RHSA-2024:6567: Low: SUSE Liberty Linux security update for kernel

Update Advisories for SUSE Liberty Linux suse-liberty-linux-updates at lists.suse.com
Thu Sep 12 08:51:14 UTC 2024


# security update for kernel

Announcement ID: RHSA-2024:6567
Rating: Low

Cross-References:

  * CVE-2023-52463
  * CVE-2023-52801
  * CVE-2024-26629
  * CVE-2024-26630
  * CVE-2024-26720
  * CVE-2024-26886
  * CVE-2024-26946
  * CVE-2024-35791
  * CVE-2024-35797
  * CVE-2024-35875
  * CVE-2024-36000
  * CVE-2024-36019
  * CVE-2024-36883
  * CVE-2024-36979
  * CVE-2024-38559
  * CVE-2024-38619
  * CVE-2024-40927
  * CVE-2024-40936
  * CVE-2024-41040
  * CVE-2024-41044
  * CVE-2024-41055
  * CVE-2024-41073
  * CVE-2024-41096
  * CVE-2024-42082
  * CVE-2024-42096
  * CVE-2024-42102
  * CVE-2024-42131



CVSS scores:

  * CVE-2023-52463 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52801 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26629 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-26720 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26720 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-26886 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26946 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35791 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35797 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35875 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2024-36000 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36019 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L
  * CVE-2024-36883 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-36979 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-38559 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-38619 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-40927 ( SUSE ): 6.6 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-40936 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  * CVE-2024-41040 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-41044 ( SUSE ): 6.3 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
  * CVE-2024-41055 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-41073 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-41096 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42082 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42096 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2024-42096 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-42102 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42102 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-42131 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

  * SUSE Liberty Linux 9


An update that solves 27 vulnerabilities can now be installed.

## Description:

This security update provides a functional equivalent of RHSA-2024:6567.
The original Red Hat(R) advisory is available from the Red Hat web site at
https://access.redhat.com/errata/RHSA-2024:6567.


## Package List:

  * SUSE Liberty Linux 9:
    * bpftool 7.3.0-427.35.1.el9_4
    * kernel 5.14.0-427.35.1.el9_4
    * kernel-abi-stablelists 5.14.0-427.35.1.el9_4
    * kernel-core 5.14.0-427.35.1.el9_4
    * kernel-cross-headers 5.14.0-427.35.1.el9_4
    * kernel-debug 5.14.0-427.35.1.el9_4
    * kernel-debug-core 5.14.0-427.35.1.el9_4
    * kernel-debug-devel 5.14.0-427.35.1.el9_4
    * kernel-debug-devel-matched 5.14.0-427.35.1.el9_4
    * kernel-debug-modules 5.14.0-427.35.1.el9_4
    * kernel-debug-modules-core 5.14.0-427.35.1.el9_4
    * kernel-debug-modules-extra 5.14.0-427.35.1.el9_4
    * kernel-debug-uki-virt 5.14.0-427.35.1.el9_4
    * kernel-devel 5.14.0-427.35.1.el9_4
    * kernel-devel-matched 5.14.0-427.35.1.el9_4
    * kernel-doc 5.14.0-427.35.1.el9_4
    * kernel-headers 5.14.0-427.35.1.el9_4
    * kernel-modules 5.14.0-427.35.1.el9_4
    * kernel-modules-core 5.14.0-427.35.1.el9_4
    * kernel-modules-extra 5.14.0-427.35.1.el9_4
    * kernel-tools 5.14.0-427.35.1.el9_4
    * kernel-tools-libs 5.14.0-427.35.1.el9_4
    * kernel-tools-libs-devel 5.14.0-427.35.1.el9_4
    * kernel-uki-virt 5.14.0-427.35.1.el9_4
    * libperf 5.14.0-427.35.1.el9_4
    * perf 5.14.0-427.35.1.el9_4
    * python3-perf 5.14.0-427.35.1.el9_4
    * rtla 5.14.0-427.35.1.el9_4
    * rv 5.14.0-427.35.1.el9_4

## References:

  * https://www.suse.com/security/cve/CVE-2023-52463.html
  * https://www.suse.com/security/cve/CVE-2023-52801.html
  * https://www.suse.com/security/cve/CVE-2024-26629.html
  * https://www.suse.com/security/cve/CVE-2024-26630.html
  * https://www.suse.com/security/cve/CVE-2024-26720.html
  * https://www.suse.com/security/cve/CVE-2024-26886.html
  * https://www.suse.com/security/cve/CVE-2024-26946.html
  * https://www.suse.com/security/cve/CVE-2024-35791.html
  * https://www.suse.com/security/cve/CVE-2024-35797.html
  * https://www.suse.com/security/cve/CVE-2024-35875.html
  * https://www.suse.com/security/cve/CVE-2024-36000.html
  * https://www.suse.com/security/cve/CVE-2024-36019.html
  * https://www.suse.com/security/cve/CVE-2024-36883.html
  * https://www.suse.com/security/cve/CVE-2024-36979.html
  * https://www.suse.com/security/cve/CVE-2024-38559.html
  * https://www.suse.com/security/cve/CVE-2024-38619.html
  * https://www.suse.com/security/cve/CVE-2024-40927.html
  * https://www.suse.com/security/cve/CVE-2024-40936.html
  * https://www.suse.com/security/cve/CVE-2024-41040.html
  * https://www.suse.com/security/cve/CVE-2024-41044.html
  * https://www.suse.com/security/cve/CVE-2024-41055.html
  * https://www.suse.com/security/cve/CVE-2024-41073.html
  * https://www.suse.com/security/cve/CVE-2024-41096.html
  * https://www.suse.com/security/cve/CVE-2024-42082.html
  * https://www.suse.com/security/cve/CVE-2024-42096.html
  * https://www.suse.com/security/cve/CVE-2024-42102.html
  * https://www.suse.com/security/cve/CVE-2024-42131.html


More information about the suse-liberty-linux-updates mailing list