[SUSE-SU-2024:2893-1] Security update for the Linux Kernel

Severity Important
CVEs 22

Security update for the Linux Kernel

The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2024-39494: ima: Fix use-after-free on a dentry's dname.name (bsc#1227716).
  • CVE-2024-41069: ASoC: topology: Fix route memory corruption (bsc#1228644).
  • CVE-2024-42145: IB/core: Implement a limit on UMAD receive List (bsc#1228743).
  • CVE-2024-41059: hfsplus: fix uninit-value in copy_name (bsc#1228561).
  • CVE-2024-40956: dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (bsc#1227810).
  • CVE-2023-52885: SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (bsc#1227750).
  • CVE-2022-48792: scsi: pm8001: Fix use-after-free for aborted SSP/STP sas_task (bsc#1228013).
  • CVE-2024-41090: tap: add missing verification for short frame (bsc#1228328).
  • CVE-2021-47291: ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions (bsc#1224918).
  • CVE-2021-47126: ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions (bsc#1221539).
  • CVE-2024-41011: drm/amdkfd: do not allow mapping the MMIO HDP page with large pages (bsc#1228114).
  • CVE-2021-47598: sch_cake: do not call cake_destroy() from cake_init() (bsc#1226574).
  • CVE-2021-47580: scsi: scsi_debug: Fix type in min_t to avoid stack OOB (bsc#1226550).
  • CVE-2021-47219: scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs() (bsc#1222824).
  • CVE-2024-40937: gve: Clear napi->skb before dev_kfree_skb_any() (bsc#1227836).
  • CVE-2022-48821: misc: fastrpc: avoid double fput() on failed usercopy (bsc#1227976).
  • CVE-2021-47520: can: pch_can: pch_can_rx_normal: fix use after free (bsc#1225431).
  • CVE-2024-36974: net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (bsc#1226519).

The following non-security bugs were fixed:

  • Fix spurious WARNING caused by a qxl driver patch (bsc#1227213)
  • NFS: Clean up directory array handling (bsc#1226662).
  • NFS: Clean up nfs_readdir_page_filler() (bsc#1226662).
  • NFS: Clean up XXXXXXX struct nfs_cache_array (bsc#1226662).
  • NFS: Do not discard XXXXXXX results (bsc#1226662).
  • NFS: Do not overfill uncached XXXXXXX pages (bsc#1226662).
  • NFS: Do not re-read the entire page cache to find the next cookie (bsc#1226662).
  • NFS: Ensure contents of struct nfs_open_dir_context are consistent (bsc#1226662).
  • NFS: Fix up directory verifier races (bsc#1226662).
  • NFS: Further optimisations for 'ls -l' (bsc#1226662).
  • NFS: More XXXXXXX cleanups (bsc#1226662).
  • NFS: Reduce number of RPC calls when doing uncached XXXXXXX (bsc#1226662).
  • NFS: Reduce use of uncached XXXXXXX (bsc#1226662).
  • NFS: Support larger XXXXXXX buffers (bsc#1226662).
  • NFS: Use the 64-bit server XXXXXXX cookies when possible (bsc#1226662).
  • NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362)
  • X.509: Fix the parser of extended key usage for length (bsc#1218820 bsc#1226666).
  • nfs: optimise XXXXXXX cache page invalidation (bsc#1226662).
  • ocfs2: fix DIO failure due to insufficient transaction credits (bsc#1216834).
  • powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas() (bsc#1227487).
  • powerpc/rtas: clean up includes (bsc#1227487).
ID
SUSE-SU-2024:2893-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2024/suse-su-20242893-1/
Published
2024-08-13T14:06:26
(4 weeks ago)
Modified
2024-08-13T14:06:26
(4 weeks ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_2893-1.json
Suse URL for SUSE-SU-2024:2893-1 https://www.suse.com/support/update/announcement/2024/suse-su-20242893-1/
Suse E-Mail link for SUSE-SU-2024:2893-1 https://lists.suse.com/pipermail/sle-security-updates/2024-August/019187.html
Bugzilla SUSE Bug 1216834 https://bugzilla.suse.com/1216834
Bugzilla SUSE Bug 1218820 https://bugzilla.suse.com/1218820
Bugzilla SUSE Bug 1220185 https://bugzilla.suse.com/1220185
Bugzilla SUSE Bug 1220186 https://bugzilla.suse.com/1220186
Bugzilla SUSE Bug 1221539 https://bugzilla.suse.com/1221539
Bugzilla SUSE Bug 1222728 https://bugzilla.suse.com/1222728
Bugzilla SUSE Bug 1222824 https://bugzilla.suse.com/1222824
Bugzilla SUSE Bug 1223863 https://bugzilla.suse.com/1223863
Bugzilla SUSE Bug 1224918 https://bugzilla.suse.com/1224918
Bugzilla SUSE Bug 1225431 https://bugzilla.suse.com/1225431
Bugzilla SUSE Bug 1226519 https://bugzilla.suse.com/1226519
Bugzilla SUSE Bug 1226550 https://bugzilla.suse.com/1226550
Bugzilla SUSE Bug 1226574 https://bugzilla.suse.com/1226574
Bugzilla SUSE Bug 1226662 https://bugzilla.suse.com/1226662
Bugzilla SUSE Bug 1226666 https://bugzilla.suse.com/1226666
Bugzilla SUSE Bug 1227213 https://bugzilla.suse.com/1227213
Bugzilla SUSE Bug 1227362 https://bugzilla.suse.com/1227362
Bugzilla SUSE Bug 1227487 https://bugzilla.suse.com/1227487
Bugzilla SUSE Bug 1227716 https://bugzilla.suse.com/1227716
Bugzilla SUSE Bug 1227750 https://bugzilla.suse.com/1227750
Bugzilla SUSE Bug 1227810 https://bugzilla.suse.com/1227810
Bugzilla SUSE Bug 1227836 https://bugzilla.suse.com/1227836
Bugzilla SUSE Bug 1227976 https://bugzilla.suse.com/1227976
Bugzilla SUSE Bug 1228013 https://bugzilla.suse.com/1228013
Bugzilla SUSE Bug 1228040 https://bugzilla.suse.com/1228040
Bugzilla SUSE Bug 1228114 https://bugzilla.suse.com/1228114
Bugzilla SUSE Bug 1228328 https://bugzilla.suse.com/1228328
Bugzilla SUSE Bug 1228561 https://bugzilla.suse.com/1228561
Bugzilla SUSE Bug 1228644 https://bugzilla.suse.com/1228644
Bugzilla SUSE Bug 1228743 https://bugzilla.suse.com/1228743
CVE SUSE CVE CVE-2021-47126 page https://www.suse.com/security/cve/CVE-2021-47126/
CVE SUSE CVE CVE-2021-47219 page https://www.suse.com/security/cve/CVE-2021-47219/
CVE SUSE CVE CVE-2021-47291 page https://www.suse.com/security/cve/CVE-2021-47291/
CVE SUSE CVE CVE-2021-47520 page https://www.suse.com/security/cve/CVE-2021-47520/
CVE SUSE CVE CVE-2021-47580 page https://www.suse.com/security/cve/CVE-2021-47580/
CVE SUSE CVE CVE-2021-47598 page https://www.suse.com/security/cve/CVE-2021-47598/
CVE SUSE CVE CVE-2022-48792 page https://www.suse.com/security/cve/CVE-2022-48792/
CVE SUSE CVE CVE-2022-48821 page https://www.suse.com/security/cve/CVE-2022-48821/
CVE SUSE CVE CVE-2022-48822 page https://www.suse.com/security/cve/CVE-2022-48822/
CVE SUSE CVE CVE-2023-52885 page https://www.suse.com/security/cve/CVE-2023-52885/
CVE SUSE CVE CVE-2024-26583 page https://www.suse.com/security/cve/CVE-2024-26583/
CVE SUSE CVE CVE-2024-26584 page https://www.suse.com/security/cve/CVE-2024-26584/
CVE SUSE CVE CVE-2024-26800 page https://www.suse.com/security/cve/CVE-2024-26800/
CVE SUSE CVE CVE-2024-36974 page https://www.suse.com/security/cve/CVE-2024-36974/
CVE SUSE CVE CVE-2024-39494 page https://www.suse.com/security/cve/CVE-2024-39494/
CVE SUSE CVE CVE-2024-40937 page https://www.suse.com/security/cve/CVE-2024-40937/
CVE SUSE CVE CVE-2024-40956 page https://www.suse.com/security/cve/CVE-2024-40956/
CVE SUSE CVE CVE-2024-41011 page https://www.suse.com/security/cve/CVE-2024-41011/
CVE SUSE CVE CVE-2024-41059 page https://www.suse.com/security/cve/CVE-2024-41059/
CVE SUSE CVE CVE-2024-41069 page https://www.suse.com/security/cve/CVE-2024-41069/
CVE SUSE CVE CVE-2024-41090 page https://www.suse.com/security/cve/CVE-2024-41090/
CVE SUSE CVE CVE-2024-42145 page https://www.suse.com/security/cve/CVE-2024-42145/
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...