SUSE update for the Linux Kernel



Published: 2024-06-13
Risk Low
Patch available YES
Number of vulnerabilities 12
CVE-ID CVE-2021-47104
CVE-2021-47321
CVE-2021-47323
CVE-2021-47324
CVE-2021-47347
CVE-2021-47383
CVE-2021-47391
CVE-2021-47485
CVE-2021-47511
CVE-2023-52880
CVE-2024-26929
CVE-2024-26930
CWE-ID CWE-401
CWE-416
CWE-119
CWE-125
CWE-264
CWE-415
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 11
Operating systems & Components / Operating system

kernel-ec2-devel
Operating systems & Components / Operating system package or component

kernel-trace-devel
Operating systems & Components / Operating system package or component

kernel-default-base
Operating systems & Components / Operating system package or component

kernel-trace-base
Operating systems & Components / Operating system package or component

kernel-syms
Operating systems & Components / Operating system package or component

kernel-xen-devel
Operating systems & Components / Operating system package or component

kernel-xen-base
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-ec2-base
Operating systems & Components / Operating system package or component

kernel-default-devel
Operating systems & Components / Operating system package or component

kernel-default
Operating systems & Components / Operating system package or component

kernel-ec2
Operating systems & Components / Operating system package or component

kernel-trace
Operating systems & Components / Operating system package or component

kernel-xen
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 12 vulnerabilities.

1) Memory leak

EUVDB-ID: #VU90019

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-47104

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the qib_user_sdma_queue_pkts() function in drivers/infiniband/hw/qib/qib_user_sdma.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-ec2-devel: before 3.0.101-108.156.1

kernel-trace-devel: before 3.0.101-108.156.1

kernel-default-base: before 3.0.101-108.156.1

kernel-trace-base: before 3.0.101-108.156.1

kernel-syms: before 3.0.101-108.156.1

kernel-xen-devel: before 3.0.101-108.156.1

kernel-xen-base: before 3.0.101-108.156.1

kernel-source: before 3.0.101-108.156.1

kernel-ec2-base: before 3.0.101-108.156.1

kernel-default-devel: before 3.0.101-108.156.1

kernel-default: before 3.0.101-108.156.1

kernel-ec2: before 3.0.101-108.156.1

kernel-trace: before 3.0.101-108.156.1

kernel-xen: before 3.0.101-108.156.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241978-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU90105

Risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-47321

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the wdt_startup() function in drivers/watchdog/w83877f_wdt.c, within the lpc18xx_wdt_remove() function in drivers/watchdog/lpc18xx_wdt.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-ec2-devel: before 3.0.101-108.156.1

kernel-trace-devel: before 3.0.101-108.156.1

kernel-default-base: before 3.0.101-108.156.1

kernel-trace-base: before 3.0.101-108.156.1

kernel-syms: before 3.0.101-108.156.1

kernel-xen-devel: before 3.0.101-108.156.1

kernel-xen-base: before 3.0.101-108.156.1

kernel-source: before 3.0.101-108.156.1

kernel-ec2-base: before 3.0.101-108.156.1

kernel-default-devel: before 3.0.101-108.156.1

kernel-default: before 3.0.101-108.156.1

kernel-ec2: before 3.0.101-108.156.1

kernel-trace: before 3.0.101-108.156.1

kernel-xen: before 3.0.101-108.156.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241978-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU90101

Risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-47323

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the wdt_startup() function in drivers/watchdog/sc520_wdt.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-ec2-devel: before 3.0.101-108.156.1

kernel-trace-devel: before 3.0.101-108.156.1

kernel-default-base: before 3.0.101-108.156.1

kernel-trace-base: before 3.0.101-108.156.1

kernel-syms: before 3.0.101-108.156.1

kernel-xen-devel: before 3.0.101-108.156.1

kernel-xen-base: before 3.0.101-108.156.1

kernel-source: before 3.0.101-108.156.1

kernel-ec2-base: before 3.0.101-108.156.1

kernel-default-devel: before 3.0.101-108.156.1

kernel-default: before 3.0.101-108.156.1

kernel-ec2: before 3.0.101-108.156.1

kernel-trace: before 3.0.101-108.156.1

kernel-xen: before 3.0.101-108.156.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241978-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU90118

Risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-47324

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the wdt_startup() function in drivers/watchdog/sbc60xxwdt.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-ec2-devel: before 3.0.101-108.156.1

kernel-trace-devel: before 3.0.101-108.156.1

kernel-default-base: before 3.0.101-108.156.1

kernel-trace-base: before 3.0.101-108.156.1

kernel-syms: before 3.0.101-108.156.1

kernel-xen-devel: before 3.0.101-108.156.1

kernel-xen-base: before 3.0.101-108.156.1

kernel-source: before 3.0.101-108.156.1

kernel-ec2-base: before 3.0.101-108.156.1

kernel-default-devel: before 3.0.101-108.156.1

kernel-default: before 3.0.101-108.156.1

kernel-ec2: before 3.0.101-108.156.1

kernel-trace: before 3.0.101-108.156.1

kernel-xen: before 3.0.101-108.156.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241978-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer overflow

EUVDB-ID: #VU91309

Risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-47347

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the wl1251_cmd_scan() function in drivers/net/wireless/ti/wl1251/cmd.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-ec2-devel: before 3.0.101-108.156.1

kernel-trace-devel: before 3.0.101-108.156.1

kernel-default-base: before 3.0.101-108.156.1

kernel-trace-base: before 3.0.101-108.156.1

kernel-syms: before 3.0.101-108.156.1

kernel-xen-devel: before 3.0.101-108.156.1

kernel-xen-base: before 3.0.101-108.156.1

kernel-source: before 3.0.101-108.156.1

kernel-ec2-base: before 3.0.101-108.156.1

kernel-default-devel: before 3.0.101-108.156.1

kernel-default: before 3.0.101-108.156.1

kernel-ec2: before 3.0.101-108.156.1

kernel-trace: before 3.0.101-108.156.1

kernel-xen: before 3.0.101-108.156.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241978-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Out-of-bounds read

EUVDB-ID: #VU91390

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-47383

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the vc_do_resize() function in drivers/tty/vt/vt.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-ec2-devel: before 3.0.101-108.156.1

kernel-trace-devel: before 3.0.101-108.156.1

kernel-default-base: before 3.0.101-108.156.1

kernel-trace-base: before 3.0.101-108.156.1

kernel-syms: before 3.0.101-108.156.1

kernel-xen-devel: before 3.0.101-108.156.1

kernel-xen-base: before 3.0.101-108.156.1

kernel-source: before 3.0.101-108.156.1

kernel-ec2-base: before 3.0.101-108.156.1

kernel-default-devel: before 3.0.101-108.156.1

kernel-default: before 3.0.101-108.156.1

kernel-ec2: before 3.0.101-108.156.1

kernel-trace: before 3.0.101-108.156.1

kernel-xen: before 3.0.101-108.156.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241978-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Use-after-free

EUVDB-ID: #VU90141

Risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-47391

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the cma_cancel_operation() and rdma_resolve_addr() functions in drivers/infiniband/core/cma.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-ec2-devel: before 3.0.101-108.156.1

kernel-trace-devel: before 3.0.101-108.156.1

kernel-default-base: before 3.0.101-108.156.1

kernel-trace-base: before 3.0.101-108.156.1

kernel-syms: before 3.0.101-108.156.1

kernel-xen-devel: before 3.0.101-108.156.1

kernel-xen-base: before 3.0.101-108.156.1

kernel-source: before 3.0.101-108.156.1

kernel-ec2-base: before 3.0.101-108.156.1

kernel-default-devel: before 3.0.101-108.156.1

kernel-default: before 3.0.101-108.156.1

kernel-ec2: before 3.0.101-108.156.1

kernel-trace: before 3.0.101-108.156.1

kernel-xen: before 3.0.101-108.156.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241978-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Buffer overflow

EUVDB-ID: #VU91305

Risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-47485

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the qib_user_sdma_num_pages(), qib_user_sdma_free_pkt_frag(), qib_user_sdma_pin_pkt() and qib_user_sdma_queue_pkts() functions in drivers/infiniband/hw/qib/qib_user_sdma.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-ec2-devel: before 3.0.101-108.156.1

kernel-trace-devel: before 3.0.101-108.156.1

kernel-default-base: before 3.0.101-108.156.1

kernel-trace-base: before 3.0.101-108.156.1

kernel-syms: before 3.0.101-108.156.1

kernel-xen-devel: before 3.0.101-108.156.1

kernel-xen-base: before 3.0.101-108.156.1

kernel-source: before 3.0.101-108.156.1

kernel-ec2-base: before 3.0.101-108.156.1

kernel-default-devel: before 3.0.101-108.156.1

kernel-default: before 3.0.101-108.156.1

kernel-ec2: before 3.0.101-108.156.1

kernel-trace: before 3.0.101-108.156.1

kernel-xen: before 3.0.101-108.156.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241978-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Buffer overflow

EUVDB-ID: #VU92005

Risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-47511

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the snd_pcm_hw_param_value_min() and snd_pcm_oss_period_size() functions in sound/core/oss/pcm_oss.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-ec2-devel: before 3.0.101-108.156.1

kernel-trace-devel: before 3.0.101-108.156.1

kernel-default-base: before 3.0.101-108.156.1

kernel-trace-base: before 3.0.101-108.156.1

kernel-syms: before 3.0.101-108.156.1

kernel-xen-devel: before 3.0.101-108.156.1

kernel-xen-base: before 3.0.101-108.156.1

kernel-source: before 3.0.101-108.156.1

kernel-ec2-base: before 3.0.101-108.156.1

kernel-default-devel: before 3.0.101-108.156.1

kernel-default: before 3.0.101-108.156.1

kernel-ec2: before 3.0.101-108.156.1

kernel-trace: before 3.0.101-108.156.1

kernel-xen: before 3.0.101-108.156.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241978-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU89899

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52880

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists due to missing permissions checks within the gsmld_open() function in drivers/tty/n_gsm.c. A local user with CAP_NET_ADMIN capability can create a GSM network.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-ec2-devel: before 3.0.101-108.156.1

kernel-trace-devel: before 3.0.101-108.156.1

kernel-default-base: before 3.0.101-108.156.1

kernel-trace-base: before 3.0.101-108.156.1

kernel-syms: before 3.0.101-108.156.1

kernel-xen-devel: before 3.0.101-108.156.1

kernel-xen-base: before 3.0.101-108.156.1

kernel-source: before 3.0.101-108.156.1

kernel-ec2-base: before 3.0.101-108.156.1

kernel-default-devel: before 3.0.101-108.156.1

kernel-default: before 3.0.101-108.156.1

kernel-ec2: before 3.0.101-108.156.1

kernel-trace: before 3.0.101-108.156.1

kernel-xen: before 3.0.101-108.156.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241978-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Double free

EUVDB-ID: #VU90894

Risk: Low

CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26929

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to a double free error within the qla2x00_els_dcmd_sp_free() and qla24xx_els_dcmd_iocb() functions in drivers/scsi/qla2xxx/qla_iocb.c. A local user can execute arbitrary code.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-ec2-devel: before 3.0.101-108.156.1

kernel-trace-devel: before 3.0.101-108.156.1

kernel-default-base: before 3.0.101-108.156.1

kernel-trace-base: before 3.0.101-108.156.1

kernel-syms: before 3.0.101-108.156.1

kernel-xen-devel: before 3.0.101-108.156.1

kernel-xen-base: before 3.0.101-108.156.1

kernel-source: before 3.0.101-108.156.1

kernel-ec2-base: before 3.0.101-108.156.1

kernel-default-devel: before 3.0.101-108.156.1

kernel-default: before 3.0.101-108.156.1

kernel-ec2: before 3.0.101-108.156.1

kernel-trace: before 3.0.101-108.156.1

kernel-xen: before 3.0.101-108.156.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241978-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Double free

EUVDB-ID: #VU90895

Risk: Low

CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26930

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to a double free error within the kfree() function in drivers/scsi/qla2xxx/qla_os.c. A local user can execute arbitrary code.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE: 11-SP4

SUSE Linux Enterprise Server 11: SP4

kernel-ec2-devel: before 3.0.101-108.156.1

kernel-trace-devel: before 3.0.101-108.156.1

kernel-default-base: before 3.0.101-108.156.1

kernel-trace-base: before 3.0.101-108.156.1

kernel-syms: before 3.0.101-108.156.1

kernel-xen-devel: before 3.0.101-108.156.1

kernel-xen-base: before 3.0.101-108.156.1

kernel-source: before 3.0.101-108.156.1

kernel-ec2-base: before 3.0.101-108.156.1

kernel-default-devel: before 3.0.101-108.156.1

kernel-default: before 3.0.101-108.156.1

kernel-ec2: before 3.0.101-108.156.1

kernel-trace: before 3.0.101-108.156.1

kernel-xen: before 3.0.101-108.156.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241978-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###