SUSE-SU-2024:0112-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2024:0112-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2024:0112-1
Related
Published
2024-01-16T12:29:23Z
Modified
2024-01-16T12:29:23Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2020-26555: Fixed Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B that may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN (bsc#1179610 bsc#1215237).
  • CVE-2022-45887: Fixed a memory leak in ttusbdec.c caused by the lack of a dvbfrontend_detach call (bsc#1205762).
  • CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table which could be exploited by network adjacent attackers, increasing CPU usage by 95% (bsc#1212703).
  • CVE-2023-31085: Fixed a divide-by-zero error in do_div(sz,mtd->erasesize) that could cause a local DoS (bsc#1210778).
  • CVE-2023-3111: Fixed a use-after-free vulnerability in preparetorelocate in fs/btrfs/relocation.c (bsc#1212051).
  • CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAPNETADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure (bsc#1216046).
  • CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).
  • CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).
  • CVE-2023-39197: Fixed a out-of-bounds read in nfconntrackdccp_packet() (bsc#1216976).
  • CVE-2023-45863: Fixed a out-of-bounds write in fillkobjpath() (bsc#1216058).
  • CVE-2023-51779: Fixed a use-after-free because of a btsockioctl race condition in btsockrecvmsg (bsc#1218559).
  • CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).
  • CVE-2023-6932: Fixed a use-after-free vulnerability in the Linux kernel's ipv4: igmp component that could lead to local privilege escalation (bsc#1218253).
References

Affected packages

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.150.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.150.1",
            "kernel-ec2": "3.0.101-108.150.1",
            "kernel-default": "3.0.101-108.150.1",
            "kernel-source": "3.0.101-108.150.1",
            "kernel-syms": "3.0.101-108.150.1",
            "kernel-trace": "3.0.101-108.150.1",
            "kernel-trace-devel": "3.0.101-108.150.1",
            "kernel-ec2-devel": "3.0.101-108.150.1",
            "kernel-ec2-base": "3.0.101-108.150.1",
            "kernel-xen-devel": "3.0.101-108.150.1",
            "kernel-xen-base": "3.0.101-108.150.1",
            "kernel-trace-base": "3.0.101-108.150.1",
            "kernel-xen": "3.0.101-108.150.1",
            "kernel-default-devel": "3.0.101-108.150.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.150.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.150.1",
            "kernel-ec2": "3.0.101-108.150.1",
            "kernel-default": "3.0.101-108.150.1",
            "kernel-source": "3.0.101-108.150.1",
            "kernel-syms": "3.0.101-108.150.1",
            "kernel-trace": "3.0.101-108.150.1",
            "kernel-trace-devel": "3.0.101-108.150.1",
            "kernel-ec2-devel": "3.0.101-108.150.1",
            "kernel-ec2-base": "3.0.101-108.150.1",
            "kernel-xen-devel": "3.0.101-108.150.1",
            "kernel-xen-base": "3.0.101-108.150.1",
            "kernel-trace-base": "3.0.101-108.150.1",
            "kernel-xen": "3.0.101-108.150.1",
            "kernel-default-devel": "3.0.101-108.150.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.150.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.150.1",
            "kernel-ec2": "3.0.101-108.150.1",
            "kernel-default": "3.0.101-108.150.1",
            "kernel-source": "3.0.101-108.150.1",
            "kernel-syms": "3.0.101-108.150.1",
            "kernel-trace": "3.0.101-108.150.1",
            "kernel-trace-devel": "3.0.101-108.150.1",
            "kernel-ec2-devel": "3.0.101-108.150.1",
            "kernel-ec2-base": "3.0.101-108.150.1",
            "kernel-xen-devel": "3.0.101-108.150.1",
            "kernel-xen-base": "3.0.101-108.150.1",
            "kernel-trace-base": "3.0.101-108.150.1",
            "kernel-xen": "3.0.101-108.150.1",
            "kernel-default-devel": "3.0.101-108.150.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.150.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.150.1",
            "kernel-ec2": "3.0.101-108.150.1",
            "kernel-default": "3.0.101-108.150.1",
            "kernel-source": "3.0.101-108.150.1",
            "kernel-syms": "3.0.101-108.150.1",
            "kernel-trace": "3.0.101-108.150.1",
            "kernel-trace-devel": "3.0.101-108.150.1",
            "kernel-ec2-devel": "3.0.101-108.150.1",
            "kernel-ec2-base": "3.0.101-108.150.1",
            "kernel-xen-devel": "3.0.101-108.150.1",
            "kernel-xen-base": "3.0.101-108.150.1",
            "kernel-trace-base": "3.0.101-108.150.1",
            "kernel-xen": "3.0.101-108.150.1",
            "kernel-default-devel": "3.0.101-108.150.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.150.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.150.1",
            "kernel-ec2": "3.0.101-108.150.1",
            "kernel-default": "3.0.101-108.150.1",
            "kernel-source": "3.0.101-108.150.1",
            "kernel-syms": "3.0.101-108.150.1",
            "kernel-trace": "3.0.101-108.150.1",
            "kernel-trace-devel": "3.0.101-108.150.1",
            "kernel-ec2-devel": "3.0.101-108.150.1",
            "kernel-ec2-base": "3.0.101-108.150.1",
            "kernel-xen-devel": "3.0.101-108.150.1",
            "kernel-xen-base": "3.0.101-108.150.1",
            "kernel-trace-base": "3.0.101-108.150.1",
            "kernel-xen": "3.0.101-108.150.1",
            "kernel-default-devel": "3.0.101-108.150.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.150.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.150.1",
            "kernel-ec2": "3.0.101-108.150.1",
            "kernel-default": "3.0.101-108.150.1",
            "kernel-source": "3.0.101-108.150.1",
            "kernel-syms": "3.0.101-108.150.1",
            "kernel-trace": "3.0.101-108.150.1",
            "kernel-trace-devel": "3.0.101-108.150.1",
            "kernel-ec2-devel": "3.0.101-108.150.1",
            "kernel-ec2-base": "3.0.101-108.150.1",
            "kernel-xen-devel": "3.0.101-108.150.1",
            "kernel-xen-base": "3.0.101-108.150.1",
            "kernel-trace-base": "3.0.101-108.150.1",
            "kernel-xen": "3.0.101-108.150.1",
            "kernel-default-devel": "3.0.101-108.150.1"
        }
    ]
}