[SUSE-SU-2024:2382-1] Security update for the Linux Kernel RT (Live Patch 11 for SLE 15 SP5)

Severity Important
CVEs 9

Security update for the Linux Kernel RT (Live Patch 11 for SLE 15 SP5)

This update for the Linux Kernel 5.14.21-150500_13_38 fixes several issues.

The following security issues were fixed:

  • CVE-2024-26923: Fixed false-positive lockdep splat for spin_lock() in __unix_gc() (bsc#1223683).
  • CVE-2024-26930: Fixed double free of the ha->vp_map pointer (bsc#1223681).
  • CVE-2024-26828: Fixed underflow in parse_server_interfaces() (bsc#1223363).
  • CVE-2024-23307: Fixed Integer Overflow or Wraparound vulnerability in x86 and ARM md, raid, raid5 modules (bsc#1220145).
  • CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify() (bsc#1223059).
  • CVE-2024-26610: Fixed memory corruption in wifi/iwlwifi (bsc#1221302).
  • CVE-2022-48651: Fixed an out-of-bound bug in ipvlan caused by unset skb->mac_header (bsc#1223514).
  • CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220832).
  • CVE-2023-6546: Fixed a race condition in the GSM 0710 tty multiplexor via the GSMIOC_SETCONF ioctl that could lead to local privilege escalation (bsc#1222685).
ID
SUSE-SU-2024:2382-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2024/suse-su-20242382-1/
Published
2024-07-10T11:03:39
(2 months ago)
Modified
2024-07-10T11:03:39
(2 months ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_2382-1.json
Suse URL for SUSE-SU-2024:2382-1 https://www.suse.com/support/update/announcement/2024/suse-su-20242382-1/
Suse E-Mail link for SUSE-SU-2024:2382-1 https://lists.suse.com/pipermail/sle-security-updates/2024-July/018917.html
Bugzilla SUSE Bug 1220145 https://bugzilla.suse.com/1220145
Bugzilla SUSE Bug 1220832 https://bugzilla.suse.com/1220832
Bugzilla SUSE Bug 1221302 https://bugzilla.suse.com/1221302
Bugzilla SUSE Bug 1222685 https://bugzilla.suse.com/1222685
Bugzilla SUSE Bug 1223059 https://bugzilla.suse.com/1223059
Bugzilla SUSE Bug 1223363 https://bugzilla.suse.com/1223363
Bugzilla SUSE Bug 1223514 https://bugzilla.suse.com/1223514
Bugzilla SUSE Bug 1223681 https://bugzilla.suse.com/1223681
Bugzilla SUSE Bug 1223683 https://bugzilla.suse.com/1223683
CVE SUSE CVE CVE-2022-48651 page https://www.suse.com/security/cve/CVE-2022-48651/
CVE SUSE CVE CVE-2023-52502 page https://www.suse.com/security/cve/CVE-2023-52502/
CVE SUSE CVE CVE-2023-6546 page https://www.suse.com/security/cve/CVE-2023-6546/
CVE SUSE CVE CVE-2024-23307 page https://www.suse.com/security/cve/CVE-2024-23307/
CVE SUSE CVE CVE-2024-26610 page https://www.suse.com/security/cve/CVE-2024-26610/
CVE SUSE CVE CVE-2024-26828 page https://www.suse.com/security/cve/CVE-2024-26828/
CVE SUSE CVE CVE-2024-26852 page https://www.suse.com/security/cve/CVE-2024-26852/
CVE SUSE CVE CVE-2024-26923 page https://www.suse.com/security/cve/CVE-2024-26923/
CVE SUSE CVE CVE-2024-26930 page https://www.suse.com/security/cve/CVE-2024-26930/
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...