Lucene search

K
osvGoogleOSV:SUSE-SU-2024:3227-1
HistorySep 12, 2024 - 1:26 p.m.

Security update for the Linux Kernel

2024-09-1213:26:12
Google
osv.dev

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

Low

The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2024-41062: bluetooth/l2cap: sync sock recv cb and release (bsc#1228576).
  • CVE-2024-44947: Initialize beyond-EOF page contents before setting uptodate (bsc#1229454).
  • CVE-2024-43883: Do not drop references before new references are gained (bsc#1229707).
  • CVE-2024-43861: Fix memory leak for not ip packets (bsc#1229500).
  • CVE-2023-52489: mm/sparsemem: fix race in accessing memory_section->usage (bsc#1221326).
  • CVE-2024-44938: Fix shift-out-of-bounds in dbDiscardAG (bsc#1229792).
  • CVE-2024-41087: Fix double free on error (CVE-2024-41087,bsc#1228466).
  • CVE-2024-43882: Fixed ToCToU between perm check and set-uid/gid usage. (bsc#1229503)
  • CVE-2022-48935: Fixed an unregister flowtable hooks on netns exit (bsc#1229619)
  • CVE-2022-48912: Fix use-after-free in __nf_register_net_hook() (bsc#1229641)
  • CVE-2024-42271: Fixed a use after free in iucv_sock_close(). (bsc#1229400)
  • CVE-2024-42232: Fixed a race between delayed_work() and ceph_monc_stop(). (bsc#1228959)
  • CVE-2024-40910: Fix refcount imbalance on inbound connections (bsc#1227832).
  • CVE-2024-41009: bpf: Fix overrunning reservations in ringbuf (bsc#1228020).

The following non-security bugs were fixed:

  • Bluetooth: L2CAP: Fix deadlock (git-fixes).
  • mm, kmsan: fix infinite recursion due to RCU critical section (git-fixes).
  • mm: prevent derefencing NULL ptr in pfn_section_valid() (git-fixes).
  • nvme_core: scan namespaces asynchronously (bsc#1224105).

References

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

Low