[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2024:1321-1 -- SLES kernel, reiserfs-kmp-default

ID: oval:org.secpod.oval:def:89051807Date: (C)2024-04-26   (M)2024-04-29
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2024-25742: Fixed insufficient validation during #VC instruction emulation in x86/sev . * CVE-2023-52519: Fixed possible overflow in HID/intel-ish-hid/ipc . * CVE-2023-52529: Fixed a potential memory leak in sony_probe . * CVE-2023-52474: Fixed a vulnerability with non-PAGE_SIZE-end multi-iovec user SDMA requests . * CVE-2023-52513: Fixed connection failure handling in RDMA/siw . * CVE-2023-52515: Fixed possible use-after-free in RDMA/srp . * CVE-2023-52564: Reverted invalid fix for UAF in gsm_cleanup_mux . * CVE-2023-52447: Fixed map_fd_put_ptr signature kABI workaround . * CVE-2023-52510: Fixed a potential UAF in ca8210_probe . * CVE-2023-52524: Fixed possible corruption in nfc/llcp . * CVE-2023-52528: Fixed uninit-value access in __smsc75xx_read_reg . * CVE-2023-52507: Fixed possible shift-out-of-bounds in nfc/nci . * CVE-2023-52566: Fixed potential use after free in nilfs_gccache_submit_read_data . * CVE-2023-52508: Fixed null pointer dereference in nvme_fc_io_getuuid . * CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request . * CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete . * CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec . * CVE-2023-52454: Fixed a kernel panic when host sends an invalid H2C PDU length . * CVE-2023-52520: Fixed reference leak in platform/x86/think-lmi . * CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work . * CVE-2023-52509: Fixed a use-after-free issue in ravb_tx_timeout_work . * CVE-2023-52501: Fixed possible memory corruption in ring-buffer . * CVE-2023-52567: Fixed possible Oops in serial/8250_port: when using IRQ polling . * CVE-2023-52517: Fixed race between DMA RX transfer completion and RX FIFO drain in spi/sun6i . * CVE-2023-52511: Fixed possible memory corruption in spi/sun6i . * CVE-2023-52525: Fixed out of bounds check mwifiex_process_rx_packet . * CVE-2023-52504: Fixed possible out-of bounds in apply_alternatives on a 5-level paging machine . * CVE-2023-52575: Fixed SBPB enablement for spec_rstack_overflow=off . * CVE-2022-48626: Fixed a potential use-after-free on remove path moxart . * CVE-2022-48629: Fixed possible memory leak in qcom-rng . * CVE-2022-48630: Fixed infinite loop on requests not multiple of WORD_SZ in crypto: qcom-rng . * CVE-2021-46926: Fixed bug when detecting controllers in ALSA/hda/intel-sdw- acpi . * CVE-2021-47096: Fixed uninitalized user_pversion in ALSA rawmidi . * CVE-2021-47104: Fixed memory leak in qib_user_sdma_queue_pkts . * CVE-2021-47097: Fixed stack out of bound access in elantech_change_report_id . * CVE-2021-47094: Fixed possible memory leak in KVM x86/mmu . * CVE-2021-47107: Fixed READDIR buffer overflow in NFSD . * CVE-2021-47101: Fixed uninit-value in asix_mdio_read . * CVE-2021-47108: Fixed possible NULL pointer dereference for mtk_hdmi_conf in drm/mediatek . * CVE-2021-47098: Fixed integer overflow/underflow in hysteresis calculations hwmon: . * CVE-2021-47100: Fixed UAF when uninstall in ipmi . * CVE-2021-47095: Fixed missing initialization in ipmi/ssif . * CVE-2021-47091: Fixed locking in ieee80211_start_apbsc#1220959((bsc#1220439(bsc#1221009(bsc#1220466((bsc#1220443bsc#1220978(bsc#1200599(bsc#1220482(bsc#1220954(bsc#1209635((bsc#1220969((bsc#1220487(bsc#1220484(bsc#1220955((bsc#1221276(bsc#1220237(bsc#1213456(bsc#1221058(bsc#1220878bsc#1220790((bsc#1220413bsc#1220411(bsc#1220872bsc#1220340(bsc#1220879(bsc#1221039((bsc#1220918(((bsc#1220831(bsc#1220870(bsc#1221040bsc#1220926(bsc#1220961(bsc#1220932(bsc#1220486jsc#PED-5759(bsc#1222619

Platform:
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
Product:
kernel
reiserfs-kmp-default
Reference:
SUSE-SU-2024:1321-1
CVE-2021-46925
CVE-2021-46926
CVE-2021-46927
CVE-2021-46929
CVE-2021-46930
CVE-2021-46931
CVE-2021-46933
CVE-2021-46936
CVE-2021-47082
CVE-2021-47087
CVE-2021-47091
CVE-2021-47093
CVE-2021-47094
CVE-2021-47095
CVE-2021-47096
CVE-2021-47097
CVE-2021-47098
CVE-2021-47099
CVE-2021-47100
CVE-2021-47101
CVE-2021-47102
CVE-2021-47104
CVE-2021-47105
CVE-2021-47107
CVE-2021-47108
CVE-2022-20154
CVE-2022-4744
CVE-2022-48626
CVE-2022-48629
CVE-2022-48630
CVE-2023-28746
CVE-2023-35827
CVE-2023-52447
CVE-2023-52450
CVE-2023-52454
CVE-2023-52469
CVE-2023-52470
CVE-2023-52474
CVE-2023-52477
CVE-2023-52492
CVE-2023-52497
CVE-2023-52501
CVE-2023-52502
CVE-2023-52504
CVE-2023-52507
CVE-2023-52508
CVE-2023-52509
CVE-2023-52510
CVE-2023-52511
CVE-2023-52513
CVE-2023-52515
CVE-2023-52517
CVE-2023-52519
CVE-2023-52520
CVE-2023-52523
CVE-2023-52524
CVE-2023-52525
CVE-2023-52528
CVE-2023-52529
CVE-2023-52532
CVE-2023-52564
CVE-2023-52566
CVE-2023-52567
CVE-2023-52569
CVE-2023-52574
CVE-2023-52575
CVE-2023-52576
CVE-2023-52582
CVE-2023-52583
CVE-2023-52597
CVE-2023-52605
CVE-2023-52621
CVE-2023-6356
CVE-2023-6535
CVE-2023-6536
CVE-2024-25742
CVE-2024-26600
CVE    76
CVE-2023-35827
CVE-2022-20154
CVE-2021-47099
CVE-2021-47097
...
CPE    4
cpe:/o:linux:linux_kernel
cpe:/a:kmp:reiserfs_kmp_default
cpe:/o:suse:suse_linux_enterprise_server:15:sp4
cpe:/o:suse:suse_linux_enterprise_desktop:15:sp4
...

© SecPod Technologies