Lucene search

K
osvGoogleOSV:SUSE-SU-2024:3040-1
HistoryAug 27, 2024 - 4:33 p.m.

Security update for the Linux Kernel (Live Patch 47 for SLE 12 SP5)

2024-08-2716:33:38
Google
osv.dev

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

This update for the Linux Kernel 4.12.14-122_173 fixes one issue.

The following security issue was fixed:

  • CVE-2021-47378: Fixed use-after-free by destroying cm id before destroying qp (bsc#1225202).

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High