Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP6)

Announcement ID: SUSE-SU-2024:3680-1
Release Date: 2024-10-16T17:34:24Z
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-36899 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-40954 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-40954 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.6
  • SUSE Linux Enterprise Live Patching 15-SP6
  • SUSE Linux Enterprise Real Time 15 SP6
  • SUSE Linux Enterprise Server 15 SP6
  • SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves two vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 6.4.0-150600_23_7 fixes several issues.

The following security issues were fixed:

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

Package List:

References: