SUSE-SU-2024:3617-1: moderate: Security update for the Linux Kernel

SLE-UPDATES null at suse.de
Mon Oct 14 16:30:18 UTC 2024



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:3617-1  
Release Date: 2024-10-14T12:07:08Z  
Rating: moderate  
References:

  * bsc#1214298
  * bsc#1226606
  * bsc#1227764
  * bsc#1228487
  * bsc#1228654
  * bsc#1230434

  
Cross-References:

  * CVE-2024-38538
  * CVE-2024-40902
  * CVE-2024-42104
  * CVE-2024-42148
  * CVE-2024-45021

  
CVSS scores:

  * CVE-2024-38538 ( SUSE ):  4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2024-38538 ( NVD ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2024-40902 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-40902 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-42104 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-42104 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2024-42104 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-42148 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42148 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-45021 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-45021 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise Server 11 SP4
  * SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4

  
  
An update that solves five vulnerabilities and has one security fix can now be
installed.

## Description:

The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security
bugfixes.

The following security bugs were fixed:

  * CVE-2024-38538: net: bridge: xmit: make sure we have at least eth header len
    bytes (bsc#1226606).
  * CVE-2024-40902: jfs: xattr: fix buffer overflow for invalid xattr
    (bsc#1227764).
  * CVE-2024-42104: nilfs2: add missing check for inode numbers on directory
    entries (bsc#1228654).
  * CVE-2024-42148: Fix multiple UBSAN array-index-out-of-bounds (bsc#1228487).
  * CVE-2024-45021: memcg_write_event_control(): fix a user-triggerable oops
    (bsc#1230434).

The following non-security bugs were fixed:

  * alarmtimer: Lock k_itimer during timer callback (bsc#1214298).
  * alarmtimers: Add alarm_forward functionality (bsc#1214298).
  * alarmtimers: Change alarmtimer functions to return alarmtimer_restart
    (bsc#1214298).
  * alarmtimers: Push rearming peroidic timers down into alamrtimer
    (bsc#1214298).
  * alarmtimers: Remove interval cap limit hack (bsc#1214298).
  * kABI fix for alarmtimer_restart functionality (bsc#1214298).
  * kABI fix update for alarm_forward (bsc#1214298).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4  
    zypper in -t patch SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2024-3617=1

  * SUSE Linux Enterprise Server 11 SP4  
    zypper in -t patch SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2024-3617=1

## Package List:

  * SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4 (nosrc x86_64)
    * kernel-default-3.0.101-108.165.1
    * kernel-xen-3.0.101-108.165.1
    * kernel-trace-3.0.101-108.165.1
    * kernel-ec2-3.0.101-108.165.1
  * SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4 (x86_64)
    * kernel-default-base-3.0.101-108.165.1
    * kernel-xen-base-3.0.101-108.165.1
    * kernel-default-devel-3.0.101-108.165.1
    * kernel-ec2-base-3.0.101-108.165.1
    * kernel-trace-devel-3.0.101-108.165.1
    * kernel-source-3.0.101-108.165.1
    * kernel-xen-devel-3.0.101-108.165.1
    * kernel-ec2-devel-3.0.101-108.165.1
    * kernel-trace-base-3.0.101-108.165.1
    * kernel-syms-3.0.101-108.165.1
  * SUSE Linux Enterprise Server 11 SP4 (nosrc x86_64)
    * kernel-default-3.0.101-108.165.1
    * kernel-xen-3.0.101-108.165.1
    * kernel-trace-3.0.101-108.165.1
    * kernel-ec2-3.0.101-108.165.1
  * SUSE Linux Enterprise Server 11 SP4 (x86_64)
    * kernel-default-base-3.0.101-108.165.1
    * kernel-xen-base-3.0.101-108.165.1
    * kernel-default-devel-3.0.101-108.165.1
    * kernel-ec2-base-3.0.101-108.165.1
    * kernel-trace-devel-3.0.101-108.165.1
    * kernel-source-3.0.101-108.165.1
    * kernel-xen-devel-3.0.101-108.165.1
    * kernel-ec2-devel-3.0.101-108.165.1
    * kernel-trace-base-3.0.101-108.165.1
    * kernel-syms-3.0.101-108.165.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-38538.html
  * https://www.suse.com/security/cve/CVE-2024-40902.html
  * https://www.suse.com/security/cve/CVE-2024-42104.html
  * https://www.suse.com/security/cve/CVE-2024-42148.html
  * https://www.suse.com/security/cve/CVE-2024-45021.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1214298
  * https://bugzilla.suse.com/show_bug.cgi?id=1226606
  * https://bugzilla.suse.com/show_bug.cgi?id=1227764
  * https://bugzilla.suse.com/show_bug.cgi?id=1228487
  * https://bugzilla.suse.com/show_bug.cgi?id=1228654
  * https://bugzilla.suse.com/show_bug.cgi?id=1230434

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20241014/a434a8b2/attachment.htm>


More information about the sle-updates mailing list