Lucene search

K
osvGoogleOSV:SUSE-SU-2024:3048-1
HistoryAug 27, 2024 - 4:34 p.m.

Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP3)

2024-08-2716:34:47
Google
osv.dev

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

This update for the Linux Kernel 5.3.18-150300_59_158 fixes several issues.

The following security issues were fixed:

  • CVE-2021-47402: Fixed use-after-free in fl_walk() (bsc#1225301)
  • CVE-2021-47378: Fixed use-after-free by destroying cm id before destroying qp (bsc#1225202).
  • CVE-2024-27398: Fixed use-after-free bugs caused by sco_sock_timeout (bsc#1225013).
  • CVE-2024-35950: drm/client: Fully protect modes with dev->mode_config.mutex (bsc#1225310).
  • CVE-2021-47383: Fixed out-of-bound vmalloc access in imageblit (bsc#1225211).
  • CVE-2024-26923: Fixed false-positive lockdep splat for spin_lock() in __unix_gc() (bsc#1223683).
  • CVE-2024-26828: Fixed underflow in parse_server_interfaces() (bsc#1223363).
  • CVE-2021-46955: Fixed an out-of-bounds read with openvswitch, when fragmenting IPv4 packets (bsc#1220537).
  • CVE-2024-23307: Fixed Integer Overflow or Wraparound vulnerability in x86 and ARM md, raid, raid5 modules (bsc#1220145).
  • CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify() (bsc#1223059).
  • CVE-2024-26610: Fixed memory corruption in wifi/iwlwifi (bsc#1221302).
  • CVE-2022-48651: Fixed an out-of-bound bug in ipvlan caused by unset skb->mac_header (bsc#1223514).
  • CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210619).

References

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High