Lucene search

K
osvGoogleOSV:SUSE-SU-2024:2571-1
HistoryJul 22, 2024 - 10:34 a.m.

Security update for the Linux Kernel

2024-07-2210:34:18
Google
osv.dev

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

The SUSE Linux Enterprise 15 SP6 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2024-39371: io_uring: check for non-NULL file pointer in io_file_can_poll() (bsc#1226990).
  • CVE-2023-52846: hsr: Prevent use after free in prp_create_tagged_frame() (bsc#1225098).
  • CVE-2024-38610: drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() (bsc#1226758).
  • CVE-2024-37354: btrfs: fix crash on racing fsync and size-extending write into prealloc (bsc#1227101).
  • CVE-2024-36919: scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (bsc#1225767).
  • CVE-2024-38559: scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226785).
  • CVE-2024-38570: gfs2: Fix potential glock use-after-free on unmount (bsc#1226775).
  • CVE-2024-36904: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() (bsc#1225732).
  • CVE-2023-52840: Fix use after free in rmi_unregister_function() (bsc#1224928).
  • CVE-2024-38545: RDMA/hns: Fix UAF for cq async event (bsc#1226595).
  • CVE-2023-52834: atl1c: Work around the DMA RX overflow issue (bsc#1225599).
  • CVE-2023-52875: Add check for mtk_alloc_clk_data (bsc#1225096).
  • CVE-2023-52865: Add check for mtk_alloc_clk_data (bsc#1225086).
  • CVE-2023-52821: Fixed a possible null pointer dereference (bsc#1225022).
  • CVE-2023-52867: Fixed possible buffer overflow (bsc#1225009).
  • CVE-2024-38578: ecryptfs: Fix buffer size for tag 66 packet (bsc#1226634,).
  • CVE-2024-36964: fs/9p: only translate RWX permissions for plain 9P2000 (bsc#1225866).
  • CVE-2023-52759: Ignore negated quota changes (bsc#1225560).
  • CVE-2023-52796: Add ipvlan_route_v6_outbound() helper (bsc#1224930).
  • CVE-2023-52807: Fixed out-of-bounds access may occur when coalesce info is read via debugfs (bsc#1225097).
  • CVE-2023-52864: Fixed opening of char device (bsc#1225132).
  • CVE-2024-36926: Fixed LPAR panics during boot up with a frozen PE (bsc#1222011).
  • CVE-2023-52871: Handle a second device without data corruption (bsc#1225534)
  • CVE-2023-52795: Fixed use after free in vhost_vdpa_probe() (bsc#1225085).
  • CVE-2023-52881: tcp: do not accept ACK of bytes we never sent (bsc#1225611).
  • CVE-2024-37353: virtio: fixed a double free in vp_del_vqs() (bsc#1226875).
  • CVE-2024-39301: net/9p: fix uninit-value in p9_client_rpc() (bsc#1226994).
  • CVE-2024-35843: iommu/vt-d: Use device rbtree in iopf reporting path (bsc#1224751).
  • CVE-2024-37078: nilfs2: fix potential kernel bug due to lack of writeback flag waiting (bsc#1227066).
  • CVE-2024-35247: fpga: region: add owner module and take its refcount (bsc#1226948).
  • CVE-2024-36479: fpga: bridge: add owner module and take its refcount (bsc#1226949).
  • CVE-2024-37021: fpga: manager: add owner module and take its refcount (bsc#1226950).
  • CVE-2024-36281: net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules (bsc#1226799).
  • CVE-2024-38580: epoll: be better about file lifetimes (bsc#1226610).
  • CVE-2024-36478: null_blk: fix null-ptr-dereference while configuring ‘power’ and ‘submit_queues’ (bsc#1226841).
  • CVE-2024-38636: f2fs: multidev: fix to recognize valid zero block address (bsc#1226879).
  • CVE-2024-38661: s390/ap: Fix crash in AP internal function modify_bitmap() (bsc#1226996).
  • CVE-2024-38564: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE (bsc#1226789).
  • CVE-2024-38560: scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786).
  • CVE-2024-36978: net: sched: sch_multiq: fix possible OOB write in multiq_tune() (bsc#1226514).
  • CVE-2024-36917: block: fix overflow in blk_ioctl_discard() (bsc#1225770).
  • CVE-2024-38627: stm class: Fix a double free in stm_register_device() (bsc#1226857).
  • CVE-2024-38603: drivers/perf: hisi: hns3: Actually use devm_add_action_or_reset() (bsc#1226842).
  • CVE-2024-38553: net: fec: remove .ndo_poll_controller to avoid deadlock (bsc#1226744).
  • CVE-2024-38555: net/mlx5: Discard command completions in internal error (bsc#1226607).
  • CVE-2024-38556: net/mlx5: Add a timeout to acquire the command queue semaphore (bsc#1226774).
  • CVE-2024-38557: net/mlx5: Reload only IB representors upon lag disable/enable (bsc#1226781).
  • CVE-2024-38608: net/mlx5e: Fix netif state handling (bsc#1226746).
  • CVE-2024-38597: eth: sungem: remove .ndo_poll_controller to avoid deadlocks (bsc#1226749).
  • CVE-2024-38594: net: stmmac: move the EST lock to struct stmmac_priv (bsc#1226734).
  • CVE-2024-38569: drivers/perf: hisi_pcie: Fix out-of-bound access when valid event group (bsc#1226772).
  • CVE-2024-38568: drivers/perf: hisi: hns3: Fix out-of-bound access when valid event group (bsc#1226771).
  • CVE-2024-26814: vfio/fsl-mc: Block calling interrupt handler without trigger (bsc#1222810).
  • CVE-2024-26813: vfio/platform: Create persistent IRQ handlers (bsc#1222809).
  • CVE-2024-36945: net/smc: fix neighbour and rtable leak in smc_ib_find_route() (bsc#1225823).
  • CVE-2024-36923: fs/9p: fix uninitialized values during inode evict (bsc#1225815).
  • CVE-2024-36971: net: fix __dst_negative_advice() race (bsc#1226145).
  • CVE-2024-27414: rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back (bsc#1224439).
  • CVE-2024-35886: ipv6: Fix infinite recursion in fib6_dump_done() (bsc#1224670).
  • CVE-2024-36024: drm/amd/display: Disable idle reallow as part of command/gpint execution (bsc#1225702).
  • CVE-2024-36903: ipv6: Fix potential uninit-value access in __ip6_make_skb() (bsc#1225741).
  • CVE-2024-36899: gpiolib: cdev: Fix use after free in lineinfo_changed_notify (bsc#1225737).
  • CVE-2024-35979: raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1224572).
  • CVE-2024-35807: ext4: fix corruption during on-line resize (bsc#1224735).
  • CVE-2023-52622: ext4: avoid online resizing failures due to oversized flex bg (bsc#1222080).
  • CVE-2023-52843: llc: verify mac len before reading mac header (bsc#1224951).
  • CVE-2024-35898: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (bsc#1224498).
  • CVE-2024-36915: nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies (bsc#1225758).
  • CVE-2024-36882: mm: use memalloc_nofs_save() in page_cache_ra_order() (bsc#1225723).
  • CVE-2024-36916: blk-iocost: avoid out of bounds shift (bsc#1225759).
  • CVE-2024-36900: net: hns3: fix kernel crash when devlink reload during initialization (bsc#1225726).
  • CVE-2023-52787: blk-mq: make sure active queue usage is held for bio_integrity_prep() (bsc#1225105).
  • CVE-2024-35925: block: prevent division by zero in blk_rq_stat_sum() (bsc#1224661).
  • CVE-2023-52837: nbd: fix uaf in nbd_open (bsc#1224935).
  • CVE-2023-52786: ext4: fix racy may inline data check in dio write (bsc#1224939).
  • CVE-2024-36934: bna: ensure the copied buf is NUL terminated (bsc#1225760).
  • CVE-2024-36935: ice: ensure the copied buf is NUL terminated (bsc#1225763).
  • CVE-2024-36937: xdp: use flags field to disambiguate broadcast redirect (bsc#1225834).
  • CVE-2023-52672: pipe: wakeup wr_wait after setting max_usage (bsc#1224614).
  • CVE-2023-52845: tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (bsc#1225585).
  • CVE-2024-36005: netfilter: nf_tables: honor table dormant flag from netdev release event path (bsc#1224539).
  • CVE-2024-26845: scsi: target: core: Add TMF to tmr_list handling (bsc#1223018).
  • CVE-2024-35892: net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() (bsc#1224515).
  • CVE-2024-35848: eeprom: at24: fix memory corruption race condition (bsc#1224612).
  • CVE-2024-35884: udp: do not accept non-tunnel GSO skbs landing in a tunnel (bsc#1224520).
  • CVE-2024-35857: icmp: prevent possible NULL dereferences from icmp_build_probe() (bsc#1224619).
  • CVE-2023-52735: bpf, sockmap: Don’t let sock_map_{close,destroy,unhash} call itself (bsc#1225475).
  • CVE-2024-35926: crypto: iaa - Fix async_disable descriptor leak (bsc#1224655).
  • CVE-2024-35976: Validate user input for XDP_{UMEM|COMPLETION}_FILL_RING (bsc#1224575).
  • CVE-2024-36938: Fixed NULL pointer dereference in sk_psock_skb_ingress_enqueue (bsc#1225761).
  • CVE-2024-36008: ipv4: check for NULL idev in ip_route_use_hint() (bsc#1224540).
  • CVE-2024-35998: Fixed lock ordering potential deadlock in cifs_sync_mid_result (bsc#1224549).
  • CVE-2023-52757: Fixed potential deadlock when releasing mids (bsc#1225548).
  • CVE-2024-27419: Fixed data-races around sysctl_net_busy_read (bsc#1224759)
  • CVE-2024-36957: octeontx2-af: avoid off-by-one read from userspace (bsc#1225762).
  • CVE-2024-26625: Call sock_orphan() at release time (bsc#1221086)
  • CVE-2024-35880: io_uring/kbuf: hold io_buffer_list reference over mmap (bsc#1224523).
  • CVE-2024-35831: io_uring: Fix release of pinned pages when __io_uaddr_map fails (bsc#1224698).
  • CVE-2024-35827: io_uring/net: fix overflow check in io_recvmsg_mshot_prep() (bsc#1224606).
  • CVE-2023-52656: Dropped any code related to SCM_RIGHTS (bsc#1224187).
  • CVE-2023-52699: sysv: don’t call sb_bread() with pointers_lock held (bsc#1224659).

The following non-security bugs were fixed:

  • KVM: arm64: Use local TLBI on permission relaxation (bsc#1219478).
  • KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (bsc#1226158).
  • NFS: abort nfs_atomic_open_v23 if name is too long (bsc#1219847).
  • NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly (bsc#1219847).
  • NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 bsc#1226226).
  • PCI: Clear Secondary Status errors after enumeration (bsc#1226928)
  • RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300).
  • RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized address translation (bsc#1225300).
  • Revert ‘build initrd without systemd’ (bsc#1195775)’
  • arm64: mm: Batch dsb and isb when populating pgtables (jsc#PED-8688).
  • arm64: mm: Do not remap pgtables for allocate vs populate (jsc#PED-8688).
  • arm64: mm: Do not remap pgtables per-cont(pte|pmd) block (jsc#PED-8688).
  • bpf: check bpf_func_state->callback_depth when pruning states (bsc#1225903).
  • bpf: correct loop detection for iterators convergence (bsc#1225903).
  • bpf: exact states comparison for iterator convergence checks (bsc#1225903).
  • bpf: extract __check_reg_arg() utility function (bsc#1225903).
  • bpf: extract same_callsites() as utility function (bsc#1225903).
  • bpf: extract setup_func_entry() utility function (bsc#1225903).
  • bpf: keep track of max number of bpf_loop callback iterations (bsc#1225903).
  • bpf: move explored_state() closer to the beginning of verifier.c (bsc#1225903).
  • bpf: print full verifier states on infinite loop detection (bsc#1225903).
  • bpf: verify callbacks as if they are called unknown number of times (bsc#1225903).
  • bpf: widening for callback iterators (bsc#1225903).
  • cachefiles: remove requests from xarray during flushing requests (bsc#1226588).
  • ceph: add ceph_cap_unlink_work to fire check_caps() immediately (bsc#1226022).
  • ceph: always check dir caps asynchronously (bsc#1226022).
  • ceph: always queue a writeback when revoking the Fb caps (bsc#1226022).
  • ceph: break the check delayed cap loop every 5s (bsc#1226022).
  • ceph: switch to use cap_delay_lock for the unlink delay list (bsc#1226022).
  • crypto: deflate - Add aliases to deflate (bsc#1227190).
  • crypto: iaa - Account for cpu-less numa nodes (bsc#1227190).
  • ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958)
  • kABI: bpf: verifier kABI workaround (bsc#1225903).
  • net: ena: Fix redundant device NUMA node override (jsc#PED-8688).
  • net: mana: Enable MANA driver on ARM64 with 4K page size (jsc#PED-8491).
  • nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442).
  • nfs: Bump default write congestion size (bsc#1218442).
  • nfsd: optimise recalculate_deny_mode() for a common case (bsc#1217912).
  • nvme-fabrics: short-circuit reconnect retries (bsc#1186716).
  • nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049).
  • nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049).
  • nvme: do not retry authentication failures (bsc#1186716).
  • nvme: return kernel error codes for admin queue connect (bsc#1186716).
  • nvmet: lock config semaphore when accessing DH-HMAC-CHAP key (bsc#1186716).
  • nvmet: return DHCHAP status codes from nvmet_setup_auth() (bsc#1186716).
  • ocfs2: adjust enabling place for la window (bsc#1219224).
  • ocfs2: fix sparse warnings (bsc#1219224).
  • ocfs2: improve write IO performance when fragmentation is high (bsc#1219224).
  • ocfs2: speed up chain-list searching (bsc#1219224).
  • rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212).
  • rpm/kernel-obs-build.spec.in: Add networking modules for docker (bsc#1226211).
  • s390/cpacf: Make use of invalid opcode produce a link error (bsc#1227072).
  • sched/core: Fix incorrect initialization of the ‘burst’ parameter in cpu_max_write() (bsc#1226791).
  • selftests/bpf: test case for callback_depth states pruning logic (bsc#1225903).
  • selftests/bpf: test if state loops are detected in a tricky case (bsc#1225903).
  • selftests/bpf: test widening for iterating callbacks (bsc#1225903).
  • selftests/bpf: tests for iterating callbacks (bsc#1225903).
  • selftests/bpf: tests with delayed read/precision makrs in loop body (bsc#1225903).
  • selftests/bpf: track string payload offset as scalar in strobemeta (bsc#1225903).
  • selftests/bpf: track tcp payload offset as scalar in xdp_synproxy (bsc#1225903).
  • supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570)
  • tcp: Dump bound-only sockets in inet_diag (bsc#1204562).
  • x86/mce: Dynamically size space for machine check records (bsc#1222241).
  • x86/tsc: Trust initial offset in architectural TSC-adjust MSRs (bsc#1222015 bsc#1226962).

References

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High