Lucene search

K
osvGoogleOSV:SUSE-SU-2024:2183-1
HistoryJun 24, 2024 - 5:04 p.m.

Security update for the Linux Kernel

2024-06-2417:04:16
Google
osv.dev

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2021-47497: Fixed shift-out-of-bound (UBSAN) with byte size cells (bsc#1225355).
  • CVE-2021-47500: Fixed trigger reference couting (bsc#1225360).
  • CVE-2021-47383: Fiedx out-of-bound vmalloc access in imageblit (bsc#1225208).
  • CVE-2021-47511: Fixed negative period/buffer sizes (bsc#1225411).
  • CVE-2024-27398: Fixed use-after-free bugs caused by sco_sock_timeout (bsc#1224174).
  • CVE-2023-4244: Fixed a use-after-free in the nf_tables component, which could be exploited to achieve local privilege escalation (bsc#1215420).
  • CVE-2023-4244: Fixed a use-after-free in the nf_tables component, which could be exploited to achieve local privilege escalation (bsc#1215420).
  • CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210335).
  • CVE-2021-47378: Destroy cm id before destroy qp to avoid use after free (bsc#1225201).
  • CVE-2021-47496: Fix flipped sign in tls_err_abort() calls (bsc#1225354)
  • CVE-2021-47402: Protect fl_walk() with rcu (bsc#1225301)
  • CVE-2022-48673: kABI workarounds for struct smc_link (bsc#1223934).
  • CVE-2023-52871: Handle a second device without data corruption (bsc#1225534)
  • CVE-2024-26828: Fix underflow in parse_server_interfaces() (bsc#1223084).
  • CVE-2024-27413: Fix incorrect allocation size (bsc#1224438).
  • CVE-2023-52840: Fix use after free in rmi_unregister_function() (bsc#1224928).
  • CVE-2021-47261: Fix initializing CQ fragments buffer (bsc#1224954)
  • CVE-2021-47254: Fix use-after-free in gfs2_glock_shrink_scan (bsc#1224888).
  • CVE-2023-52655: Check packet for fixup for true limit (bsc#1217169).
  • CVE-2023-52686: Fix a null pointer in opal_event_init() (bsc#1065729).

The following non-security bugs were fixed:

  • NFC: nxp: add NXP1002 (bsc#1185589).
  • PCI: rpaphp: Add MODULE_DESCRIPTION (bsc#1176869 ltc#188243).
  • af_unix: Do not use atomic ops for unix_sk(sk)->inflight (bsc#1223384).
  • af_unix: Replace BUG_ON() with WARN_ON_ONCE() (bsc#1223384).
  • af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress (bsc#1223384).
  • btrfs: do not start relocation until in progress drops are done (bsc#1222251).
  • md: Replace snprintf with scnprintf (git-fixes).
  • netfilter: nf_tables: GC transaction race with abort path (git-fixes).
  • netfilter: nf_tables: GC transaction race with netns dismantle (git-fixes).
  • netfilter: nf_tables: defer gc run if previous batch is still pending (git-fixes).
  • netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (git-fixes).
  • netfilter: nf_tables: fix kdoc warnings after gc rework (git-fixes).
  • netfilter: nf_tables: fix memleak when more than 255 elements expired (git-fixes).
  • netfilter: nf_tables: mark newset as dead on transaction abort (git-fixes).
  • netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (git-fixes).
  • netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure (git-fixes).
  • netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (git-fixes).
  • netfilter: nf_tables: skip dead set elements in netlink dump (git-fixes).
  • netfilter: nf_tables: use correct lock to protect gc_list (git-fixes).
  • netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration (git-fixes).
  • netfilter: nft_set_rbtree: Add missing expired checks (git-fixes).
  • netfilter: nft_set_rbtree: Detect partial overlap with start endpoint match (git-fixes).
  • netfilter: nft_set_rbtree: Detect partial overlaps on insertion (git-fixes).
  • netfilter: nft_set_rbtree: Do not account for expired elements on insertion (git-fixes).
  • netfilter: nft_set_rbtree: Drop spurious condition for overlap detection on insertion (git-fixes).
  • netfilter: nft_set_rbtree: Handle outcomes of tree rotations in overlap detection (git-fixes).
  • netfilter: nft_set_rbtree: Introduce and use nft_rbtree_interval_start() (git-fixes).
  • netfilter: nft_set_rbtree: Switch to node list walk for overlap detection (git-fixes).
  • netfilter: nft_set_rbtree: bogus lookup/get on consecutive elements in named sets (git-fixes).
  • netfilter: nft_set_rbtree: fix null deref on element insertion (git-fixes).
  • netfilter: nft_set_rbtree: fix overlap expiration walk (git-fixes).
  • netfilter: nft_set_rbtree: overlap detection with element re-addition after deletion (git-fixes).
  • netfilter: nft_set_rbtree: skip elements in transaction from garbage collection (git-fixes).
  • netfilter: nft_set_rbtree: skip end interval element from gc (git-fixes).
  • netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction (git-fixes).
  • netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention (git-fixes).
  • x86/pkeys: Revert a5eff7259790 (‘x86/pkeys: Add PKRU value to init_fpstate’) (bsc#1215356).

References

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High