Lucene search

K
osvGoogleOSV:SUSE-SU-2024:3395-1
HistorySep 23, 2024 - 11:33 a.m.

Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP4)

2024-09-2311:33:26
Google
osv.dev
2
linux kernel
live patch
sle 15 sp4
cve-2023-52846
cve-2022-48662
cve-2024-35817
security update

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

This update for the Linux Kernel 5.14.21-150400_24_97 fixes several issues.

The following security issues were fixed:

  • CVE-2023-52846: Prevent use after free in prp_create_tagged_frame() (bsc#1225099).
  • CVE-2022-48662: Fixed a general protection fault (GPF) in i915_perf_open_ioctl (bsc#1223521).
  • CVE-2024-35817: Set gtt bound flag in amdgpu_ttm_gart_bind (bsc#1225313).

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High