# Security update for the Linux Kernel RT (Live Patch 14 for SLE 15 SP5)

Announcement ID: SUSE-SU-2024:2410-1  
Rating: important  
References:

  * bsc#1223363
  * bsc#1223683

  
Cross-References:

  * CVE-2024-26828
  * CVE-2024-26923

  
CVSS scores:

  * CVE-2024-26828 ( SUSE ):  7.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H
  * CVE-2024-26923 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Live Patching 15-SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.14.21-150500_13_52 fixes several issues.

The following security issues were fixed:

  * CVE-2024-26923: Fixed false-positive lockdep splat for spin_lock() in
    __unix_gc() (bsc#1223683).
  * CVE-2024-26828: Fixed underflow in parse_server_interfaces() (bsc#1223363).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-2410=1

  * SUSE Linux Enterprise Live Patching 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-2410=1

## Package List:

  * openSUSE Leap 15.5 (x86_64)
    * kernel-livepatch-SLE15-SP5-RT_Update_14-debugsource-2-150500.11.8.1
    * kernel-livepatch-5_14_21-150500_13_52-rt-debuginfo-2-150500.11.8.1
    * kernel-livepatch-5_14_21-150500_13_52-rt-2-150500.11.8.1
  * SUSE Linux Enterprise Live Patching 15-SP5 (x86_64)
    * kernel-livepatch-SLE15-SP5-RT_Update_14-debugsource-2-150500.11.8.1
    * kernel-livepatch-5_14_21-150500_13_52-rt-debuginfo-2-150500.11.8.1
    * kernel-livepatch-5_14_21-150500_13_52-rt-2-150500.11.8.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-26828.html
  * https://www.suse.com/security/cve/CVE-2024-26923.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1223363
  * https://bugzilla.suse.com/show_bug.cgi?id=1223683

SUSE: 2024:2410-1 important: the Linux Kernel RT (Live Patch 14 for SLE 15 SP5) Security Advisory Updates

July 11, 2024
* bsc#1223363 * bsc#1223683 Cross-References: * CVE-2024-26828

Summary

## This update for the Linux Kernel 5.14.21-150500_13_52 fixes several issues. The following security issues were fixed: * CVE-2024-26923: Fixed false-positive lockdep splat for spin_lock() in __unix_gc() (bsc#1223683). * CVE-2024-26828: Fixed underflow in parse_server_interfaces() (bsc#1223363). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch SUSE-2024-2410=1 * SUSE Linux Enterprise Live Patching 15-SP5 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-2410=1 ## Package List: * openSUSE Leap 15.5 (x86_64) * kernel-livepatch-SLE15-SP5-RT_Update_14-debugsource-2-150500.11.8.1 * kernel-livepatch-5_14_21-150500_13_52-rt-debuginfo-2-150500.11.8.1 * kernel-livepatch-5_14_21-150500_13_52-rt-2-150500.11.8.1 * SUSE Linux Enterprise Live Patching 15-SP5 (x86_64) * kernel-livepatch-SLE15-SP5-RT_Update_14-debugsource-2-150500.11.8.1 * kernel-livepatch-5_14_21-150500_13_52-rt-debuginfo-2-150500.11.8.1 * kernel-livepatch-5_14_21-150500_13_52-rt-2-150500.11.8.1

References

* bsc#1223363

* bsc#1223683

Cross-

* CVE-2024-26828

* CVE-2024-26923

CVSS scores:

* CVE-2024-26828 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H

* CVE-2024-26923 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Live Patching 15-SP5

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-26828.html

* https://www.suse.com/security/cve/CVE-2024-26923.html

* https://bugzilla.suse.com/show_bug.cgi?id=1223363

* https://bugzilla.suse.com/show_bug.cgi?id=1223683

Severity
Announcement ID: SUSE-SU-2024:2410-1
Rating: important

Related News