SUSE-SU-2025:20191-1: important: Security update for kernel-livepatch-MICRO-6-0-RT_Update_3
SLE-UPDATES
null at suse.de
Wed Jun 4 08:19:22 UTC 2025
# Security update for kernel-livepatch-MICRO-6-0-RT_Update_3
Announcement ID: SUSE-SU-2025:20191-1
Release Date: 2025-04-17T10:19:01Z
Rating: important
References:
* bsc#1149841
* bsc#1196281
* bsc#1230998
* bsc#1231993
* bsc#1233679
* bsc#1235218
* bsc#1235452
* bsc#1235916
* bsc#1236783
* bsc#904970
* bsc#907150
* bsc#920615
* bsc#920633
* bsc#930408
Cross-References:
* CVE-2024-45016
* CVE-2024-47684
* CVE-2024-50302
* CVE-2024-53104
* CVE-2024-56600
* CVE-2024-56648
* CVE-2024-57882
CVSS scores:
* CVE-2024-45016 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-45016 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-47684 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-47684 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-47684 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-50302 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-50302 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50302 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-50302 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53104 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53104 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53104 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56600 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56600 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56600 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56600 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56648 ( SUSE ): 8.6
CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56648 ( SUSE ): 8.0 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56648 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-57882 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-57882 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2024-57882 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* SUSE Linux Micro 6.0
An update that solves seven vulnerabilities and has seven fixes can now be
installed.
## Description:
This update for kernel-livepatch-MICRO-6-0-RT_Update_3 fixes the following
issues:
* CVE-2024-45016: Fixed netem: fix return value if duplicate enqueue fails
(bsc#1230998)
* CVE-2024-47684: Fixed tcp: check skb is non-NULL in tcp_rto_delta_us()
(bsc#1231993)
* CVE-2024-50302: Fixed HID: core: zero-initialize the report buffer
(bsc#1233679)
* CVE-2024-56600: Fixed net: inet6: do not leave a dangling sk pointer in
inet6_create() (bsc#1235218)
* CVE-2024-56648: Fixed net: hsr: avoid potential out-of-bound access in
fill_frame_info() (bsc#1235452)
* CVE-2024-57882: Fixed mptcp: fix TCP options overflow (bsc#1235916)
* CVE-2024-53104: Fixed media: uvcvideo: Skip parsing frames of type
UVC_VS_UNDEFINED in uvc_parse_format (bsc#1236783)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Micro 6.0
zypper in -t patch SUSE-SLE-Micro-6.0-kernel-10=1
## Package List:
* SUSE Linux Micro 6.0 (x86_64)
* kernel-livepatch-6_4_0-11-rt-3-1.2
* kernel-livepatch-MICRO-6-0-RT_Update_3-debugsource-3-1.2
* kernel-livepatch-6_4_0-11-rt-debuginfo-3-1.2
## References:
* https://www.suse.com/security/cve/CVE-2024-45016.html
* https://www.suse.com/security/cve/CVE-2024-47684.html
* https://www.suse.com/security/cve/CVE-2024-50302.html
* https://www.suse.com/security/cve/CVE-2024-53104.html
* https://www.suse.com/security/cve/CVE-2024-56600.html
* https://www.suse.com/security/cve/CVE-2024-56648.html
* https://www.suse.com/security/cve/CVE-2024-57882.html
* https://bugzilla.suse.com/show_bug.cgi?id=1149841
* https://bugzilla.suse.com/show_bug.cgi?id=1196281
* https://bugzilla.suse.com/show_bug.cgi?id=1230998
* https://bugzilla.suse.com/show_bug.cgi?id=1231993
* https://bugzilla.suse.com/show_bug.cgi?id=1233679
* https://bugzilla.suse.com/show_bug.cgi?id=1235218
* https://bugzilla.suse.com/show_bug.cgi?id=1235452
* https://bugzilla.suse.com/show_bug.cgi?id=1235916
* https://bugzilla.suse.com/show_bug.cgi?id=1236783
* https://bugzilla.suse.com/show_bug.cgi?id=904970
* https://bugzilla.suse.com/show_bug.cgi?id=907150
* https://bugzilla.suse.com/show_bug.cgi?id=920615
* https://bugzilla.suse.com/show_bug.cgi?id=920633
* https://bugzilla.suse.com/show_bug.cgi?id=930408
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20250604/d183ac6f/attachment.htm>
More information about the sle-updates
mailing list