SUSE-SU-2024:0856-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2024:0856-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2024:0856-1
Related
Published
2024-03-13T00:04:28Z
Modified
2024-03-13T00:04:28Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2021-47078: Fixed a bug by clearing all QP fields if creation failed (bsc#1220863)
  • CVE-2021-47076: Fixed a bug by returning CQE error if invalid lkey was supplied (bsc#1220860)
  • CVE-2023-52605: Fixed a NULL pointer dereference check (bsc#1221039)
  • CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).
  • CVE-2023-52502: Fixed a race condition in nfcllcpsockget() and nfcllcpsockget_sn() (bsc#1220831).
  • CVE-2023-52569: Fixed a bug in btrfs by remoning BUG() after failure to insert delayed dir index item (bsc#1220918).
  • CVE-2023-52482: Fixed a bug by adding SRSO mitigation for Hygon processors (bsc#1220735).
  • CVE-2023-52597: Fixed a setting of fpc register in KVM (bsc#1221040).
  • CVE-2022-48627: Fixed a memory overlapping when deleting chars in the buffer (bsc#1220845).
  • CVE-2023-52574: Fixed a bug by hiding new member header_ops (bsc#1220870).
  • CVE-2021-46934: Fixed a bug by validating user data in compat ioctl (bsc#1220469).
  • CVE-2023-35827: Fixed a use-after-free issue in ravbtxtimeout_work() (bsc#1212514).
  • CVE-2023-52532: Fixed a bug in TX CQE error handling (bsc#1220932).
  • CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211 (bsc#1220930).
  • CVE-2023-52531: Fixed a memory corruption issue in iwlwifi (bsc#1220931).
  • CVE-2021-47083: Fixed a global-out-of-bounds issue in mediatek: (bsc#1220917).
  • CVE-2024-26607: Fixed a probing race issue in sii902x: (bsc#1220736).
  • CVE-2024-26589: Fixed out of bounds read due to variable offset alu on PTRTOFLOW_KEYS (bsc#1220255).
  • CVE-2021-47005: Fixed a NULL pointer dereference for ->get_features() (bsc#1220660).
  • CVE-2024-26585: Fixed race between tx work scheduling and socket close (bsc#1220187).
  • CVE-2023-52340: Fixed ICMPv6 “Packet Too Big” packets force a DoS of the Linux kernel by forcing 100% CPU (bsc#1219295).
  • CVE-2024-0607: Fixed 64-bit load issue in nftbyteordereval() (bsc#1218915).
  • CVE-2021-47060: Fixed a bug in KVM by stop looking for coalesced MMIO zones if the bus is destroyed (bsc#1220742).
  • CVE-2023-6817: Fixed use-after-free in nftpipapowalk (bsc#1218195).
  • CVE-2024-26622: Fixed UAF write bug in tomoyowritecontrol() (bsc#1220825).
  • CVE-2023-52451: Fixed access beyond end of drmem array (bsc#1220250).
  • CVE-2021-46932: Fixed missing work initialization before device registration (bsc#1220444)
  • CVE-2023-52463: Fixed null pointer dereference in efivarfs (bsc#1220328).
  • CVE-2021-47012: Fixed a use after free in siwallocmr (bsc#1220627).
  • CVE-2023-52449: Fixed gluebi NULL pointer dereference caused by ftl notifier (bsc#1220238).
  • CVE-2023-52475: Fixed use-after-free in powermateconfigcomplete (bsc#1220649)
  • CVE-2023-52478: Fixed kernel crash on receiver USB disconnect (bsc#1220796)
  • CVE-2021-46989: Fixed a bug by preventing corruption in shrinking truncate in hfsplus (bsc#1220737).
  • CVE-2021-46915: Fixed a bug to avoid possible divide error in nftlimitinit (bsc#1220436).
  • CVE-2021-46924: Fixed fix memory leak in device probe and remove (bsc#1220459)
  • CVE-2019-25162: Fixed a potential use after free (bsc#1220409).
  • CVE-2020-36784: Fixed reference leak when pmruntimeget_sync fails (bsc#1220570).
  • CVE-2021-47061: Fixed a bug in KVM by destroy I/O bus devices on unregister failure after sync'ing SRCU (bsc#1220745).
  • CVE-2023-52445: Fixed use after free on context disconnection (bsc#1220241).
  • CVE-2023-46343: Fixed a NULL pointer dereference in send_acknowledge() (CVE-2023-46343).
  • CVE-2023-52439: Fixed use-after-free in uio_open (bsc#1220140).
  • CVE-2023-52443: Fixed crash when parsed profile name is empty (bsc#1220240).
  • CVE-2024-26602: Fixed overall slowdowns with sys_membarrier (bsc1220398).
  • CVE-2024-26593: Fixed block process call transactions (bsc#1220009).
  • CVE-2021-47013: Fixed a use after free in emacmactxbufsend (bsc#1220641).
  • CVE-2024-26586: Fixed stack corruption (bsc#1220243).
  • CVE-2024-26595: Fixed NULL pointer dereference in error path (bsc#1220344).
  • CVE-2023-52448: Fixed kernel NULL pointer dereference in gfs2rgrpdump (bsc#1220253).
  • CVE-2024-1151: Fixed unlimited number of recursions from action sets (bsc#1219835).
  • CVE-2024-23849: Fixed array-index-out-of-bounds in rdscmsgrecv (bsc#1219127).
  • CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhostnewmsg() (bsc#1218689).
  • CVE-2023-51042: Fixed use-after-free in amdgpucswaitallfences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).

The following non-security bugs were fixed:

  • EDAC/thunderx: Fix possible out-of-bounds string access (bsc#1220330)
  • ext4: fix deadlock due to mbcache entry corruption (bsc#1207653 bsc#1219915).
  • ibmvfc: make 'max_sectors' a module option (bsc#1216223).
  • KVM: Destroy target device if coalesced MMIO unregistration fails (git-fixes).
  • KVM: mmio: Fix use-after-free Read in kvmvmioctlunregistercoalesced_mmio (git-fixes).
  • KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes).
  • KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes).
  • KVM: x86: add support for CPUID leaf 0x80000021 (git-fixes).
  • KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code (git-fixes).
  • KVM: x86: synthesize CPUID leaf 0x80000021h if useful (git-fixes).
  • KVM: x86: work around QEMU issue with synthetic CPUID leaves (git-fixes).
  • mbcache: Fixup kABI of mbcacheentry (bsc#1207653 bsc#1219915).
  • scsi: Update maxhwsectors on rescan (bsc#1216223).
  • x86/asm: Add ASMRIP() macro for x86-64 (%rip) suffix (git-fixes).
  • x86/bugs: Add asm helpers for executing VERW (git-fixes).
  • x86/bugs: Use ALTERNATIVE() instead of mdsuserclear static key (git-fixes).
  • x86/cpu, kvm: Move X86FEATURELFENCE_RDTSC to its native leaf (git-fixes).
  • x86/entry_32: Add VERW just before userspace transition (git-fixes).
  • x86/entry_64: Add VERW just before userspace transition (git-fixes).
References

Affected packages

SUSE:Linux Enterprise Micro 5.1 / kernel-rt

Package

Name
kernel-rt
Purl
purl:rpm/suse/kernel-rt&distro=SUSE%20Linux%20Enterprise%20Micro%205.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.18-150300.161.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-source-rt": "5.3.18-150300.161.1",
            "kernel-rt": "5.3.18-150300.161.1"
        }
    ]
}

SUSE:Linux Enterprise Micro 5.1 / kernel-source-rt

Package

Name
kernel-source-rt
Purl
purl:rpm/suse/kernel-source-rt&distro=SUSE%20Linux%20Enterprise%20Micro%205.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.18-150300.161.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-source-rt": "5.3.18-150300.161.1",
            "kernel-rt": "5.3.18-150300.161.1"
        }
    ]
}

SUSE:Linux Enterprise Micro 5.2 / kernel-rt

Package

Name
kernel-rt
Purl
purl:rpm/suse/kernel-rt&distro=SUSE%20Linux%20Enterprise%20Micro%205.2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.18-150300.161.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-source-rt": "5.3.18-150300.161.1",
            "kernel-rt": "5.3.18-150300.161.1"
        }
    ]
}

SUSE:Linux Enterprise Micro 5.2 / kernel-source-rt

Package

Name
kernel-source-rt
Purl
purl:rpm/suse/kernel-source-rt&distro=SUSE%20Linux%20Enterprise%20Micro%205.2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.18-150300.161.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-source-rt": "5.3.18-150300.161.1",
            "kernel-rt": "5.3.18-150300.161.1"
        }
    ]
}