SUSE-SU-2024:0118-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2024:0118-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2024:0118-1
Related
Published
2024-01-16T12:31:39Z
Modified
2024-01-16T12:31:39Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2020-26555: Fixed an issue during BR/EDR PIN code pairing in the Bluetooth subsystem that would allow replay attacks (bsc#1179610 bsc#1215237).
  • CVE-2022-2586: Fixed a use-after-free which can be triggered when a nft table is deleted (bsc#1202095).
  • CVE-2023-6121: Fixed an out-of-bounds read vulnerability in the NVMe-oF/TCP subsystem that could lead to information leak (bsc#1217250).
  • CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).
  • CVE-2023-6610: Fixed an out of bounds read in the SMB client when printing debug information (bsc#1217946).
  • CVE-2023-6931: Fixed an out of bounds write in the Performance Events subsystem when adding a new event (bsc#1218258).
  • CVE-2023-6932: Fixed a use-after-free issue when receiving an IGMP query packet due to reference count mismanagement (bsc#1218253).
  • CVE-2023-51779: Fixed a use-after-free because of a btsockioctl race condition in btsockrecvmsg (bsc#1218559).

The following non-security bugs were fixed:

  • Enabled the LLC counters for “perf” (perf stat) on the Ice-Lake and Rocket-Lake CPUs (jsc#PED-5023 bsc#1211439).
  • Reviewed and added more information to README.SUSE (jsc#PED-5021).
  • Enabled multibuild for kernel packages (JSC-SLE#5501, boo#1211226, bsc#1218184).
  • Fix termination state for idrforeachentryul() (bsc#1109837).
  • KVM: s390/mm: Properly reset no-dat (bsc#1218057).
  • KVM: s390: vsie: fix wrong VIR 37 when MSO is used (bsc#1217936).
  • PCI: Disable ATS for specific Intel IPU E2000 devices (bsc#1218622).
  • Previous perf cve-4.12->SLE12-SP5 manual merge was incorrect. Fix.
  • gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).
  • gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).
  • gve: Changes to add new TX queues (bsc#1214479).
  • gve: Control path for DQO-QPL (bsc#1214479).
  • gve: Do not fully free QPL pages on prefill errors (bsc#1214479).
  • gve: Fix gve interrupt names (bsc#1214479).
  • gve: Fixes for napi_poll when budget is 0 (bsc#1214479).
  • gve: RX path for DQO-QPL (bsc#1214479).
  • gve: Set default duplex configuration to full (bsc#1214479).
  • gve: Tx path for DQO-QPL (bsc#1214479).
  • gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).
  • gve: XDP support GQI-QPL: helper function changes (bsc#1214479).
  • gve: fix frag_list chaining (bsc#1214479).
  • gve: trivial spell fix Recive to Receive (bsc#1214479).
  • gve: unify driver name usage (bsc#1214479).
  • net/tg3: fix race condition in tg3resettask() (bsc#1217801).
  • net/tg3: resolve deadlock in tg3resettask() during EEH (bsc#1217801).
  • s390/vx: fix save/restore of fpu kernel context (bsc#1218362).
  • tracing: Fix a possible race when disabling buffered events (bsc#1217036).
  • tracing: Fix a warning when allocating buffered events fails (bsc#1217036).
  • tracing: Fix incomplete locking when disabling buffered events (bsc#1217036).
  • tracing: Fix warning in tracebufferedevent_disable() (bsc#1217036).
References

Affected packages

SUSE:Linux Enterprise Real Time 12 SP5 / kernel-rt

Package

Name
kernel-rt
Purl
purl:rpm/suse/kernel-rt&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-10.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-devel-rt": "4.12.14-10.157.1",
            "dlm-kmp-rt": "4.12.14-10.157.1",
            "gfs2-kmp-rt": "4.12.14-10.157.1",
            "kernel-rt_debug": "4.12.14-10.157.1",
            "kernel-rt-devel": "4.12.14-10.157.1",
            "cluster-md-kmp-rt": "4.12.14-10.157.1",
            "kernel-rt_debug-devel": "4.12.14-10.157.1",
            "kernel-source-rt": "4.12.14-10.157.1",
            "kernel-rt": "4.12.14-10.157.1",
            "ocfs2-kmp-rt": "4.12.14-10.157.1",
            "kernel-syms-rt": "4.12.14-10.157.1",
            "kernel-rt-base": "4.12.14-10.157.1"
        }
    ]
}

SUSE:Linux Enterprise Real Time 12 SP5 / kernel-rt_debug

Package

Name
kernel-rt_debug
Purl
purl:rpm/suse/kernel-rt_debug&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-10.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-devel-rt": "4.12.14-10.157.1",
            "dlm-kmp-rt": "4.12.14-10.157.1",
            "gfs2-kmp-rt": "4.12.14-10.157.1",
            "kernel-rt_debug": "4.12.14-10.157.1",
            "kernel-rt-devel": "4.12.14-10.157.1",
            "cluster-md-kmp-rt": "4.12.14-10.157.1",
            "kernel-rt_debug-devel": "4.12.14-10.157.1",
            "kernel-source-rt": "4.12.14-10.157.1",
            "kernel-rt": "4.12.14-10.157.1",
            "ocfs2-kmp-rt": "4.12.14-10.157.1",
            "kernel-syms-rt": "4.12.14-10.157.1",
            "kernel-rt-base": "4.12.14-10.157.1"
        }
    ]
}

SUSE:Linux Enterprise Real Time 12 SP5 / kernel-source-rt

Package

Name
kernel-source-rt
Purl
purl:rpm/suse/kernel-source-rt&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-10.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-devel-rt": "4.12.14-10.157.1",
            "dlm-kmp-rt": "4.12.14-10.157.1",
            "gfs2-kmp-rt": "4.12.14-10.157.1",
            "kernel-rt_debug": "4.12.14-10.157.1",
            "kernel-rt-devel": "4.12.14-10.157.1",
            "cluster-md-kmp-rt": "4.12.14-10.157.1",
            "kernel-rt_debug-devel": "4.12.14-10.157.1",
            "kernel-source-rt": "4.12.14-10.157.1",
            "kernel-rt": "4.12.14-10.157.1",
            "ocfs2-kmp-rt": "4.12.14-10.157.1",
            "kernel-syms-rt": "4.12.14-10.157.1",
            "kernel-rt-base": "4.12.14-10.157.1"
        }
    ]
}

SUSE:Linux Enterprise Real Time 12 SP5 / kernel-syms-rt

Package

Name
kernel-syms-rt
Purl
purl:rpm/suse/kernel-syms-rt&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-10.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-devel-rt": "4.12.14-10.157.1",
            "dlm-kmp-rt": "4.12.14-10.157.1",
            "gfs2-kmp-rt": "4.12.14-10.157.1",
            "kernel-rt_debug": "4.12.14-10.157.1",
            "kernel-rt-devel": "4.12.14-10.157.1",
            "cluster-md-kmp-rt": "4.12.14-10.157.1",
            "kernel-rt_debug-devel": "4.12.14-10.157.1",
            "kernel-source-rt": "4.12.14-10.157.1",
            "kernel-rt": "4.12.14-10.157.1",
            "ocfs2-kmp-rt": "4.12.14-10.157.1",
            "kernel-syms-rt": "4.12.14-10.157.1",
            "kernel-rt-base": "4.12.14-10.157.1"
        }
    ]
}