[SUSE-SU-2024:3015-1] Security update for the Linux Kernel (Live Patch 56 for SLE 12 SP5)

Severity Important
CVEs 8

Security update for the Linux Kernel (Live Patch 56 for SLE 12 SP5)

This update for the Linux Kernel 4.12.14-122_216 fixes several issues.

The following security issues were fixed:

  • CVE-2021-47378: Fixed use-after-free by destroying cm id before destroying qp (bsc#1225202).
  • CVE-2024-27398: Fixed use-after-free bugs caused by sco_sock_timeout (bsc#1225013).
  • CVE-2024-35950: drm/client: Fully protect modes with dev->mode_config.mutex (bsc#1225310).
  • CVE-2021-47383: Fixed out-of-bound vmalloc access in imageblit (bsc#1225211).
  • CVE-2024-26923: Fixed false-positive lockdep splat for spin_lock() in __unix_gc() (bsc#1223683).
  • CVE-2024-26828: Fixed underflow in parse_server_interfaces() (bsc#1223363).
  • CVE-2021-46955: Fixed an out-of-bounds read with openvswitch, when fragmenting IPv4 packets (bsc#1220537).
  • CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210619).
ID
SUSE-SU-2024:3015-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2024/suse-su-20243015-1/
Published
2024-08-27T01:34:00
(2 weeks ago)
Modified
2024-08-27T01:34:00
(2 weeks ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3015-1.json
Suse URL for SUSE-SU-2024:3015-1 https://www.suse.com/support/update/announcement/2024/suse-su-20243015-1/
Suse E-Mail link for SUSE-SU-2024:3015-1 https://lists.suse.com/pipermail/sle-updates/2024-August/036677.html
Bugzilla SUSE Bug 1210619 https://bugzilla.suse.com/1210619
Bugzilla SUSE Bug 1220537 https://bugzilla.suse.com/1220537
Bugzilla SUSE Bug 1223363 https://bugzilla.suse.com/1223363
Bugzilla SUSE Bug 1223683 https://bugzilla.suse.com/1223683
Bugzilla SUSE Bug 1225013 https://bugzilla.suse.com/1225013
Bugzilla SUSE Bug 1225202 https://bugzilla.suse.com/1225202
Bugzilla SUSE Bug 1225211 https://bugzilla.suse.com/1225211
Bugzilla SUSE Bug 1225310 https://bugzilla.suse.com/1225310
CVE SUSE CVE CVE-2021-46955 page https://www.suse.com/security/cve/CVE-2021-46955/
CVE SUSE CVE CVE-2021-47378 page https://www.suse.com/security/cve/CVE-2021-47378/
CVE SUSE CVE CVE-2021-47383 page https://www.suse.com/security/cve/CVE-2021-47383/
CVE SUSE CVE CVE-2023-1829 page https://www.suse.com/security/cve/CVE-2023-1829/
CVE SUSE CVE CVE-2024-26828 page https://www.suse.com/security/cve/CVE-2024-26828/
CVE SUSE CVE CVE-2024-26923 page https://www.suse.com/security/cve/CVE-2024-26923/
CVE SUSE CVE CVE-2024-27398 page https://www.suse.com/security/cve/CVE-2024-27398/
CVE SUSE CVE CVE-2024-35950 page https://www.suse.com/security/cve/CVE-2024-35950/
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...