[SUSE-SU-2024:3227-1] Security update for the Linux Kernel

Severity Important
CVEs 69

Security update for the Linux Kernel

The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2024-41062: bluetooth/l2cap: sync sock recv cb and release (bsc#1228576).
  • CVE-2024-44947: Initialize beyond-EOF page contents before setting uptodate (bsc#1229454).
  • CVE-2024-43883: Do not drop references before new references are gained (bsc#1229707).
  • CVE-2024-43861: Fix memory leak for not ip packets (bsc#1229500).
  • CVE-2023-52489: mm/sparsemem: fix race in accessing memory_section->usage (bsc#1221326).
  • CVE-2024-44938: Fix shift-out-of-bounds in dbDiscardAG (bsc#1229792).
  • CVE-2024-41087: Fix double free on error (CVE-2024-41087,bsc#1228466).
  • CVE-2024-43882: Fixed ToCToU between perm check and set-uid/gid usage. (bsc#1229503)
  • CVE-2022-48935: Fixed an unregister flowtable hooks on netns exit (bsc#1229619)
  • CVE-2022-48912: Fix use-after-free in __nf_register_net_hook() (bsc#1229641)
  • CVE-2024-42271: Fixed a use after free in iucv_sock_close(). (bsc#1229400)
  • CVE-2024-42232: Fixed a race between delayed_work() and ceph_monc_stop(). (bsc#1228959)
  • CVE-2024-40910: Fix refcount imbalance on inbound connections (bsc#1227832).
  • CVE-2024-41009: bpf: Fix overrunning reservations in ringbuf (bsc#1228020).

The following non-security bugs were fixed:

  • Bluetooth: L2CAP: Fix deadlock (git-fixes).
  • mm, kmsan: fix infinite recursion due to RCU critical section (git-fixes).
  • mm: prevent derefencing NULL ptr in pfn_section_valid() (git-fixes).
  • nvme_core: scan namespaces asynchronously (bsc#1224105).
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3227-1.json
Suse URL for SUSE-SU-2024:3227-1 https://www.suse.com/support/update/announcement/2024/suse-su-20243227-1/
Suse E-Mail link for SUSE-SU-2024:3227-1 https://lists.suse.com/pipermail/sle-updates/2024-September/036874.html
Bugzilla SUSE Bug 1193629 https://bugzilla.suse.com/1193629
Bugzilla SUSE Bug 1194111 https://bugzilla.suse.com/1194111
Bugzilla SUSE Bug 1194765 https://bugzilla.suse.com/1194765
Bugzilla SUSE Bug 1196261 https://bugzilla.suse.com/1196261
Bugzilla SUSE Bug 1196516 https://bugzilla.suse.com/1196516
Bugzilla SUSE Bug 1196894 https://bugzilla.suse.com/1196894
Bugzilla SUSE Bug 1198017 https://bugzilla.suse.com/1198017
Bugzilla SUSE Bug 1203360 https://bugzilla.suse.com/1203360
Bugzilla SUSE Bug 1206006 https://bugzilla.suse.com/1206006
Bugzilla SUSE Bug 1206258 https://bugzilla.suse.com/1206258
Bugzilla SUSE Bug 1207158 https://bugzilla.suse.com/1207158
Bugzilla SUSE Bug 1216834 https://bugzilla.suse.com/1216834
Bugzilla SUSE Bug 1221326 https://bugzilla.suse.com/1221326
Bugzilla SUSE Bug 1221645 https://bugzilla.suse.com/1221645
Bugzilla SUSE Bug 1223191 https://bugzilla.suse.com/1223191
Bugzilla SUSE Bug 1224105 https://bugzilla.suse.com/1224105
Bugzilla SUSE Bug 1227832 https://bugzilla.suse.com/1227832
Bugzilla SUSE Bug 1228020 https://bugzilla.suse.com/1228020
Bugzilla SUSE Bug 1228466 https://bugzilla.suse.com/1228466
Bugzilla SUSE Bug 1228516 https://bugzilla.suse.com/1228516
Bugzilla SUSE Bug 1228576 https://bugzilla.suse.com/1228576
Bugzilla SUSE Bug 1228718 https://bugzilla.suse.com/1228718
Bugzilla SUSE Bug 1228801 https://bugzilla.suse.com/1228801
Bugzilla SUSE Bug 1228959 https://bugzilla.suse.com/1228959
Bugzilla SUSE Bug 1229042 https://bugzilla.suse.com/1229042
Bugzilla SUSE Bug 1229292 https://bugzilla.suse.com/1229292
Bugzilla SUSE Bug 1229400 https://bugzilla.suse.com/1229400
Bugzilla SUSE Bug 1229454 https://bugzilla.suse.com/1229454
Bugzilla SUSE Bug 1229500 https://bugzilla.suse.com/1229500
Bugzilla SUSE Bug 1229503 https://bugzilla.suse.com/1229503
Bugzilla SUSE Bug 1229506 https://bugzilla.suse.com/1229506
Bugzilla SUSE Bug 1229507 https://bugzilla.suse.com/1229507
Bugzilla SUSE Bug 1229508 https://bugzilla.suse.com/1229508
Bugzilla SUSE Bug 1229509 https://bugzilla.suse.com/1229509
Bugzilla SUSE Bug 1229510 https://bugzilla.suse.com/1229510
Bugzilla SUSE Bug 1229512 https://bugzilla.suse.com/1229512
Bugzilla SUSE Bug 1229516 https://bugzilla.suse.com/1229516
Bugzilla SUSE Bug 1229522 https://bugzilla.suse.com/1229522
Bugzilla SUSE Bug 1229526 https://bugzilla.suse.com/1229526
Bugzilla SUSE Bug 1229528 https://bugzilla.suse.com/1229528
Bugzilla SUSE Bug 1229531 https://bugzilla.suse.com/1229531
Bugzilla SUSE Bug 1229533 https://bugzilla.suse.com/1229533
Bugzilla SUSE Bug 1229535 https://bugzilla.suse.com/1229535
Bugzilla SUSE Bug 1229536 https://bugzilla.suse.com/1229536
Bugzilla SUSE Bug 1229537 https://bugzilla.suse.com/1229537
Bugzilla SUSE Bug 1229540 https://bugzilla.suse.com/1229540
Bugzilla SUSE Bug 1229544 https://bugzilla.suse.com/1229544
Bugzilla SUSE Bug 1229554 https://bugzilla.suse.com/1229554
Bugzilla SUSE Bug 1229557 https://bugzilla.suse.com/1229557
Bugzilla SUSE Bug 1229565 https://bugzilla.suse.com/1229565
Bugzilla SUSE Bug 1229566 https://bugzilla.suse.com/1229566
Bugzilla SUSE Bug 1229568 https://bugzilla.suse.com/1229568
Bugzilla SUSE Bug 1229581 https://bugzilla.suse.com/1229581
Bugzilla SUSE Bug 1229598 https://bugzilla.suse.com/1229598
Bugzilla SUSE Bug 1229603 https://bugzilla.suse.com/1229603
Bugzilla SUSE Bug 1229604 https://bugzilla.suse.com/1229604
Bugzilla SUSE Bug 1229608 https://bugzilla.suse.com/1229608
Bugzilla SUSE Bug 1229611 https://bugzilla.suse.com/1229611
Bugzilla SUSE Bug 1229612 https://bugzilla.suse.com/1229612
Bugzilla SUSE Bug 1229613 https://bugzilla.suse.com/1229613
Bugzilla SUSE Bug 1229614 https://bugzilla.suse.com/1229614
Bugzilla SUSE Bug 1229617 https://bugzilla.suse.com/1229617
Bugzilla SUSE Bug 1229619 https://bugzilla.suse.com/1229619
Bugzilla SUSE Bug 1229620 https://bugzilla.suse.com/1229620
Bugzilla SUSE Bug 1229622 https://bugzilla.suse.com/1229622
Bugzilla SUSE Bug 1229623 https://bugzilla.suse.com/1229623
Bugzilla SUSE Bug 1229624 https://bugzilla.suse.com/1229624
Bugzilla SUSE Bug 1229625 https://bugzilla.suse.com/1229625
Bugzilla SUSE Bug 1229626 https://bugzilla.suse.com/1229626
Bugzilla SUSE Bug 1229628 https://bugzilla.suse.com/1229628
Bugzilla SUSE Bug 1229629 https://bugzilla.suse.com/1229629
Bugzilla SUSE Bug 1229630 https://bugzilla.suse.com/1229630
Bugzilla SUSE Bug 1229631 https://bugzilla.suse.com/1229631
Bugzilla SUSE Bug 1229635 https://bugzilla.suse.com/1229635
Bugzilla SUSE Bug 1229636 https://bugzilla.suse.com/1229636
Bugzilla SUSE Bug 1229637 https://bugzilla.suse.com/1229637
Bugzilla SUSE Bug 1229638 https://bugzilla.suse.com/1229638
Bugzilla SUSE Bug 1229639 https://bugzilla.suse.com/1229639
Bugzilla SUSE Bug 1229641 https://bugzilla.suse.com/1229641
Bugzilla SUSE Bug 1229642 https://bugzilla.suse.com/1229642
Bugzilla SUSE Bug 1229643 https://bugzilla.suse.com/1229643
Bugzilla SUSE Bug 1229645 https://bugzilla.suse.com/1229645
Bugzilla SUSE Bug 1229657 https://bugzilla.suse.com/1229657
Bugzilla SUSE Bug 1229664 https://bugzilla.suse.com/1229664
Bugzilla SUSE Bug 1229707 https://bugzilla.suse.com/1229707
Bugzilla SUSE Bug 1229792 https://bugzilla.suse.com/1229792
CVE SUSE CVE CVE-2021-4441 page https://www.suse.com/security/cve/CVE-2021-4441/
CVE SUSE CVE CVE-2022-48868 page https://www.suse.com/security/cve/CVE-2022-48868/
CVE SUSE CVE CVE-2022-48869 page https://www.suse.com/security/cve/CVE-2022-48869/
CVE SUSE CVE CVE-2022-48870 page https://www.suse.com/security/cve/CVE-2022-48870/
CVE SUSE CVE CVE-2022-48871 page https://www.suse.com/security/cve/CVE-2022-48871/
CVE SUSE CVE CVE-2022-48872 page https://www.suse.com/security/cve/CVE-2022-48872/
CVE SUSE CVE CVE-2022-48873 page https://www.suse.com/security/cve/CVE-2022-48873/
CVE SUSE CVE CVE-2022-48875 page https://www.suse.com/security/cve/CVE-2022-48875/
CVE SUSE CVE CVE-2022-48878 page https://www.suse.com/security/cve/CVE-2022-48878/
CVE SUSE CVE CVE-2022-48880 page https://www.suse.com/security/cve/CVE-2022-48880/
CVE SUSE CVE CVE-2022-48890 page https://www.suse.com/security/cve/CVE-2022-48890/
CVE SUSE CVE CVE-2022-48891 page https://www.suse.com/security/cve/CVE-2022-48891/
CVE SUSE CVE CVE-2022-48896 page https://www.suse.com/security/cve/CVE-2022-48896/
CVE SUSE CVE CVE-2022-48898 page https://www.suse.com/security/cve/CVE-2022-48898/
CVE SUSE CVE CVE-2022-48899 page https://www.suse.com/security/cve/CVE-2022-48899/
CVE SUSE CVE CVE-2022-48903 page https://www.suse.com/security/cve/CVE-2022-48903/
CVE SUSE CVE CVE-2022-48904 page https://www.suse.com/security/cve/CVE-2022-48904/
CVE SUSE CVE CVE-2022-48905 page https://www.suse.com/security/cve/CVE-2022-48905/
CVE SUSE CVE CVE-2022-48907 page https://www.suse.com/security/cve/CVE-2022-48907/
CVE SUSE CVE CVE-2022-48909 page https://www.suse.com/security/cve/CVE-2022-48909/
CVE SUSE CVE CVE-2022-48912 page https://www.suse.com/security/cve/CVE-2022-48912/
CVE SUSE CVE CVE-2022-48913 page https://www.suse.com/security/cve/CVE-2022-48913/
CVE SUSE CVE CVE-2022-48914 page https://www.suse.com/security/cve/CVE-2022-48914/
CVE SUSE CVE CVE-2022-48915 page https://www.suse.com/security/cve/CVE-2022-48915/
CVE SUSE CVE CVE-2022-48916 page https://www.suse.com/security/cve/CVE-2022-48916/
CVE SUSE CVE CVE-2022-48917 page https://www.suse.com/security/cve/CVE-2022-48917/
CVE SUSE CVE CVE-2022-48918 page https://www.suse.com/security/cve/CVE-2022-48918/
CVE SUSE CVE CVE-2022-48919 page https://www.suse.com/security/cve/CVE-2022-48919/
CVE SUSE CVE CVE-2022-48921 page https://www.suse.com/security/cve/CVE-2022-48921/
CVE SUSE CVE CVE-2022-48924 page https://www.suse.com/security/cve/CVE-2022-48924/
CVE SUSE CVE CVE-2022-48925 page https://www.suse.com/security/cve/CVE-2022-48925/
CVE SUSE CVE CVE-2022-48926 page https://www.suse.com/security/cve/CVE-2022-48926/
CVE SUSE CVE CVE-2022-48927 page https://www.suse.com/security/cve/CVE-2022-48927/
CVE SUSE CVE CVE-2022-48928 page https://www.suse.com/security/cve/CVE-2022-48928/
CVE SUSE CVE CVE-2022-48929 page https://www.suse.com/security/cve/CVE-2022-48929/
CVE SUSE CVE CVE-2022-48930 page https://www.suse.com/security/cve/CVE-2022-48930/
CVE SUSE CVE CVE-2022-48931 page https://www.suse.com/security/cve/CVE-2022-48931/
CVE SUSE CVE CVE-2022-48932 page https://www.suse.com/security/cve/CVE-2022-48932/
CVE SUSE CVE CVE-2022-48934 page https://www.suse.com/security/cve/CVE-2022-48934/
CVE SUSE CVE CVE-2022-48935 page https://www.suse.com/security/cve/CVE-2022-48935/
CVE SUSE CVE CVE-2022-48937 page https://www.suse.com/security/cve/CVE-2022-48937/
CVE SUSE CVE CVE-2022-48938 page https://www.suse.com/security/cve/CVE-2022-48938/
CVE SUSE CVE CVE-2022-48941 page https://www.suse.com/security/cve/CVE-2022-48941/
CVE SUSE CVE CVE-2022-48942 page https://www.suse.com/security/cve/CVE-2022-48942/
CVE SUSE CVE CVE-2022-48943 page https://www.suse.com/security/cve/CVE-2022-48943/
CVE SUSE CVE CVE-2023-52489 page https://www.suse.com/security/cve/CVE-2023-52489/
CVE SUSE CVE CVE-2023-52893 page https://www.suse.com/security/cve/CVE-2023-52893/
CVE SUSE CVE CVE-2023-52894 page https://www.suse.com/security/cve/CVE-2023-52894/
CVE SUSE CVE CVE-2023-52896 page https://www.suse.com/security/cve/CVE-2023-52896/
CVE SUSE CVE CVE-2023-52898 page https://www.suse.com/security/cve/CVE-2023-52898/
CVE SUSE CVE CVE-2023-52900 page https://www.suse.com/security/cve/CVE-2023-52900/
CVE SUSE CVE CVE-2023-52901 page https://www.suse.com/security/cve/CVE-2023-52901/
CVE SUSE CVE CVE-2023-52905 page https://www.suse.com/security/cve/CVE-2023-52905/
CVE SUSE CVE CVE-2023-52907 page https://www.suse.com/security/cve/CVE-2023-52907/
CVE SUSE CVE CVE-2023-52911 page https://www.suse.com/security/cve/CVE-2023-52911/
CVE SUSE CVE CVE-2024-40910 page https://www.suse.com/security/cve/CVE-2024-40910/
CVE SUSE CVE CVE-2024-41009 page https://www.suse.com/security/cve/CVE-2024-41009/
CVE SUSE CVE CVE-2024-41062 page https://www.suse.com/security/cve/CVE-2024-41062/
CVE SUSE CVE CVE-2024-41087 page https://www.suse.com/security/cve/CVE-2024-41087/
CVE SUSE CVE CVE-2024-42077 page https://www.suse.com/security/cve/CVE-2024-42077/
CVE SUSE CVE CVE-2024-42126 page https://www.suse.com/security/cve/CVE-2024-42126/
CVE SUSE CVE CVE-2024-42232 page https://www.suse.com/security/cve/CVE-2024-42232/
CVE SUSE CVE CVE-2024-42271 page https://www.suse.com/security/cve/CVE-2024-42271/
CVE SUSE CVE CVE-2024-43853 page https://www.suse.com/security/cve/CVE-2024-43853/
CVE SUSE CVE CVE-2024-43861 page https://www.suse.com/security/cve/CVE-2024-43861/
CVE SUSE CVE CVE-2024-43882 page https://www.suse.com/security/cve/CVE-2024-43882/
CVE SUSE CVE CVE-2024-43883 page https://www.suse.com/security/cve/CVE-2024-43883/
CVE SUSE CVE CVE-2024-44938 page https://www.suse.com/security/cve/CVE-2024-44938/
CVE SUSE CVE CVE-2024-44947 page https://www.suse.com/security/cve/CVE-2024-44947/
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...