Lucene search

K
osvGoogleOSV:SUSE-SU-2024:3023-1
HistoryAug 27, 2024 - 10:04 a.m.

Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP2)

2024-08-2710:04:09
Google
osv.dev

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

This update for the Linux Kernel 5.3.18-150200_24_166 fixes several issues.

The following security issues were fixed:

  • CVE-2021-47402: Fixed use-after-free in fl_walk() (bsc#1225301)
  • CVE-2021-47378: Fixed use-after-free by destroying cm id before destroying qp (bsc#1225202).

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High