# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:1813-1  
Rating: important  
References:

  * bsc#1223858
  * bsc#1224169
  * bsc#1224340

  
Affected Products:

  * openSUSE Leap 15.5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Live Patching 15-SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Real Time Module 15-SP5

  
  
An update that has three security fixes can now be installed.

## Description:

The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various
security bugfixes.

This update fixes a regression with kerberized nfs4 shares in the previous
update (bsc#1223858).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-1813=1 openSUSE-SLE-15.5-2024-1813=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-1813=1

  * SUSE Linux Enterprise Live Patching 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-1813=1

  * SUSE Real Time Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-RT-15-SP5-2024-1813=1

## Package List:

  * openSUSE Leap 15.5 (noarch)
    * kernel-source-rt-5.14.21-150500.13.55.1
    * kernel-devel-rt-5.14.21-150500.13.55.1
  * openSUSE Leap 15.5 (x86_64)
    * kernel-rt-debuginfo-5.14.21-150500.13.55.1
    * kernel-rt-livepatch-5.14.21-150500.13.55.1
    * dlm-kmp-rt-5.14.21-150500.13.55.1
    * kernel-rt-vdso-debuginfo-5.14.21-150500.13.55.1
    * kernel-rt_debug-debugsource-5.14.21-150500.13.55.1
    * kernel-syms-rt-5.14.21-150500.13.55.1
    * kselftests-kmp-rt-5.14.21-150500.13.55.1
    * kernel-rt-extra-5.14.21-150500.13.55.1
    * kernel-rt-optional-debuginfo-5.14.21-150500.13.55.1
    * kernel-rt-vdso-5.14.21-150500.13.55.1
    * kernel-livepatch-5_14_21-150500_13_55-rt-1-150500.11.3.1
    * kernel-livepatch-SLE15-SP5-RT_Update_15-debugsource-1-150500.11.3.1
    * cluster-md-kmp-rt-debuginfo-5.14.21-150500.13.55.1
    * kernel-rt-extra-debuginfo-5.14.21-150500.13.55.1
    * kernel-rt-devel-debuginfo-5.14.21-150500.13.55.1
    * ocfs2-kmp-rt-5.14.21-150500.13.55.1
    * reiserfs-kmp-rt-debuginfo-5.14.21-150500.13.55.1
    * kernel-rt-devel-5.14.21-150500.13.55.1
    * kernel-rt-livepatch-devel-5.14.21-150500.13.55.1
    * kernel-rt_debug-devel-debuginfo-5.14.21-150500.13.55.1
    * dlm-kmp-rt-debuginfo-5.14.21-150500.13.55.1
    * kernel-livepatch-5_14_21-150500_13_55-rt-debuginfo-1-150500.11.3.1
    * kernel-rt-debugsource-5.14.21-150500.13.55.1
    * kernel-rt_debug-debuginfo-5.14.21-150500.13.55.1
    * gfs2-kmp-rt-debuginfo-5.14.21-150500.13.55.1
    * kselftests-kmp-rt-debuginfo-5.14.21-150500.13.55.1
    * kernel-rt-optional-5.14.21-150500.13.55.1
    * reiserfs-kmp-rt-5.14.21-150500.13.55.1
    * cluster-md-kmp-rt-5.14.21-150500.13.55.1
    * gfs2-kmp-rt-5.14.21-150500.13.55.1
    * kernel-rt_debug-devel-5.14.21-150500.13.55.1
    * kernel-rt_debug-vdso-5.14.21-150500.13.55.1
    * kernel-rt_debug-livepatch-devel-5.14.21-150500.13.55.1
    * kernel-rt_debug-vdso-debuginfo-5.14.21-150500.13.55.1
    * ocfs2-kmp-rt-debuginfo-5.14.21-150500.13.55.1
  * openSUSE Leap 15.5 (nosrc x86_64)
    * kernel-rt_debug-5.14.21-150500.13.55.1
    * kernel-rt-5.14.21-150500.13.55.1
  * SUSE Linux Enterprise Micro 5.5 (nosrc x86_64)
    * kernel-rt-5.14.21-150500.13.55.1
  * SUSE Linux Enterprise Micro 5.5 (x86_64)
    * kernel-rt-debuginfo-5.14.21-150500.13.55.1
    * kernel-rt-debugsource-5.14.21-150500.13.55.1
  * SUSE Linux Enterprise Micro 5.5 (noarch)
    * kernel-source-rt-5.14.21-150500.13.55.1
  * SUSE Linux Enterprise Live Patching 15-SP5 (x86_64)
    * kernel-livepatch-5_14_21-150500_13_55-rt-1-150500.11.3.1
    * kernel-livepatch-5_14_21-150500_13_55-rt-debuginfo-1-150500.11.3.1
    * kernel-livepatch-SLE15-SP5-RT_Update_15-debugsource-1-150500.11.3.1
  * SUSE Real Time Module 15-SP5 (x86_64)
    * kernel-rt-debuginfo-5.14.21-150500.13.55.1
    * dlm-kmp-rt-5.14.21-150500.13.55.1
    * kernel-rt-vdso-debuginfo-5.14.21-150500.13.55.1
    * kernel-rt_debug-debugsource-5.14.21-150500.13.55.1
    * kernel-syms-rt-5.14.21-150500.13.55.1
    * kernel-rt-vdso-5.14.21-150500.13.55.1
    * cluster-md-kmp-rt-debuginfo-5.14.21-150500.13.55.1
    * kernel-rt-devel-debuginfo-5.14.21-150500.13.55.1
    * ocfs2-kmp-rt-5.14.21-150500.13.55.1
    * kernel-rt-devel-5.14.21-150500.13.55.1
    * kernel-rt_debug-devel-debuginfo-5.14.21-150500.13.55.1
    * dlm-kmp-rt-debuginfo-5.14.21-150500.13.55.1
    * kernel-rt_debug-debuginfo-5.14.21-150500.13.55.1
    * kernel-rt-debugsource-5.14.21-150500.13.55.1
    * gfs2-kmp-rt-debuginfo-5.14.21-150500.13.55.1
    * cluster-md-kmp-rt-5.14.21-150500.13.55.1
    * gfs2-kmp-rt-5.14.21-150500.13.55.1
    * kernel-rt_debug-devel-5.14.21-150500.13.55.1
    * kernel-rt_debug-vdso-5.14.21-150500.13.55.1
    * kernel-rt_debug-vdso-debuginfo-5.14.21-150500.13.55.1
    * ocfs2-kmp-rt-debuginfo-5.14.21-150500.13.55.1
  * SUSE Real Time Module 15-SP5 (noarch)
    * kernel-source-rt-5.14.21-150500.13.55.1
    * kernel-devel-rt-5.14.21-150500.13.55.1
  * SUSE Real Time Module 15-SP5 (nosrc x86_64)
    * kernel-rt_debug-5.14.21-150500.13.55.1
    * kernel-rt-5.14.21-150500.13.55.1

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1223858
  * https://bugzilla.suse.com/show_bug.cgi?id=1224169
  * https://bugzilla.suse.com/show_bug.cgi?id=1224340

SUSE: 2024:1813-1 important: the Linux Kernel Security Advisory Updates

May 29, 2024
* bsc#1223858 * bsc#1224169 * bsc#1224340 Affected Products:

Summary

## The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes. This update fixes a regression with kerberized nfs4 shares in the previous update (bsc#1223858).

References

* bsc#1223858

* bsc#1224169

* bsc#1224340

Affected Products:

* openSUSE Leap 15.5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Live Patching 15-SP5

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Real Time Module 15-SP5

An update that has three security fixes can now be installed.

##

* https://bugzilla.suse.com/show_bug.cgi?id=1223858

* https://bugzilla.suse.com/show_bug.cgi?id=1224169

* https://bugzilla.suse.com/show_bug.cgi?id=1224340

Severity
Announcement ID: SUSE-SU-2024:1813-1
Rating: important

Related News