Vulnerability from csaf_suse
Published
2024-10-16 19:03
Modified
2024-10-16 19:03
Summary
Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP3)
Description of the patch
This update for the Linux Kernel 5.3.18-150300_59_133 fixes several issues.
The following security issues were fixed:
- CVE-2024-35861: Fixed potential UAF in cifs_signal_cifsd_for_reconnect() (bsc#1225312).
- CVE-2021-47291: ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions (bsc#1227651).
- CVE-2024-41059: hfsplus: fix uninit-value in copy_name (bsc#1228573).
- CVE-2024-36964: fs/9p: only translate RWX permissions for plain 9P2000 (bsc#1226325).
Patchnames
SUSE-2024-3668,SUSE-2024-3677,SUSE-2024-3690,SUSE-2024-3692,SUSE-SLE-Module-Live-Patching-15-SP2-2024-3684,SUSE-SLE-Module-Live-Patching-15-SP3-2024-3692
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP3)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-150300_59_133 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2024-35861: Fixed potential UAF in cifs_signal_cifsd_for_reconnect() (bsc#1225312).\n- CVE-2021-47291: ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions (bsc#1227651).\n- CVE-2024-41059: hfsplus: fix uninit-value in copy_name (bsc#1228573).\n- CVE-2024-36964: fs/9p: only translate RWX permissions for plain 9P2000 (bsc#1226325).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-3668,SUSE-2024-3677,SUSE-2024-3690,SUSE-2024-3692,SUSE-SLE-Module-Live-Patching-15-SP2-2024-3684,SUSE-SLE-Module-Live-Patching-15-SP3-2024-3692", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3690-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:3690-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20243690-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:3690-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-October/037294.html", }, { category: "self", summary: "SUSE Bug 1225312", url: "https://bugzilla.suse.com/1225312", }, { category: "self", summary: "SUSE Bug 1226325", url: "https://bugzilla.suse.com/1226325", }, { category: "self", summary: "SUSE Bug 1227651", url: "https://bugzilla.suse.com/1227651", }, { category: "self", summary: "SUSE Bug 1228573", url: "https://bugzilla.suse.com/1228573", }, { category: "self", summary: "SUSE CVE CVE-2021-47291 page", url: "https://www.suse.com/security/cve/CVE-2021-47291/", }, { category: "self", summary: "SUSE CVE CVE-2024-35861 page", url: "https://www.suse.com/security/cve/CVE-2024-35861/", }, { category: "self", summary: "SUSE CVE CVE-2024-36964 page", url: "https://www.suse.com/security/cve/CVE-2024-36964/", }, { category: "self", summary: "SUSE CVE CVE-2024-41059 page", url: "https://www.suse.com/security/cve/CVE-2024-41059/", }, ], title: "Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP3)", tracking: { current_release_date: "2024-10-16T19:03:54Z", generator: { date: "2024-10-16T19:03:54Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:3690-1", initial_release_date: "2024-10-16T19:03:54Z", revision_history: [ { date: "2024-10-16T19:03:54Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_138-default-14-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_138-default-14-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_138-default-14-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_141-default-13-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_141-default-13-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_141-default-13-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_163-default-14-150200.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150200_24_163-default-14-150200.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150200_24_163-default-14-150200.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_138-default-14-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_138-default-14-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_138-default-14-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_141-default-13-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_141-default-13-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_141-default-13-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_163-default-14-150200.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150200_24_163-default-14-150200.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150200_24_163-default-14-150200.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_138-default-14-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_138-default-14-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_138-default-14-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_138-preempt-14-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_138-preempt-14-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_138-preempt-14-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_141-default-13-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_141-default-13-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_141-default-13-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_141-preempt-13-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_141-preempt-13-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_141-preempt-13-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_163-default-14-150200.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_163-default-14-150200.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_163-default-14-150200.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_163-preempt-14-150200.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_163-preempt-14-150200.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_163-preempt-14-150200.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_133-preempt-14-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_133-preempt-14-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_133-preempt-14-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2021-47291", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-47291", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions\n\nWhile running the self-tests on a KASAN enabled kernel, I observed a\nslab-out-of-bounds splat very similar to the one reported in\ncommit 821bbf79fe46 (\"ipv6: Fix KASAN: slab-out-of-bounds Read in\n fib6_nh_flush_exceptions\").\n\nWe additionally need to take care of fib6_metrics initialization\nfailure when the caller provides an nh.\n\nThe fix is similar, explicitly free the route instead of calling\nfib6_info_release on a half-initialized object.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-47291", url: "https://www.suse.com/security/cve/CVE-2021-47291", }, { category: "external", summary: "SUSE Bug 1224918 for CVE-2021-47291", url: "https://bugzilla.suse.com/1224918", }, { category: "external", summary: "SUSE Bug 1227651 for CVE-2021-47291", url: "https://bugzilla.suse.com/1227651", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-16T19:03:54Z", details: "important", }, ], title: "CVE-2021-47291", }, { cve: "CVE-2024-35861", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-35861", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect()\n\nSkip sessions that are being teared down (status == SES_EXITING) to\navoid UAF.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-35861", url: "https://www.suse.com/security/cve/CVE-2024-35861", }, { category: "external", summary: "SUSE Bug 1224766 for CVE-2024-35861", url: "https://bugzilla.suse.com/1224766", }, { category: "external", summary: "SUSE Bug 1225312 for CVE-2024-35861", url: "https://bugzilla.suse.com/1225312", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-16T19:03:54Z", details: "important", }, ], title: "CVE-2024-35861", }, { cve: "CVE-2024-36964", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-36964", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nfs/9p: only translate RWX permissions for plain 9P2000\n\nGarbage in plain 9P2000's perm bits is allowed through, which causes it\nto be able to set (among others) the suid bit. This was presumably not\nthe intent since the unix extended bits are handled explicitly and\nconditionally on .u.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-36964", url: "https://www.suse.com/security/cve/CVE-2024-36964", }, { category: "external", summary: "SUSE Bug 1225866 for CVE-2024-36964", url: "https://bugzilla.suse.com/1225866", }, { category: "external", summary: "SUSE Bug 1226325 for CVE-2024-36964", url: "https://bugzilla.suse.com/1226325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.2, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-16T19:03:54Z", details: "important", }, ], title: "CVE-2024-36964", }, { cve: "CVE-2024-41059", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-41059", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: fix uninit-value in copy_name\n\n[syzbot reported]\nBUG: KMSAN: uninit-value in sized_strscpy+0xc4/0x160\n sized_strscpy+0xc4/0x160\n copy_name+0x2af/0x320 fs/hfsplus/xattr.c:411\n hfsplus_listxattr+0x11e9/0x1a50 fs/hfsplus/xattr.c:750\n vfs_listxattr fs/xattr.c:493 [inline]\n listxattr+0x1f3/0x6b0 fs/xattr.c:840\n path_listxattr fs/xattr.c:864 [inline]\n __do_sys_listxattr fs/xattr.c:876 [inline]\n __se_sys_listxattr fs/xattr.c:873 [inline]\n __x64_sys_listxattr+0x16b/0x2f0 fs/xattr.c:873\n x64_sys_call+0x2ba0/0x3b50 arch/x86/include/generated/asm/syscalls_64.h:195\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xcf/0x1e0 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nUninit was created at:\n slab_post_alloc_hook mm/slub.c:3877 [inline]\n slab_alloc_node mm/slub.c:3918 [inline]\n kmalloc_trace+0x57b/0xbe0 mm/slub.c:4065\n kmalloc include/linux/slab.h:628 [inline]\n hfsplus_listxattr+0x4cc/0x1a50 fs/hfsplus/xattr.c:699\n vfs_listxattr fs/xattr.c:493 [inline]\n listxattr+0x1f3/0x6b0 fs/xattr.c:840\n path_listxattr fs/xattr.c:864 [inline]\n __do_sys_listxattr fs/xattr.c:876 [inline]\n __se_sys_listxattr fs/xattr.c:873 [inline]\n __x64_sys_listxattr+0x16b/0x2f0 fs/xattr.c:873\n x64_sys_call+0x2ba0/0x3b50 arch/x86/include/generated/asm/syscalls_64.h:195\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xcf/0x1e0 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n[Fix]\nWhen allocating memory to strbuf, initialize memory to 0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-41059", url: "https://www.suse.com/security/cve/CVE-2024-41059", }, { category: "external", summary: "SUSE Bug 1228561 for CVE-2024-41059", url: "https://bugzilla.suse.com/1228561", }, { category: "external", summary: "SUSE Bug 1228573 for CVE-2024-41059", url: "https://bugzilla.suse.com/1228573", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-14-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-14-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-16T19:03:54Z", details: "important", }, ], title: "CVE-2024-41059", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.