RHSA-2024:6997: Low: SUSE Liberty Linux security update for kernel

Update Advisories for SUSE Liberty Linux suse-liberty-linux-updates at lists.suse.com
Wed Sep 25 15:05:39 UTC 2024


# security update for kernel

Announcement ID: RHSA-2024:6997
Rating: Low

Cross-References:

  * CVE-2023-52439
  * CVE-2023-52884
  * CVE-2024-26739
  * CVE-2024-26929
  * CVE-2024-26930
  * CVE-2024-26931
  * CVE-2024-26947
  * CVE-2024-26991
  * CVE-2024-27022
  * CVE-2024-35895
  * CVE-2024-36016
  * CVE-2024-36899
  * CVE-2024-38562
  * CVE-2024-38570
  * CVE-2024-38573
  * CVE-2024-38601
  * CVE-2024-38615
  * CVE-2024-40984
  * CVE-2024-41071
  * CVE-2024-42225
  * CVE-2024-42246



CVSS scores:

  * CVE-2023-52439 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52884 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26739 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26929 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26930 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26931 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26947 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26991 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27022 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35895 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36016 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-36899 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-38562 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-38570 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-38573 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-38601 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-38615 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-40984 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-41071 ( SUSE ): 4.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2024-42225 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42246 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

  * SUSE Liberty Linux 9


An update that solves 21 vulnerabilities can now be installed.

## Description:

This security update provides a functional equivalent of RHSA-2024:6997.
The original Red Hat(R) advisory is available from the Red Hat web site at
https://access.redhat.com/errata/RHSA-2024:6997.


## Package List:

  * SUSE Liberty Linux 9:
    * bpftool 7.3.0-427.37.1.el9_4
    * kernel 5.14.0-427.37.1.el9_4
    * kernel-abi-stablelists 5.14.0-427.37.1.el9_4
    * kernel-core 5.14.0-427.37.1.el9_4
    * kernel-cross-headers 5.14.0-427.37.1.el9_4
    * kernel-debug 5.14.0-427.37.1.el9_4
    * kernel-debug-core 5.14.0-427.37.1.el9_4
    * kernel-debug-devel 5.14.0-427.37.1.el9_4
    * kernel-debug-devel-matched 5.14.0-427.37.1.el9_4
    * kernel-debug-modules 5.14.0-427.37.1.el9_4
    * kernel-debug-modules-core 5.14.0-427.37.1.el9_4
    * kernel-debug-modules-extra 5.14.0-427.37.1.el9_4
    * kernel-debug-uki-virt 5.14.0-427.37.1.el9_4
    * kernel-devel 5.14.0-427.37.1.el9_4
    * kernel-devel-matched 5.14.0-427.37.1.el9_4
    * kernel-doc 5.14.0-427.37.1.el9_4
    * kernel-headers 5.14.0-427.37.1.el9_4
    * kernel-modules 5.14.0-427.37.1.el9_4
    * kernel-modules-core 5.14.0-427.37.1.el9_4
    * kernel-modules-extra 5.14.0-427.37.1.el9_4
    * kernel-tools 5.14.0-427.37.1.el9_4
    * kernel-tools-libs 5.14.0-427.37.1.el9_4
    * kernel-tools-libs-devel 5.14.0-427.37.1.el9_4
    * kernel-uki-virt 5.14.0-427.37.1.el9_4
    * libperf 5.14.0-427.37.1.el9_4
    * perf 5.14.0-427.37.1.el9_4
    * python3-perf 5.14.0-427.37.1.el9_4
    * rtla 5.14.0-427.37.1.el9_4
    * rv 5.14.0-427.37.1.el9_4

## References:

  * https://www.suse.com/security/cve/CVE-2023-52439.html
  * https://www.suse.com/security/cve/CVE-2023-52884.html
  * https://www.suse.com/security/cve/CVE-2024-26739.html
  * https://www.suse.com/security/cve/CVE-2024-26929.html
  * https://www.suse.com/security/cve/CVE-2024-26930.html
  * https://www.suse.com/security/cve/CVE-2024-26931.html
  * https://www.suse.com/security/cve/CVE-2024-26947.html
  * https://www.suse.com/security/cve/CVE-2024-26991.html
  * https://www.suse.com/security/cve/CVE-2024-27022.html
  * https://www.suse.com/security/cve/CVE-2024-35895.html
  * https://www.suse.com/security/cve/CVE-2024-36016.html
  * https://www.suse.com/security/cve/CVE-2024-36899.html
  * https://www.suse.com/security/cve/CVE-2024-38562.html
  * https://www.suse.com/security/cve/CVE-2024-38570.html
  * https://www.suse.com/security/cve/CVE-2024-38573.html
  * https://www.suse.com/security/cve/CVE-2024-38601.html
  * https://www.suse.com/security/cve/CVE-2024-38615.html
  * https://www.suse.com/security/cve/CVE-2024-40984.html
  * https://www.suse.com/security/cve/CVE-2024-41071.html
  * https://www.suse.com/security/cve/CVE-2024-42225.html
  * https://www.suse.com/security/cve/CVE-2024-42246.html


More information about the suse-liberty-linux-updates mailing list