# Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5)

Announcement ID: SUSE-SU-2024:1582-1  
Rating: important  
References:

  * bsc#1216644
  * bsc#1219079
  * bsc#1219435
  * bsc#1220828

  
Cross-References:

  * CVE-2023-5717
  * CVE-2024-0775
  * CVE-2024-1086
  * CVE-2024-26622

  
CVSS scores:

  * CVE-2023-5717 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-5717 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-0775 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2024-0775 ( NVD ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2024-1086 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-1086 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26622 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Live Patching 15-SP4
  * SUSE Linux Enterprise Live Patching 15-SP5
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.14.21-150500_53 fixes several issues.

The following security issues were fixed:

  * CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount
    in fs/ext4/super.c in ext4 (bsc#1219079).
  * CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component
    (bsc#1216644).
  * CVE-2024-26622: Fixed a use-after-free bug in tomoyo_write_control()
    (bsc#1220828).
  * CVE-2024-1086: Fixed a use-after-free vulnerability related to
    nft_verdict_init() (bsc#1219435).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-1594=1 SUSE-SLE-
Module-Live-Patching-15-SP3-2024-1582=1

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-1583=1 SUSE-2024-1586=1 SUSE-2024-1584=1
SUSE-2024-1585=1

  * SUSE Linux Enterprise Live Patching 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-1585=1 SUSE-SLE-
Module-Live-Patching-15-SP4-2024-1583=1 SUSE-SLE-Module-Live-
Patching-15-SP4-2024-1586=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-1584=1

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-1589=1

  * SUSE Linux Enterprise Live Patching 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-1589=1

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-1582=1 SUSE-2024-1594=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_118-default-13-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1
  * openSUSE Leap 15.4 (ppc64le s390x x86_64)
    * kernel-livepatch-5_14_21-150400_24_60-default-13-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_55-default-debuginfo-14-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_10-debugsource-14-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_69-default-debuginfo-10-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_60-default-debuginfo-13-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_55-default-14-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_66-default-11-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_66-default-debuginfo-11-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_13-debugsource-11-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_11-debugsource-13-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_14-debugsource-10-150400.2.1
  * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
    * kernel-livepatch-5_14_21-150400_24_60-default-13-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_55-default-debuginfo-14-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_10-debugsource-14-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_69-default-debuginfo-10-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_60-default-debuginfo-13-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_55-default-14-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_66-default-11-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_66-default-debuginfo-11-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_13-debugsource-11-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_11-debugsource-13-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_14-debugsource-10-150400.2.1
  * openSUSE Leap 15.5 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP5_Update_0-debugsource-11-150500.3.1
    * kernel-livepatch-5_14_21-150500_53-default-debuginfo-11-150500.3.1
    * kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1
  * SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP5_Update_0-debugsource-11-150500.3.1
    * kernel-livepatch-5_14_21-150500_53-default-debuginfo-11-150500.3.1
    * kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1
  * openSUSE Leap 15.3 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP3_Update_32-debugsource-13-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_118-default-13-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_121-default-debuginfo-13-150300.2.1
    * kernel-livepatch-SLE15-SP3_Update_31-debugsource-13-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_118-default-debuginfo-13-150300.2.1
  * openSUSE Leap 15.3 (x86_64)
    * kernel-livepatch-5_3_18-150300_59_121-preempt-debuginfo-13-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_118-preempt-debuginfo-13-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_121-preempt-13-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_118-preempt-13-150300.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-5717.html
  * https://www.suse.com/security/cve/CVE-2024-0775.html
  * https://www.suse.com/security/cve/CVE-2024-1086.html
  * https://www.suse.com/security/cve/CVE-2024-26622.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216644
  * https://bugzilla.suse.com/show_bug.cgi?id=1219079
  * https://bugzilla.suse.com/show_bug.cgi?id=1219435
  * https://bugzilla.suse.com/show_bug.cgi?id=1220828

SUSE: 2024:1582-1 important: the Linux Kernel (Live Patch 0 for SLE 15 SP5) Security Advisory Updates

May 10, 2024
* bsc#1216644 * bsc#1219079 * bsc#1219435 * bsc#1220828

Summary

## This update for the Linux Kernel 5.14.21-150500_53 fixes several issues. The following security issues were fixed: * CVE-2024-0775: Fixed a use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 (bsc#1219079). * CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability perf component (bsc#1216644). * CVE-2024-26622: Fixed a use-after-free bug in tomoyo_write_control() (bsc#1220828). * CVE-2024-1086: Fixed a use-after-free vulnerability related to nft_verdict_init() (bsc#1219435). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Live Patching 15-SP3 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-1594=1 SUSE-SLE- Module-Live-Patching-15-SP3-2024-1582=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-1583=1 SUSE-2024-1586=1 SUSE-2024-1584=1 SUSE-2024-1585=1 * SUSE Linux Enterprise Live Patching 15-SP4 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-1585=1 SUSE-SLE- Module-Live-Patching-15-SP4-2024-1583=1 SUSE-SLE-Module-Live- Patching-15-SP4-2024-1586=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-1584=1 * openSUSE Leap 15.5 zypper in -t patch SUSE-2024-1589=1 * SUSE Linux Enterprise Live Patching 15-SP5 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-1589=1 * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-1582=1 SUSE-2024-1594=1 ## Package List: * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64) * kernel-livepatch-5_3_18-150300_59_118-default-13-150300.2.1 * kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1 * openSUSE Leap 15.4 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150400_24_60-default-13-150400.2.1 * kernel-livepatch-5_14_21-150400_24_55-default-debuginfo-14-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_10-debugsource-14-150400.2.1 * kernel-livepatch-5_14_21-150400_24_69-default-debuginfo-10-150400.2.1 * kernel-livepatch-5_14_21-150400_24_60-default-debuginfo-13-150400.2.1 * kernel-livepatch-5_14_21-150400_24_55-default-14-150400.2.1 * kernel-livepatch-5_14_21-150400_24_66-default-11-150400.2.1 * kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1 * kernel-livepatch-5_14_21-150400_24_66-default-debuginfo-11-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_13-debugsource-11-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_11-debugsource-13-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_14-debugsource-10-150400.2.1 * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150400_24_60-default-13-150400.2.1 * kernel-livepatch-5_14_21-150400_24_55-default-debuginfo-14-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_10-debugsource-14-150400.2.1 * kernel-livepatch-5_14_21-150400_24_69-default-debuginfo-10-150400.2.1 * kernel-livepatch-5_14_21-150400_24_60-default-debuginfo-13-150400.2.1 * kernel-livepatch-5_14_21-150400_24_55-default-14-150400.2.1 * kernel-livepatch-5_14_21-150400_24_66-default-11-150400.2.1 * kernel-livepatch-5_14_21-150400_24_69-default-10-150400.2.1 * kernel-livepatch-5_14_21-150400_24_66-default-debuginfo-11-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_13-debugsource-11-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_11-debugsource-13-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_14-debugsource-10-150400.2.1 * openSUSE Leap 15.5 (ppc64le s390x x86_64) * kernel-livepatch-SLE15-SP5_Update_0-debugsource-11-150500.3.1 * kernel-livepatch-5_14_21-150500_53-default-debuginfo-11-150500.3.1 * kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1 * SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64) * kernel-livepatch-SLE15-SP5_Update_0-debugsource-11-150500.3.1 * kernel-livepatch-5_14_21-150500_53-default-debuginfo-11-150500.3.1 * kernel-livepatch-5_14_21-150500_53-default-11-150500.3.1 * openSUSE Leap 15.3 (ppc64le s390x x86_64) * kernel-livepatch-SLE15-SP3_Update_32-debugsource-13-150300.2.1 * kernel-livepatch-5_3_18-150300_59_118-default-13-150300.2.1 * kernel-livepatch-5_3_18-150300_59_121-default-debuginfo-13-150300.2.1 * kernel-livepatch-SLE15-SP3_Update_31-debugsource-13-150300.2.1 * kernel-livepatch-5_3_18-150300_59_121-default-13-150300.2.1 * kernel-livepatch-5_3_18-150300_59_118-default-debuginfo-13-150300.2.1 * openSUSE Leap 15.3 (x86_64) * kernel-livepatch-5_3_18-150300_59_121-preempt-debuginfo-13-150300.2.1 * kernel-livepatch-5_3_18-150300_59_118-preempt-debuginfo-13-150300.2.1 * kernel-livepatch-5_3_18-150300_59_121-preempt-13-150300.2.1 * kernel-livepatch-5_3_18-150300_59_118-preempt-13-150300.2.1

References

* bsc#1216644

* bsc#1219079

* bsc#1219435

* bsc#1220828

Cross-

* CVE-2023-5717

* CVE-2024-0775

* CVE-2024-1086

* CVE-2024-26622

CVSS scores:

* CVE-2023-5717 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-5717 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-0775 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

* CVE-2024-0775 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

* CVE-2024-1086 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-1086 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-26622 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.3

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Live Patching 15-SP3

* SUSE Linux Enterprise Live Patching 15-SP4

* SUSE Linux Enterprise Live Patching 15-SP5

* SUSE Linux Enterprise Micro 5.1

* SUSE Linux Enterprise Micro 5.2

* SUSE Linux Enterprise Micro 5.3

* SUSE Linux Enterprise Micro 5.4

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves four vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-5717.html

* https://www.suse.com/security/cve/CVE-2024-0775.html

* https://www.suse.com/security/cve/CVE-2024-1086.html

* https://www.suse.com/security/cve/CVE-2024-26622.html

* https://bugzilla.suse.com/show_bug.cgi?id=1216644

* https://bugzilla.suse.com/show_bug.cgi?id=1219079

* https://bugzilla.suse.com/show_bug.cgi?id=1219435

* https://bugzilla.suse.com/show_bug.cgi?id=1220828

Severity
Announcement ID: SUSE-SU-2024:1582-1
Rating: important

Related News