Security Bulletin
This security bulletin contains information about 26 vulnerabilities.
EUVDB-ID: #VU53579
Risk: Low
CVSSv3.1: 4.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-26558
CWE-ID:
CWE-254 - Security Features
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise the target system.
The vulnerability exists due to an impersonation in the Passkey Entry protocol flaw. A remote attacker on the local network can perform a man-in-the-middle (MITM) attack and impersonate the initiating device without any previous knowledge.
Note: This vulnerability affects the following specifications:
Mitigation
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU54202
Risk: Low
CVSSv3.1: 5.6 [CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-0129
CWE-ID:
CWE-284 - Improper Access Control
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.
The vulnerability exists due to improper access restrictions. A remote authenticated attacker on the local network can bypass implemented security restrictions and enable information disclosure
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90339
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47126
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the ip6_route_info_create() function in net/ipv6/route.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90324
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47219
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the resp_report_tgtpgs() function in drivers/scsi/scsi_debug.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90293
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47291
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the ip6_route_info_create() function in net/ipv6/route.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90052
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47506
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the hash_delegation_locked(), unhash_delegation_locked() and nfsd4_cb_recall_prepare() functions in fs/nfsd/nfs4state.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91053
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47520
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the pch_can_rx_normal() function in drivers/net/can/pch_can.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92318
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47580
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the p_fill_from_dev_buffer(), resp_inquiry(), resp_requests(), resp_mode_sense(), resp_ie_l_pg(), resp_log_sense() and resp_report_zones() functions in drivers/scsi/scsi_debug.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92302
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47598
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the cake_init() function in net/sched/sch_cake.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92303
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47600
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the rebalance_children() function in drivers/md/persistent-data/dm-btree-remove.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94420
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-48792
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the mpi_ssp_completion() and mpi_sata_completion() functions in drivers/scsi/pm8001/pm80xx_hwi.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94417
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-48821
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the fastrpc_dmabuf_alloc() function in drivers/misc/fastrpc.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90548
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52686
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the opal_event_init() function in arch/powerpc/platforms/powernv/opal-irqchip.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94326
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52885
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the svc_tcp_listen_data_ready() function in net/sunrpc/svcsock.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU87596
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26583
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a race condition between async notify and socket close in TLS implementation in net/tls/tls_sw.c. A remote attacker can send specially crafted traffic to the system, trigger a race condition and perform a denial of service (DoS) attack.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89001
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26584
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to an error when handling backlogging of crypto requests in net/tls/tls_sw.c. A remote attacker can send specially crafted traffic to the system and perform a denial of service attack.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89251
Risk: Medium
CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26585
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a race condition within the tls_encrypt_done() function in net/tls/tls_sw.c. A remote attacker user can send specially crafted requests to the system and perform a denial of service (DoS) attack.
Update the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93310
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36974
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the taprio_parse_mqprio_opt() function in net/sched/sch_taprio.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92328
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-38559
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the qedf_dbg_debug_cmd_write() function in drivers/scsi/qedf/qedf_debugfs.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94223
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-39494
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ima_eventname_init_common() function in security/integrity/ima/ima_template_lib.c, within the ima_collect_measurement() and ima_d_path() functions in security/integrity/ima/ima_api.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94289
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-40937
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a double free error within the gve_rx_skb_hash() and gve_rx_poll_dqo() functions in drivers/net/ethernet/google/gve/gve_rx_dqo.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94530
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-41011
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the kfd_ioctl_alloc_memory_of_gpu(), criu_restore_memory_of_gpu() and kfd_mmio_mmap() functions in drivers/gpu/drm/amd/amdkfd/kfd_chardev.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU95033
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-41059
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the hfsplus_listxattr() function in fs/hfsplus/xattr.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94943
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-41069
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the soc_tplg_dapm_graph_elems_load() function in sound/soc/soc-topology.c. A local user can escalate privileges on the system.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94840
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-41090
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the tap_get_user_xdp() function in drivers/net/tap.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU95054
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-42145
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the MODULE_AUTHOR(), __get_agent(), send_handler(), recv_handler() and ib_umad_read() functions in drivers/infiniband/core/user_mad.c. A local user can perform a denial of service (DoS) attack.
MitigationUpdate the affected package the Linux Kernel to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Live Patching: 15-SP2
SUSE Linux Enterprise Server 15 SP2 Business Critical Linux: 15-SP2
SUSE Linux Enterprise High Availability Extension 15: SP2
SUSE Linux Enterprise Server for SAP Applications 15: SP2
SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise Server 15: SP2
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2
SUSE Linux Enterprise High Performance Computing 15: SP2
SUSE Manager Server: 4.1
SUSE Manager Retail Branch Server: 4.1
SUSE Manager Proxy: 4.1
reiserfs-kmp-default: before 5.3.18-150200.24.200.1
reiserfs-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-docs: before 5.3.18-150200.24.200.1
kernel-devel: before 5.3.18-150200.24.200.1
kernel-source: before 5.3.18-150200.24.200.1
kernel-macros: before 5.3.18-150200.24.200.1
kernel-obs-build-debugsource: before 5.3.18-150200.24.200.1
kernel-default-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debugsource: before 5.3.18-150200.24.200.1
kernel-syms: before 5.3.18-150200.24.200.1
kernel-preempt-devel: before 5.3.18-150200.24.200.1
kernel-preempt-debuginfo: before 5.3.18-150200.24.200.1
kernel-default-base: before 5.3.18-150200.24.200.1.150200.9.103.1
kernel-default-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-obs-build: before 5.3.18-150200.24.200.1
kernel-preempt-devel-debuginfo: before 5.3.18-150200.24.200.1
kernel-preempt: before 5.3.18-150200.24.200.1
dlm-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
ocfs2-kmp-default-debuginfo: before 5.3.18-150200.24.200.1
cluster-md-kmp-default: before 5.3.18-150200.24.200.1
gfs2-kmp-default: before 5.3.18-150200.24.200.1
dlm-kmp-default: before 5.3.18-150200.24.200.1
kernel-default-debuginfo: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default-debuginfo: before 1-150200.5.3.1
kernel-default-livepatch: before 5.3.18-150200.24.200.1
kernel-livepatch-5_3_18-150200_24_200-default: before 1-150200.5.3.1
kernel-default-debugsource: before 5.3.18-150200.24.200.1
kernel-default-livepatch-devel: before 5.3.18-150200.24.200.1
kernel-livepatch-SLE15-SP2_Update_51-debugsource: before 1-150200.5.3.1
kernel-default: before 5.3.18-150200.24.200.1
CPE2.3http://www.suse.com/support/update/announcement/2024/suse-su-20242923-1/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.