Lucene search

K
osvGoogleOSV:SUSE-SU-2024:1978-1
HistoryJun 11, 2024 - 7:41 a.m.

Security update for the Linux Kernel

2024-06-1107:41:23
Google
osv.dev

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2021-47104: Fixed memory leak in qib_user_sdma_queue_pkts() (bsc#1220960).
  • CVE-2021-47321: Fixed possible use-after-free by calling del_timer_sync() (bsc#1225060).
  • CVE-2021-47324: Fixed possible use-after-free in wdt_startup() (bsc#1225030).
  • CVE-2021-47323: Fixed possible use-after-free in wdt_turnoff() (bsc#1225026).
  • CVE-2021-47383: Fiedx out-of-bound vmalloc access in imageblit (bsc#1225208).
  • CVE-2021-47511: Fixed negative period/buffer sizes (bsc#1225411).
  • CVE-2021-47391: Ensure rdma_addr_cancel() happens before issuing more requests (bsc#1225318)
  • CVE-2021-47347: Fixed possible buffer overflow in wl1251_cmd_scan (bsc#1225177).

References

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High