Lucene search

K
osvGoogleOSV:SUSE-SU-2024:2792-1
HistoryAug 06, 2024 - 3:03 p.m.

Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3)

2024-08-0615:03:52
Google
osv.dev

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

Low

This update for the Linux Kernel 5.3.18-150300_59_161 fixes several issues.

The following security issues were fixed:

  • CVE-2024-27398: Fixed use-after-free bug caused by sco_sock_timeout() (bsc#1225013).
  • CVE-2024-35950: drm/client: Fully protect modes with dev->mode_config.mutex (bsc#1225310).
  • CVE-2021-47383: Fixed out-of-bound vmalloc access in imageblit (bsc#1225211).
  • CVE-2024-26923: Fixed false-positive lockdep splat for spin_lock() in __unix_gc() (bsc#1223683).
  • CVE-2024-26828: Fixed underflow in parse_server_interfaces() (bsc#1223363).
  • CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210619).

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

Low