RHSA-2024:7000: Low: SUSE Liberty Linux security update for kernel

Update Advisories for SUSE Liberty Linux suse-liberty-linux-updates at lists.suse.com
Fri Sep 27 15:05:48 UTC 2024


# security update for kernel

Announcement ID: RHSA-2024:7000
Rating: Low

Cross-References:

  * CVE-2021-43527
  * CVE-2021-46984
  * CVE-2021-47097
  * CVE-2021-47101
  * CVE-2021-47287
  * CVE-2021-47289
  * CVE-2021-47321
  * CVE-2021-47338
  * CVE-2021-47352
  * CVE-2021-47383
  * CVE-2021-47384
  * CVE-2021-47385
  * CVE-2021-47386
  * CVE-2021-47393
  * CVE-2021-47412
  * CVE-2021-47432
  * CVE-2021-47441
  * CVE-2021-47455
  * CVE-2021-47466
  * CVE-2021-47497
  * CVE-2021-47560
  * CVE-2021-47582
  * CVE-2021-47609
  * CVE-2022-48619
  * CVE-2022-48754
  * CVE-2022-48760
  * CVE-2022-48804
  * CVE-2022-48836
  * CVE-2022-48866
  * CVE-2023-52470
  * CVE-2023-52476
  * CVE-2023-52478
  * CVE-2023-52522
  * CVE-2023-52605
  * CVE-2023-52683
  * CVE-2023-52798
  * CVE-2023-52800
  * CVE-2023-52809
  * CVE-2023-52817
  * CVE-2023-52840
  * CVE-2023-6040
  * CVE-2024-23848
  * CVE-2024-26595
  * CVE-2024-26600
  * CVE-2024-26638
  * CVE-2024-26645
  * CVE-2024-26649
  * CVE-2024-26665
  * CVE-2024-26717
  * CVE-2024-26720
  * CVE-2024-26769
  * CVE-2024-26846
  * CVE-2024-26855
  * CVE-2024-26880
  * CVE-2024-26894
  * CVE-2024-26923
  * CVE-2024-26939
  * CVE-2024-27013
  * CVE-2024-27042
  * CVE-2024-35809
  * CVE-2024-35877
  * CVE-2024-35884
  * CVE-2024-35944
  * CVE-2024-35989
  * CVE-2024-36883
  * CVE-2024-36901
  * CVE-2024-36902
  * CVE-2024-36919
  * CVE-2024-36920
  * CVE-2024-36922
  * CVE-2024-36939
  * CVE-2024-36953
  * CVE-2024-37356
  * CVE-2024-38558
  * CVE-2024-38559
  * CVE-2024-38570
  * CVE-2024-38579
  * CVE-2024-38581
  * CVE-2024-38619
  * CVE-2024-39471
  * CVE-2024-39499
  * CVE-2024-39501
  * CVE-2024-39506
  * CVE-2024-40901
  * CVE-2024-40904
  * CVE-2024-40911
  * CVE-2024-40912
  * CVE-2024-40929
  * CVE-2024-40931
  * CVE-2024-40941
  * CVE-2024-40954
  * CVE-2024-40958
  * CVE-2024-40959
  * CVE-2024-40960
  * CVE-2024-40972
  * CVE-2024-40977
  * CVE-2024-40978
  * CVE-2024-40988
  * CVE-2024-40989
  * CVE-2024-40995
  * CVE-2024-40997
  * CVE-2024-40998
  * CVE-2024-41005
  * CVE-2024-41007
  * CVE-2024-41008
  * CVE-2024-41012
  * CVE-2024-41013
  * CVE-2024-41014
  * CVE-2024-41023
  * CVE-2024-41035
  * CVE-2024-41038
  * CVE-2024-41039
  * CVE-2024-41040
  * CVE-2024-41041
  * CVE-2024-41044
  * CVE-2024-41055
  * CVE-2024-41056
  * CVE-2024-41060
  * CVE-2024-41064
  * CVE-2024-41065
  * CVE-2024-41071
  * CVE-2024-41076
  * CVE-2024-41090
  * CVE-2024-41091
  * CVE-2024-41097
  * CVE-2024-42084
  * CVE-2024-42090
  * CVE-2024-42094
  * CVE-2024-42096
  * CVE-2024-42114
  * CVE-2024-42124
  * CVE-2024-42131
  * CVE-2024-42152
  * CVE-2024-42154
  * CVE-2024-42225
  * CVE-2024-42226
  * CVE-2024-42228
  * CVE-2024-42237
  * CVE-2024-42238
  * CVE-2024-42240
  * CVE-2024-42246
  * CVE-2024-42265
  * CVE-2024-42322
  * CVE-2024-43830
  * CVE-2024-43871



CVSS scores:

  * CVE-2021-43527 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-46984 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47097 ( SUSE ): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47101 ( SUSE ): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  * CVE-2021-47287 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47289 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47321 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47338 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H
  * CVE-2021-47352 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  * CVE-2021-47383 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47384 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47385 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47386 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47393 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47412 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47432 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47441 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47455 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47466 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  * CVE-2021-47497 ( SUSE ): 0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N
  * CVE-2021-47560 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47582 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47609 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48619 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48754 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48760 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48804 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2022-48836 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48866 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2023-52470 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52476 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52478 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-52522 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52605 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52683 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52798 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52800 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52809 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52817 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52840 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6040 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
  * CVE-2024-23848 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2024-26595 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26600 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26638 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2024-26645 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26649 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26665 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26717 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26720 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26720 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-26769 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26846 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26855 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26880 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-26894 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26923 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26939 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-27013 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27042 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-35809 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35877 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35884 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35944 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
  * CVE-2024-35989 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36883 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-36901 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36902 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36919 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36920 ( SUSE ): 0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
  * CVE-2024-36922 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36939 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36953 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-37356 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-38558 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2024-38559 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-38570 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-38579 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2024-38581 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2024-38619 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-39471 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-39499 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-39501 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-39506 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-40901 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L
  * CVE-2024-40904 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-40911 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-40912 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-40929 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-40931 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2024-40941 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-40954 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-40958 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-40959 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-40960 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-40972 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-40977 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-40978 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-40988 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-40989 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-40995 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-40997 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-40998 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-41005 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2024-41007 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-41008 ( SUSE ): 0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N
  * CVE-2024-41012 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2024-41013 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2024-41014 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-41023 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  * CVE-2024-41023 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2024-41035 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-41038 ( SUSE ): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
  * CVE-2024-41039 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-41040 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-41041 ( SUSE ): 0 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
  * CVE-2024-41044 ( SUSE ): 6.3 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
  * CVE-2024-41055 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-41056 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-41060 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-41060 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-41064 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-41064 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-41065 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-41065 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-41071 ( SUSE ): 4.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2024-41076 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-41090 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  * CVE-2024-41091 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  * CVE-2024-41097 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42084 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
  * CVE-2024-42084 ( SUSE ): 7.2 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-42090 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42094 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L
  * CVE-2024-42096 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2024-42096 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-42114 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42124 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42131 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42152 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42154 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42225 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42226 ( SUSE ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42228 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42237 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42238 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42240 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42240 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-42246 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42265 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2024-42322 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-43830 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-43871 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

  * SUSE Liberty Linux 8


An update that solves 145 vulnerabilities can now be installed.

## Description:

This security update provides a functional equivalent of RHSA-2024:7000.
The original Red Hat(R) advisory is available from the Red Hat web site at
https://access.redhat.com/errata/RHSA-2024:7000.


## Package List:

  * SUSE Liberty Linux 8:
    * bpftool 4.18.0-553.22.1.el8_10
    * kernel 4.18.0-553.22.1.el8_10
    * kernel-abi-stablelists 4.18.0-553.22.1.el8_10
    * kernel-core 4.18.0-553.22.1.el8_10
    * kernel-cross-headers 4.18.0-553.22.1.el8_10
    * kernel-debug 4.18.0-553.22.1.el8_10
    * kernel-debug-core 4.18.0-553.22.1.el8_10
    * kernel-debug-devel 4.18.0-553.22.1.el8_10
    * kernel-debug-modules 4.18.0-553.22.1.el8_10
    * kernel-debug-modules-extra 4.18.0-553.22.1.el8_10
    * kernel-devel 4.18.0-553.22.1.el8_10
    * kernel-doc 4.18.0-553.22.1.el8_10
    * kernel-headers 4.18.0-553.22.1.el8_10
    * kernel-modules 4.18.0-553.22.1.el8_10
    * kernel-modules-extra 4.18.0-553.22.1.el8_10
    * kernel-tools 4.18.0-553.22.1.el8_10
    * kernel-tools-libs 4.18.0-553.22.1.el8_10
    * kernel-tools-libs-devel 4.18.0-553.22.1.el8_10
    * perf 4.18.0-553.22.1.el8_10
    * python3-perf 4.18.0-553.22.1.el8_10

## References:

  * https://www.suse.com/security/cve/CVE-2021-43527.html
  * https://www.suse.com/security/cve/CVE-2021-46984.html
  * https://www.suse.com/security/cve/CVE-2021-47097.html
  * https://www.suse.com/security/cve/CVE-2021-47101.html
  * https://www.suse.com/security/cve/CVE-2021-47287.html
  * https://www.suse.com/security/cve/CVE-2021-47289.html
  * https://www.suse.com/security/cve/CVE-2021-47321.html
  * https://www.suse.com/security/cve/CVE-2021-47338.html
  * https://www.suse.com/security/cve/CVE-2021-47352.html
  * https://www.suse.com/security/cve/CVE-2021-47383.html
  * https://www.suse.com/security/cve/CVE-2021-47384.html
  * https://www.suse.com/security/cve/CVE-2021-47385.html
  * https://www.suse.com/security/cve/CVE-2021-47386.html
  * https://www.suse.com/security/cve/CVE-2021-47393.html
  * https://www.suse.com/security/cve/CVE-2021-47412.html
  * https://www.suse.com/security/cve/CVE-2021-47432.html
  * https://www.suse.com/security/cve/CVE-2021-47441.html
  * https://www.suse.com/security/cve/CVE-2021-47455.html
  * https://www.suse.com/security/cve/CVE-2021-47466.html
  * https://www.suse.com/security/cve/CVE-2021-47497.html
  * https://www.suse.com/security/cve/CVE-2021-47560.html
  * https://www.suse.com/security/cve/CVE-2021-47582.html
  * https://www.suse.com/security/cve/CVE-2021-47609.html
  * https://www.suse.com/security/cve/CVE-2022-48619.html
  * https://www.suse.com/security/cve/CVE-2022-48754.html
  * https://www.suse.com/security/cve/CVE-2022-48760.html
  * https://www.suse.com/security/cve/CVE-2022-48804.html
  * https://www.suse.com/security/cve/CVE-2022-48836.html
  * https://www.suse.com/security/cve/CVE-2022-48866.html
  * https://www.suse.com/security/cve/CVE-2023-52470.html
  * https://www.suse.com/security/cve/CVE-2023-52476.html
  * https://www.suse.com/security/cve/CVE-2023-52478.html
  * https://www.suse.com/security/cve/CVE-2023-52522.html
  * https://www.suse.com/security/cve/CVE-2023-52605.html
  * https://www.suse.com/security/cve/CVE-2023-52683.html
  * https://www.suse.com/security/cve/CVE-2023-52798.html
  * https://www.suse.com/security/cve/CVE-2023-52800.html
  * https://www.suse.com/security/cve/CVE-2023-52809.html
  * https://www.suse.com/security/cve/CVE-2023-52817.html
  * https://www.suse.com/security/cve/CVE-2023-52840.html
  * https://www.suse.com/security/cve/CVE-2023-6040.html
  * https://www.suse.com/security/cve/CVE-2024-23848.html
  * https://www.suse.com/security/cve/CVE-2024-26595.html
  * https://www.suse.com/security/cve/CVE-2024-26600.html
  * https://www.suse.com/security/cve/CVE-2024-26638.html
  * https://www.suse.com/security/cve/CVE-2024-26645.html
  * https://www.suse.com/security/cve/CVE-2024-26649.html
  * https://www.suse.com/security/cve/CVE-2024-26665.html
  * https://www.suse.com/security/cve/CVE-2024-26717.html
  * https://www.suse.com/security/cve/CVE-2024-26720.html
  * https://www.suse.com/security/cve/CVE-2024-26769.html
  * https://www.suse.com/security/cve/CVE-2024-26846.html
  * https://www.suse.com/security/cve/CVE-2024-26855.html
  * https://www.suse.com/security/cve/CVE-2024-26880.html
  * https://www.suse.com/security/cve/CVE-2024-26894.html
  * https://www.suse.com/security/cve/CVE-2024-26923.html
  * https://www.suse.com/security/cve/CVE-2024-26939.html
  * https://www.suse.com/security/cve/CVE-2024-27013.html
  * https://www.suse.com/security/cve/CVE-2024-27042.html
  * https://www.suse.com/security/cve/CVE-2024-35809.html
  * https://www.suse.com/security/cve/CVE-2024-35877.html
  * https://www.suse.com/security/cve/CVE-2024-35884.html
  * https://www.suse.com/security/cve/CVE-2024-35944.html
  * https://www.suse.com/security/cve/CVE-2024-35989.html
  * https://www.suse.com/security/cve/CVE-2024-36883.html
  * https://www.suse.com/security/cve/CVE-2024-36901.html
  * https://www.suse.com/security/cve/CVE-2024-36902.html
  * https://www.suse.com/security/cve/CVE-2024-36919.html
  * https://www.suse.com/security/cve/CVE-2024-36920.html
  * https://www.suse.com/security/cve/CVE-2024-36922.html
  * https://www.suse.com/security/cve/CVE-2024-36939.html
  * https://www.suse.com/security/cve/CVE-2024-36953.html
  * https://www.suse.com/security/cve/CVE-2024-37356.html
  * https://www.suse.com/security/cve/CVE-2024-38558.html
  * https://www.suse.com/security/cve/CVE-2024-38559.html
  * https://www.suse.com/security/cve/CVE-2024-38570.html
  * https://www.suse.com/security/cve/CVE-2024-38579.html
  * https://www.suse.com/security/cve/CVE-2024-38581.html
  * https://www.suse.com/security/cve/CVE-2024-38619.html
  * https://www.suse.com/security/cve/CVE-2024-39471.html
  * https://www.suse.com/security/cve/CVE-2024-39499.html
  * https://www.suse.com/security/cve/CVE-2024-39501.html
  * https://www.suse.com/security/cve/CVE-2024-39506.html
  * https://www.suse.com/security/cve/CVE-2024-40901.html
  * https://www.suse.com/security/cve/CVE-2024-40904.html
  * https://www.suse.com/security/cve/CVE-2024-40911.html
  * https://www.suse.com/security/cve/CVE-2024-40912.html
  * https://www.suse.com/security/cve/CVE-2024-40929.html
  * https://www.suse.com/security/cve/CVE-2024-40931.html
  * https://www.suse.com/security/cve/CVE-2024-40941.html
  * https://www.suse.com/security/cve/CVE-2024-40954.html
  * https://www.suse.com/security/cve/CVE-2024-40958.html
  * https://www.suse.com/security/cve/CVE-2024-40959.html
  * https://www.suse.com/security/cve/CVE-2024-40960.html
  * https://www.suse.com/security/cve/CVE-2024-40972.html
  * https://www.suse.com/security/cve/CVE-2024-40977.html
  * https://www.suse.com/security/cve/CVE-2024-40978.html
  * https://www.suse.com/security/cve/CVE-2024-40988.html
  * https://www.suse.com/security/cve/CVE-2024-40989.html
  * https://www.suse.com/security/cve/CVE-2024-40995.html
  * https://www.suse.com/security/cve/CVE-2024-40997.html
  * https://www.suse.com/security/cve/CVE-2024-40998.html
  * https://www.suse.com/security/cve/CVE-2024-41005.html
  * https://www.suse.com/security/cve/CVE-2024-41007.html
  * https://www.suse.com/security/cve/CVE-2024-41008.html
  * https://www.suse.com/security/cve/CVE-2024-41012.html
  * https://www.suse.com/security/cve/CVE-2024-41013.html
  * https://www.suse.com/security/cve/CVE-2024-41014.html
  * https://www.suse.com/security/cve/CVE-2024-41023.html
  * https://www.suse.com/security/cve/CVE-2024-41035.html
  * https://www.suse.com/security/cve/CVE-2024-41038.html
  * https://www.suse.com/security/cve/CVE-2024-41039.html
  * https://www.suse.com/security/cve/CVE-2024-41040.html
  * https://www.suse.com/security/cve/CVE-2024-41041.html
  * https://www.suse.com/security/cve/CVE-2024-41044.html
  * https://www.suse.com/security/cve/CVE-2024-41055.html
  * https://www.suse.com/security/cve/CVE-2024-41056.html
  * https://www.suse.com/security/cve/CVE-2024-41060.html
  * https://www.suse.com/security/cve/CVE-2024-41064.html
  * https://www.suse.com/security/cve/CVE-2024-41065.html
  * https://www.suse.com/security/cve/CVE-2024-41071.html
  * https://www.suse.com/security/cve/CVE-2024-41076.html
  * https://www.suse.com/security/cve/CVE-2024-41090.html
  * https://www.suse.com/security/cve/CVE-2024-41091.html
  * https://www.suse.com/security/cve/CVE-2024-41097.html
  * https://www.suse.com/security/cve/CVE-2024-42084.html
  * https://www.suse.com/security/cve/CVE-2024-42090.html
  * https://www.suse.com/security/cve/CVE-2024-42094.html
  * https://www.suse.com/security/cve/CVE-2024-42096.html
  * https://www.suse.com/security/cve/CVE-2024-42114.html
  * https://www.suse.com/security/cve/CVE-2024-42124.html
  * https://www.suse.com/security/cve/CVE-2024-42131.html
  * https://www.suse.com/security/cve/CVE-2024-42152.html
  * https://www.suse.com/security/cve/CVE-2024-42154.html
  * https://www.suse.com/security/cve/CVE-2024-42225.html
  * https://www.suse.com/security/cve/CVE-2024-42226.html
  * https://www.suse.com/security/cve/CVE-2024-42228.html
  * https://www.suse.com/security/cve/CVE-2024-42237.html
  * https://www.suse.com/security/cve/CVE-2024-42238.html
  * https://www.suse.com/security/cve/CVE-2024-42240.html
  * https://www.suse.com/security/cve/CVE-2024-42246.html
  * https://www.suse.com/security/cve/CVE-2024-42265.html
  * https://www.suse.com/security/cve/CVE-2024-42322.html
  * https://www.suse.com/security/cve/CVE-2024-43830.html
  * https://www.suse.com/security/cve/CVE-2024-43871.html


More information about the suse-liberty-linux-updates mailing list