Lucene search

K
osvGoogleOSV:SUSE-SU-2024:2929-1
HistoryAug 15, 2024 - 9:31 a.m.

Security update for the Linux Kernel

2024-08-1509:31:56
Google
osv.dev

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

High

The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2024-39494: ima: Fix use-after-free on a dentry’s dname.name (bsc#1227716).
  • CVE-2024-41069: ASoC: topology: Fix route memory corruption (bsc#1228644).
  • CVE-2024-40954: net: do not leave a dangling sk pointer, when socket creation fails (bsc#1227808)
  • CVE-2024-42145: IB/core: Implement a limit on UMAD receive List (bsc#1228743)
  • CVE-2024-40994: ptp: fix integer overflow in max_vclocks_store (bsc#1227829).
  • CVE-2024-41012: filelock: Remove locks reliably when fcntl/close race is detected (bsc#1228247).
  • CVE-2024-42093: net/dpaa2: Avoid explicit cpumask var allocation on stack (bsc#1228680).
  • CVE-2024-40989: KVM: arm64: Disassociate vcpus from redistributor region on teardown (bsc#1227823).
  • CVE-2024-41059: hfsplus: fix uninit-value in copy_name (bsc#1228561).
  • CVE-2024-40956: dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (bsc#1227810).
  • CVE-2024-41090: tap: add missing verification for short frame (bsc#1228328).
  • CVE-2024-41011: drm/amdkfd: do not allow mapping the MMIO HDP page with large pages (bsc#1228114).
  • CVE-2024-39463: 9p: add missing locking around taking dentry fid list (bsc#1227090).
  • CVE-2021-47598: sch_cake: do not call cake_destroy() from cake_init() (bsc#1226574).
  • CVE-2024-40937: gve: Clear napi->skb before dev_kfree_skb_any() (bsc#1227836).
  • CVE-2024-35901: net: mana: Fix Rx DMA datasize and skb_over_panic (bsc#1224495).
  • CVE-2024-42230: powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869).
  • CVE-2024-26585: Fixed race between tx work scheduling and socket close (bsc#1220187).
  • CVE-2024-36974: net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (bsc#1226519).
  • CVE-2024-38555: net/mlx5: Discard command completions in internal error (bsc#1226607).

The following non-security bugs were fixed:

  • NFS: Do not re-read the entire page cache to find the next cookie (bsc#1226662).
  • NFS: Reduce use of uncached readdir (bsc#1226662).
  • NFSv4.x: by default serialize open/close operations (bsc#1226226 bsc#1223863).
  • X.509: Fix the parser of extended key usage for length (bsc#1218820).
  • btrfs: sysfs: update fs features directory asynchronously (bsc#1226168).
  • cgroup/cpuset: Prevent UAF in proc_cpuset_show() (bsc#1228801).
  • jfs: xattr: fix buffer overflow for invalid xattr (bsc#1227383).
  • kABI: rtas: Workaround false positive due to lost definition (bsc#1227487).
  • kernel-binary: vdso: Own module_dir
  • net/dcb: check for detached device before executing callbacks (bsc#1215587).
  • ocfs2: fix DIO failure due to insufficient transaction credits (bsc#1216834).
  • powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas() (bsc#1227487).
  • powerpc/rtas: clean up includes (bsc#1227487).
  • workqueue: Improve scalability of workqueue watchdog touch (bsc#1193454).
  • workqueue: wq_watchdog_touch is always called with valid CPU (bsc#1193454).

References

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

High