Lucene search

K
osvGoogleOSV:SUSE-SU-2024:3249-1
HistorySep 16, 2024 - 8:56 a.m.

Security update for the Linux Kernel

2024-09-1608:56:37
Google
osv.dev

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2024-44947: Initialize beyond-EOF page contents before setting uptodate (bsc#1229454).
  • CVE-2022-48919: Fix double free race when mount fails in cifs_get_root() (bsc#1229657).
  • CVE-2023-52854: Fix refcnt handling in padata_free_shell() (bsc#1225584).
  • CVE-2024-43883: Do not drop references before new references are gained (bsc#1229707).
  • CVE-2024-41062: Sync sock recv cb and release (bsc#1228576).
  • CVE-2024-43861: Fix memory leak for not ip packets (bsc#1229500).
  • CVE-2024-43882: Fixed ToCToU between perm check and set-uid/gid usage. (bsc#1229503)
  • CVE-2022-48912: Fix use-after-free in __nf_register_net_hook() (bsc#1229641)
  • CVE-2022-48872: Fix use-after-free race condition for maps (bsc#1229510).
  • CVE-2022-48873: Do not remove map on creater_process and device_release (bsc#1229512).
  • CVE-2024-42271: Fixed a use after free in iucv_sock_close(). (bsc#1229400)
  • CVE-2024-42232: Fixed a race between delayed_work() and ceph_monc_stop(). (bsc#1228959)
  • CVE-2024-40910: Fix refcount imbalance on inbound connections (bsc#1227832).
  • CVE-2022-48686: Fixed UAF when detecting digest errors (bsc#1223948).
  • CVE-2024-41009: bpf: Fix overrunning reservations in ringbuf (bsc#1228020).
  • CVE-2022-48791: Fix use-after-free for aborted TMF sas_task (bsc#1228002)

The following non-security bugs were fixed:

  • Bluetooth: L2CAP: Fix deadlock (git-fixes).
  • powerpc: Remove support for PowerPC 601 (Remove unused and malformed assembly causing build error).
  • sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1209799 bsc#1225109).
  • scsi: pm80xx: Fix TMF task completion race condition (bsc#1228002).

References

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High