#1220649
  * bsc#1220735
  * bsc#1220736
  * bsc#1220796
  * bsc#1220797
  * bsc#1220825
  * bsc#1220845
  * bsc#1220917
  * bsc#1220930
  * bsc#1220931
  * bsc#1220933

  
Cross-References:

  * CVE-2019-25162
  * CVE-2021-46923
  * CVE-2021-46924
  * CVE-2021-46932
  * CVE-2021-46934
  * CVE-2021-47083
  * CVE-2022-48627
  * CVE-2023-28746
  * CVE-2023-5197
  * CVE-2023-52340
  * CVE-2023-52429
  * CVE-2023-52439
  * CVE-2023-52443
  * CVE-2023-52445
  * CVE-2023-52447
  * CVE-2023-52448
  * CVE-2023-52449
  * CVE-2023-52451
  * CVE-2023-52452
  * CVE-2023-52456
  * CVE-2023-52457
  * CVE-2023-52463
  * CVE-2023-52464
  * CVE-2023-52467
  * CVE-2023-52475
  * CVE-2023-52478
  * CVE-2023-52482
  * CVE-2023-52484
  * CVE-2023-52530
  * CVE-2023-52531
  * CVE-2023-52559
  * CVE-2023-6270
  * CVE-2023-6817
  * CVE-2024-0607
  * CVE-2024-1151
  * CVE-2024-23849
  * CVE-2024-23850
  * CVE-2024-23851
  * CVE-2024-26585
  * CVE-2024-26586
  * CVE-2024-26589
  * CVE-2024-26591
  * CVE-2024-26593
  * CVE-2024-26595
  * CVE-2024-26598
  * CVE-2024-26602
  * CVE-2024-26603
  * CVE-2024-26607
  * CVE-2024-26622

  
CVSS scores:

  * CVE-2019-25162 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-46923 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2021-46924 ( SUSE ):  4.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  * CVE-2021-46932 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-46934 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2021-47083 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
  * CVE-2022-48627 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2023-28746 ( SUSE ):  6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2023-5197 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-5197 ( NVD ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-52340 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52429 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52429 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52439 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52439 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52443 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52443 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52445 ( SUSE ):  6.3 CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52445 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52447 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52447 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52448 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52448 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52449 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52449 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52451 ( SUSE ):  5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H
  * CVE-2023-52451 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52452 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-52452 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52456 ( SUSE ):  4.0 CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52457 ( SUSE ):  4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
  * CVE-2023-52463 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52464 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-52467 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52475 ( SUSE ):  6.3 CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52478 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-52482 ( SUSE ):  5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2023-52484 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52530 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52531 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52559 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-6270 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6270 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6817 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6817 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-0607 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
  * CVE-2024-0607 ( NVD ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2024-1151 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-23849 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-23849 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-23850 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-23850 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-23851 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-23851 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26585 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26585 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26586 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26586 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26589 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-26589 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26591 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26591 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26593 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-26595 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26598 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26602 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-26603 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26607 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26622 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap Micro 5.3
  * openSUSE Leap Micro 5.4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Live Patching 15-SP4
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4

  
  
An update that solves 49 vulnerabilities and has five security fixes can now be
installed.

## Description:

The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various
security bugfixes.

The following security bugs were fixed:

  * CVE-2019-25162: Fixed a potential use after free (bsc#1220409).
  * CVE-2021-46923: Fixed reference leakage in fs/mount_setattr (bsc#1220457).
  * CVE-2021-46924: Fixed fix memory leak in device probe and remove
    (bsc#1220459)
  * CVE-2021-46932: Fixed missing work initialization before device registration
    (bsc#1220444)
  * CVE-2021-46934: Fixed a bug by validating user data in compat ioctl
    (bsc#1220469).
  * CVE-2021-47083: Fixed a global-out-of-bounds issue in mediatek:
    (bsc#1220917).
  * CVE-2022-48627: Fixed a memory overlapping when deleting chars in the buffer
    (bsc#1220845).
  * CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).
  * CVE-2023-5197: Fixed se-after-free due to addition and removal of rules from
    chain bindings within the same transaction (bsc#1218216).
  * CVE-2023-52340: Fixed ICMPv6 “Packet Too Big” packets force a DoS of the
    Linux kernel by forcing 100% CPU (bsc#1219295).
  * CVE-2023-52429: Fixed potential DoS in dm_table_create in drivers/md/dm-
    table.c (bsc#1219827).
  * CVE-2023-52439: Fixed use-after-free in uio_open (bsc#1220140).
  * CVE-2023-52443: Fixed crash when parsed profile name is empty (bsc#1220240).
  * CVE-2023-52445: Fixed use after free on context disconnection (bsc#1220241).
  * CVE-2023-52447: Fixed map_fd_put_ptr() signature kABI workaround
    (bsc#1220251).
  * CVE-2023-52448: Fixed kernel NULL pointer dereference in gfs2_rgrp_dump
    (bsc#1220253).
  * CVE-2023-52449: Fixed gluebi NULL pointer dereference caused by ftl notifier
    (bsc#1220238).
  * CVE-2023-52451: Fixed access beyond end of drmem array (bsc#1220250).
  * CVE-2023-52452: Fixed Fix accesses to uninit stack slots (bsc#1220257).
  * CVE-2023-52456: Fixed tx statemachine deadlock (bsc#1220364).
  * CVE-2023-52457: Fixed skipped resource freeing if
    pm_runtime_resume_and_get() failed (bsc#1220350).
  * CVE-2023-52463: Fixed null pointer dereference in efivarfs (bsc#1220328).
  * CVE-2023-52464: Fixed possible out-of-bounds string access (bsc#1220330)
  * CVE-2023-52467: Fixed a null pointer dereference in of_syscon_register
    (bsc#1220433).
  * CVE-2023-52475: Fixed use-after-free in powermate_config_complete
    (bsc#1220649)
  * CVE-2023-52478: Fixed kernel crash on receiver USB disconnect (bsc#1220796)
  * CVE-2023-52482: Fixed a bug by adding SRSO mitigation for Hygon processors
    (bsc#1220735).
  * CVE-2023-52484: Fixed a soft lockup triggered by
    arm_smmu_mm_invalidate_range (bsc#1220797).
  * CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211
    (bsc#1220930).
  * CVE-2023-52531: Fixed a memory corruption issue in iwlwifi (bsc#1220931).
  * CVE-2023-52559: Fixed a bug by avoiding memory allocation in iommu_suspend
    (bsc#1220933).
  * CVE-2023-6270: Fixed a use-after-free issue in aoecmd_cfg_pkts
    (bsc#1218562).
  * CVE-2023-6817: Fixed use-after-free in nft_pipapo_walk (bsc#1218195).
  * CVE-2024-0607: Fixed 64-bit load issue in nft_byteorder_eval()
    (bsc#1218915).
  * CVE-2024-1151: Fixed unlimited number of recursions from action sets
    (bsc#1219835).
  * CVE-2024-23849: Fixed array-index-out-of-bounds in rds_cmsg_recv
    (bsc#1219127).
  * CVE-2024-23850: Fixed double free of anonymous device after snapshot
    creation failure (bsc#1219126).
  * CVE-2024-23851: Fixed crash in copy_params in drivers/md/dm-ioctl.c
    (bsc#1219146).
  * CVE-2024-26585: Fixed race between tx work scheduling and socket close
    (bsc#1220187).
  * CVE-2024-26586: Fixed stack corruption (bsc#1220243).
  * CVE-2024-26589: Fixed out of bounds read due to variable offset alu on
    PTR_TO_FLOW_KEYS (bsc#1220255).
  * CVE-2024-26591: Fixed re-attachment branch in bpf_tracing_prog_attach
    (bsc#1220254).
  * CVE-2024-26593: Fixed block process call transactions (bsc#1220009).
  * CVE-2024-26595: Fixed NULL pointer dereference in error path (bsc#1220344).
  * CVE-2024-26598: Fixed potential UAF in LPI translation cache (bsc#1220326).
  * CVE-2024-26602: Fixed overall slowdowns with sys_membarrier (bsc1220398).
  * CVE-2024-26603: Fixed infinite loop via #PF handling (bsc#1220335).
  * CVE-2024-26607: Fixed a probing race issue in sii902x: (bsc#1220736).
  * CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control() (bsc#1220825).

The following non-security bugs were fixed:

  * bpf: fix verification of indirect var-off stack access (git-fixes).
  * bpf: guard stack limits against 32bit overflow (git-fixes).
  * drop 2 git-fixes patches which are suspicious to introduce regression
    reported in bsc#1219073
  * fix unresolved hunks in readme.branch
  * kvm: vmx: move verw closer to vmentry for mds mitigation (git-fixes).
  * kvm: vmx: use bt+jnc, i.e. eflags.cf to select vmresume vs. vmlaunch (git-
    fixes).
  * nfs: avoid infinite loop in pnfs_update_layout (bsc#1219633).
  * nvme: move nvme_stop_keep_alive() back to original position (bsc#1211515).
  * nvme: remove nvme_alloc_request and nvme_alloc_request_qid (bsc#1214064).
  * nvme: start keep-alive after admin queue setup (bsc#1211515).
  * readme.branch: use correct mail for roy
  * rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config
    (bsc#1219653) they are put into -devel subpackage. and a proper link to
    /usr/share/gdb/auto-load/ is created.
  * x86/asm: add _asm_rip() macro for x86-64 (%rip) suffix (git-fixes).
  * x86/bugs: add asm helpers for executing verw (git-fixes).
  * x86/bugs: use alternative() instead of mds_user_clear static key (git-
    fixes). also add the removed mds_user_clear symbol to kabi severities as it
    is exposed just for kvm module and is generally a core kernel component so
    removing it is low risk.
  * x86/entry_32: add verw just before userspace transition (git-fixes).
  * x86/entry_64: Add VERW just before userspace transition (git-fixes).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2024-977=1

  * openSUSE Leap Micro 5.4  
    zypper in -t patch openSUSE-Leap-Micro-5.4-2024-977=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-977=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-977=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-977=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-977=1

  * SUSE Linux Enterprise Live Patching 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-977=1

## Package List:

  * openSUSE Leap Micro 5.3 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.71.1
  * openSUSE Leap Micro 5.3 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.71.1
    * kernel-rt-debuginfo-5.14.21-150400.15.71.1
  * openSUSE Leap Micro 5.4 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.71.1
  * openSUSE Leap Micro 5.4 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.71.1
    * kernel-rt-debuginfo-5.14.21-150400.15.71.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.71.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.71.1
    * kernel-rt-debuginfo-5.14.21-150400.15.71.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
    * kernel-source-rt-5.14.21-150400.15.71.1
  * SUSE Linux Enterprise Micro 5.3 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.71.1
  * SUSE Linux Enterprise Micro 5.3 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.71.1
    * kernel-rt-debuginfo-5.14.21-150400.15.71.1
  * SUSE Linux Enterprise Micro 5.3 (noarch)
    * kernel-source-rt-5.14.21-150400.15.71.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.71.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.71.1
    * kernel-rt-debuginfo-5.14.21-150400.15.71.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
    * kernel-source-rt-5.14.21-150400.15.71.1
  * SUSE Linux Enterprise Micro 5.4 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.71.1
  * SUSE Linux Enterprise Micro 5.4 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.71.1
    * kernel-rt-debuginfo-5.14.21-150400.15.71.1
  * SUSE Linux Enterprise Micro 5.4 (noarch)
    * kernel-source-rt-5.14.21-150400.15.71.1
  * SUSE Linux Enterprise Live Patching 15-SP4 (x86_64)
    * kernel-livepatch-5_14_21-150400_15_71-rt-1-150400.1.3.1
    * kernel-livepatch-SLE15-SP4-RT_Update_19-debugsource-1-150400.1.3.1
    * kernel-livepatch-5_14_21-150400_15_71-rt-debuginfo-1-150400.1.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2019-25162.html
  * https://www.suse.com/security/cve/CVE-2021-46923.html
  * https://www.suse.com/security/cve/CVE-2021-46924.html
  * https://www.suse.com/security/cve/CVE-2021-46932.html
  * https://www.suse.com/security/cve/CVE-2021-46934.html
  * https://www.suse.com/security/cve/CVE-2021-47083.html
  * https://www.suse.com/security/cve/CVE-2022-48627.html
  * https://www.suse.com/security/cve/CVE-2023-28746.html
  * https://www.suse.com/security/cve/CVE-2023-5197.html
  * https://www.suse.com/security/cve/CVE-2023-52340.html
  * https://www.suse.com/security/cve/CVE-2023-52429.html
  * https://www.suse.com/security/cve/CVE-2023-52439.html
  * https://www.suse.com/security/cve/CVE-2023-52443.html
  * https://www.suse.com/security/cve/CVE-2023-52445.html
  * https://www.suse.com/security/cve/CVE-2023-52447.html
  * https://www.suse.com/security/cve/CVE-2023-52448.html
  * https://www.suse.com/security/cve/CVE-2023-52449.html
  * https://www.suse.com/security/cve/CVE-2023-52451.html
  * https://www.suse.com/security/cve/CVE-2023-52452.html
  * https://www.suse.com/security/cve/CVE-2023-52456.html
  * https://www.suse.com/security/cve/CVE-2023-52457.html
  * https://www.suse.com/security/cve/CVE-2023-52463.html
  * https://www.suse.com/security/cve/CVE-2023-52464.html
  * https://www.suse.com/security/cve/CVE-2023-52467.html
  * https://www.suse.com/security/cve/CVE-2023-52475.html
  * https://www.suse.com/security/cve/CVE-2023-52478.html
  * https://www.suse.com/security/cve/CVE-2023-52482.html
  * https://www.suse.com/security/cve/CVE-2023-52484.html
  * https://www.suse.com/security/cve/CVE-2023-52530.html
  * https://www.suse.com/security/cve/CVE-2023-52531.html
  * https://www.suse.com/security/cve/CVE-2023-52559.html
  * https://www.suse.com/security/cve/CVE-2023-6270.html
  * https://www.suse.com/security/cve/CVE-2023-6817.html
  * https://www.suse.com/security/cve/CVE-2024-0607.html
  * https://www.suse.com/security/cve/CVE-2024-1151.html
  * https://www.suse.com/security/cve/CVE-2024-23849.html
  * https://www.suse.com/security/cve/CVE-2024-23850.html
  * https://www.suse.com/security/cve/CVE-2024-23851.html
  * https://www.suse.com/security/cve/CVE-2024-26585.html
  * https://www.suse.com/security/cve/CVE-2024-26586.html
  * https://www.suse.com/security/cve/CVE-2024-26589.html
  * https://www.suse.com/security/cve/CVE-2024-26591.html
  * https://www.suse.com/security/cve/CVE-2024-26593.html
  * https://www.suse.com/security/cve/CVE-2024-26595.html
  * https://www.suse.com/security/cve/CVE-2024-26598.html
  * https://www.suse.com/security/cve/CVE-2024-26602.html
  * https://www.suse.com/security/cve/CVE-2024-26603.html
  * https://www.suse.com/security/cve/CVE-2024-26607.html
  * https://www.suse.com/security/cve/CVE-2024-26622.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1211515
  * https://bugzilla.suse.com/show_bug.cgi?id=1213456
  * https://bugzilla.suse.com/show_bug.cgi?id=1214064
  * https://bugzilla.suse.com/show_bug.cgi?id=1218195
  * https://bugzilla.suse.com/show_bug.cgi?id=1218216
  * https://bugzilla.suse.com/show_bug.cgi?id=1218562
  * https://bugzilla.suse.com/show_bug.cgi?id=1218915
  * https://bugzilla.suse.com/show_bug.cgi?id=1219073
  * https://bugzilla.suse.com/show_bug.cgi?id=1219126
  * https://bugzilla.suse.com/show_bug.cgi?id=1219127
  * https://bugzilla.suse.com/show_bug.cgi?id=1219146
  * https://bugzilla.suse.com/show_bug.cgi?id=1219295
  * https://bugzilla.suse.com/show_bug.cgi?id=1219633
  * https://bugzilla.suse.com/show_bug.cgi?id=1219653
  * https://bugzilla.suse.com/show_bug.cgi?id=1219827
  * https://bugzilla.suse.com/show_bug.cgi?id=1219835
  * https://bugzilla.suse.com/show_bug.cgi?id=1220009
  * https://bugzilla.suse.com/show_bug.cgi?id=1220140
  * https://bugzilla.suse.com/show_bug.cgi?id=1220187
  * https://bugzilla.suse.com/show_bug.cgi?id=1220238
  * https://bugzilla.suse.com/show_bug.cgi?id=1220240
  * https://bugzilla.suse.com/show_bug.cgi?id=1220241
  * https://bugzilla.suse.com/show_bug.cgi?id=1220243
  * https://bugzilla.suse.com/show_bug.cgi?id=1220250
  * https://bugzilla.suse.com/show_bug.cgi?id=1220251
  * https://bugzilla.suse.com/show_bug.cgi?id=1220253
  * https://bugzilla.suse.com/show_bug.cgi?id=1220254
  * https://bugzilla.suse.com/show_bug.cgi?id=1220255
  * https://bugzilla.suse.com/show_bug.cgi?id=1220257
  * https://bugzilla.suse.com/show_bug.cgi?id=1220326
  * https://bugzilla.suse.com/show_bug.cgi?id=1220328
  * https://bugzilla.suse.com/show_bug.cgi?id=1220330
  * https://bugzilla.suse.com/show_bug.cgi?id=1220335
  * https://bugzilla.suse.com/show_bug.cgi?id=1220344
  * https://bugzilla.suse.com/show_bug.cgi?id=1220350
  * https://bugzilla.suse.com/show_bug.cgi?id=1220364
  * https://bugzilla.suse.com/show_bug.cgi?id=1220398
  * https://bugzilla.suse.com/show_bug.cgi?id=1220409
  * https://bugzilla.suse.com/show_bug.cgi?id=1220433
  * https://bugzilla.suse.com/show_bug.cgi?id=1220444
  * https://bugzilla.suse.com/show_bug.cgi?id=1220457
  * https://bugzilla.suse.com/show_bug.cgi?id=1220459
  * https://bugzilla.suse.com/show_bug.cgi?id=1220469
  * https://bugzilla.suse.com/show_bug.cgi?id=1220649
  * https://bugzilla.suse.com/show_bug.cgi?id=1220735
  * https://bugzilla.suse.com/show_bug.cgi?id=1220736
  * https://bugzilla.suse.com/show_bug.cgi?id=1220796
  * https://bugzilla.suse.com/show_bug.cgi?id=1220797
  * https://bugzilla.suse.com/show_bug.cgi?id=1220825
  * https://bugzilla.suse.com/show_bug.cgi?id=1220845
  * https://bugzilla.suse.com/show_bug.cgi?id=1220917
  * https://bugzilla.suse.com/show_bug.cgi?id=1220930
  * https://bugzilla.suse.com/show_bug.cgi?id=1220931
  * https://bugzilla.suse.com/show_bug.cgi?id=1220933

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240322/a4295ec0/attachment.htm>


More information about the sle-updates mailing list