# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:3304-1  
Rating: important  
References:

  * bsc#1228002

  
Cross-References:

  * CVE-2022-48791

  
CVSS scores:

  * CVE-2022-48791 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48791 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.2

  
  
An update that solves one vulnerability can now be installed.

## Description:

The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various
security bugfixes.

The following security bugs were fixed:

  * CVE-2022-48791: Fix use-after-free for aborted TMF sas_task (bsc#1228002)

The following non-security bugs were fixed:

  * powerpc: Remove support for PowerPC 601 (Remove unused and malformed
    assembly causing build error).
  * scsi: pm80xx: Fix TMF task completion race condition (bsc#1228002)

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-3304=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3304=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3304=1

## Package List:

  * SUSE Linux Enterprise Micro 5.1 (nosrc x86_64)
    * kernel-rt-5.3.18-150300.184.1
  * SUSE Linux Enterprise Micro 5.1 (x86_64)
    * kernel-rt-debugsource-5.3.18-150300.184.1
    * kernel-rt-debuginfo-5.3.18-150300.184.1
  * SUSE Linux Enterprise Micro 5.1 (noarch)
    * kernel-source-rt-5.3.18-150300.184.1
  * SUSE Linux Enterprise Micro 5.2 (nosrc x86_64)
    * kernel-rt-5.3.18-150300.184.1
  * SUSE Linux Enterprise Micro 5.2 (x86_64)
    * kernel-rt-debugsource-5.3.18-150300.184.1
    * kernel-rt-debuginfo-5.3.18-150300.184.1
  * SUSE Linux Enterprise Micro 5.2 (noarch)
    * kernel-source-rt-5.3.18-150300.184.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (nosrc x86_64)
    * kernel-rt-5.3.18-150300.184.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (x86_64)
    * kernel-rt-debugsource-5.3.18-150300.184.1
    * kernel-rt-debuginfo-5.3.18-150300.184.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (noarch)
    * kernel-source-rt-5.3.18-150300.184.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-48791.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1228002

SUSE: 2024:3304-1 important: the Linux Kernel Security Advisory Updates

September 18, 2024
* bsc#1228002 Cross-References: * CVE-2022-48791

Summary

## The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2022-48791: Fix use-after-free for aborted TMF sas_task (bsc#1228002) The following non-security bugs were fixed: * powerpc: Remove support for PowerPC 601 (Remove unused and malformed assembly causing build error). * scsi: pm80xx: Fix TMF task completion race condition (bsc#1228002)

References

* bsc#1228002

Cross-

* CVE-2022-48791

CVSS scores:

* CVE-2022-48791 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2022-48791 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* SUSE Linux Enterprise Micro 5.1

* SUSE Linux Enterprise Micro 5.2

* SUSE Linux Enterprise Micro for Rancher 5.2

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2022-48791.html

* https://bugzilla.suse.com/show_bug.cgi?id=1228002

Severity
Announcement ID: SUSE-SU-2024:3304-1
Rating: important

Related News