Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.833349
Category:openSUSE Local Security Checks
Title:openSUSE Security Advisory (SUSE-SU-2024:0469-1)
Summary:The remote host is missing an update for the 'the Linux Kernel' package(s) announced via the SUSE-SU-2024:0469-1 advisory.
Description:Summary:
The remote host is missing an update for the 'the Linux Kernel' package(s) announced via the SUSE-SU-2024:0469-1 advisory.

Vulnerability Insight:
The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes.


The following security bugs were fixed:

- CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (bsc#1219429).
- CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).
- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).
- CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).
- CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).
- CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).
- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).
- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).
- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).
- CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).
- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).
- CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).
- CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).
- CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function (bsc#1218752).
- CVE-2024-0641: Fixed a denial of service vulnerability in tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).
- CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).
- CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).
- CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).
- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).

The following non-security bugs were fixed:

- Store the old kernel changelog entries in kernel-docs package (bsc#1218713).
- ACPI: LPIT: Avoid u32 ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'the Linux Kernel' package(s) on openSUSE Leap 15.5.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:L/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2021-33631
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c099c4fdc438014d5893629e70a8ba934433ee8
https://gitee.com/src-openeuler/kernel/pulls/1389
https://gitee.com/src-openeuler/kernel/pulls/1396
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1030
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1031
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1032
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1033
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1034
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1035
http://www.openwall.com/lists/oss-security/2024/01/30/3
http://www.openwall.com/lists/oss-security/2024/01/30/10
http://www.openwall.com/lists/oss-security/2024/01/30/4
http://www.openwall.com/lists/oss-security/2024/01/30/5
http://www.openwall.com/lists/oss-security/2024/01/30/9
http://www.openwall.com/lists/oss-security/2024/01/31/2
http://www.openwall.com/lists/oss-security/2024/01/31/3
http://www.openwall.com/lists/oss-security/2024/02/02/6
http://www.openwall.com/lists/oss-security/2024/02/02/9
http://www.openwall.com/lists/oss-security/2024/02/03/1
Common Vulnerability Exposure (CVE) ID: CVE-2023-46838
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGEKT4DKSDXDS34EL7M4UVJMMPH7Z3ZZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFYW6R64GPLUOXSQBJI3JBUX3HGLAYPP/
https://xenbits.xenproject.org/xsa/advisory-448.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-47233
https://bugzilla.suse.com/show_bug.cgi?id=1216702
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0f7352557a35ab7888bc7831411ec8a3cbe20d78
https://lore.kernel.org/all/20231104054709.716585-1-zyytlz.wz@163.com/
https://marc.info/?l=linux-kernel&m=169907678011243&w=2
Common Vulnerability Exposure (CVE) ID: CVE-2023-4921
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8fc134fee27f2263988ae38920bc03da416b03d8
https://kernel.dance/8fc134fee27f2263988ae38920bc03da416b03d8
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-51042
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12
https://github.com/torvalds/linux/commit/2e54154b9f27262efd0cb4f903cc7d5ad1fe9628
Common Vulnerability Exposure (CVE) ID: CVE-2023-51043
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.5
https://github.com/torvalds/linux/commit/4e076c73e4f6e90816b30fcd4a0d7ab365087255
Common Vulnerability Exposure (CVE) ID: CVE-2023-51780
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.8
https://github.com/torvalds/linux/commit/24e90b9e34f9e039f56b5f25f6e6eb92cdd8f4b3
https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-51782
https://github.com/torvalds/linux/commit/810c38a369a0a0ce625b5c12169abce1dd9ccd53
Common Vulnerability Exposure (CVE) ID: CVE-2023-6040
http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6040
https://www.openwall.com/lists/oss-security/2024/01/12/1
http://www.openwall.com/lists/oss-security/2024/01/12/1
Common Vulnerability Exposure (CVE) ID: CVE-2023-6356
RHBZ#2254054
https://bugzilla.redhat.com/show_bug.cgi?id=2254054
RHSA-2024:0723
https://access.redhat.com/errata/RHSA-2024:0723
RHSA-2024:0724
https://access.redhat.com/errata/RHSA-2024:0724
RHSA-2024:0725
https://access.redhat.com/errata/RHSA-2024:0725
RHSA-2024:0881
https://access.redhat.com/errata/RHSA-2024:0881
RHSA-2024:0897
https://access.redhat.com/errata/RHSA-2024:0897
RHSA-2024:1248
https://access.redhat.com/errata/RHSA-2024:1248
RHSA-2024:3810
https://access.redhat.com/errata/RHSA-2024:3810
https://access.redhat.com/security/cve/CVE-2023-6356
https://security.netapp.com/advisory/ntap-20240415-0002/
Common Vulnerability Exposure (CVE) ID: CVE-2023-6531
RHBZ#2253034
https://bugzilla.redhat.com/show_bug.cgi?id=2253034
RHSA-2024:2394
https://access.redhat.com/errata/RHSA-2024:2394
https://access.redhat.com/security/cve/CVE-2023-6531
https://lore.kernel.org/all/c716c88321939156909cfa1bd8b0faaf1c804103.1701868795.git.asml.silence@gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-6535
RHBZ#2254053
https://bugzilla.redhat.com/show_bug.cgi?id=2254053
https://access.redhat.com/security/cve/CVE-2023-6535
https://security.netapp.com/advisory/ntap-20240415-0003/
Common Vulnerability Exposure (CVE) ID: CVE-2023-6536
RHBZ#2254052
https://bugzilla.redhat.com/show_bug.cgi?id=2254052
https://access.redhat.com/security/cve/CVE-2023-6536
https://security.netapp.com/advisory/ntap-20240415-0001/
Common Vulnerability Exposure (CVE) ID: CVE-2023-6915
RHBZ#2254982
https://bugzilla.redhat.com/show_bug.cgi?id=2254982
RHSA-2024:2950
https://access.redhat.com/errata/RHSA-2024:2950
RHSA-2024:3138
https://access.redhat.com/errata/RHSA-2024:3138
https://access.redhat.com/security/cve/CVE-2023-6915
https://github.com/torvalds/linux/commit/af73483f4e8b6f5c68c9aa63257bdd929a9c194a
Common Vulnerability Exposure (CVE) ID: CVE-2024-0565
RHBZ#2258518
https://bugzilla.redhat.com/show_bug.cgi?id=2258518
RHSA-2024:1188
https://access.redhat.com/errata/RHSA-2024:1188
RHSA-2024:1404
https://access.redhat.com/errata/RHSA-2024:1404
RHSA-2024:1532
https://access.redhat.com/errata/RHSA-2024:1532
RHSA-2024:1533
https://access.redhat.com/errata/RHSA-2024:1533
RHSA-2024:1607
https://access.redhat.com/errata/RHSA-2024:1607
RHSA-2024:1614
https://access.redhat.com/errata/RHSA-2024:1614
https://access.redhat.com/security/cve/CVE-2024-0565
https://security.netapp.com/advisory/ntap-20240223-0002/
https://www.spinics.net/lists/stable-commits/msg328851.html
Common Vulnerability Exposure (CVE) ID: CVE-2024-0641
RHBZ#2258757
https://bugzilla.redhat.com/show_bug.cgi?id=2258757
https://access.redhat.com/security/cve/CVE-2024-0641
https://github.com/torvalds/linux/commit/08e50cf071847323414df0835109b6f3560d44f5
Common Vulnerability Exposure (CVE) ID: CVE-2024-0775
RHBZ#2259414
https://bugzilla.redhat.com/show_bug.cgi?id=2259414
https://access.redhat.com/security/cve/CVE-2024-0775
https://scm.linefinity.com/common/linux-stable/commit/4c0b4818b1f636bc96359f7817a2d8bab6370162
Common Vulnerability Exposure (CVE) ID: CVE-2024-1085
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7
https://kernel.dance/b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7
Common Vulnerability Exposure (CVE) ID: CVE-2024-1086
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LSPIOMIJYTLZB6QKPQVVAYSUETUWKPF/
https://github.com/Notselwyn/CVE-2024-1086
https://news.ycombinator.com/item?id=39828424
https://pwning.tech/nftables/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660
https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660
http://www.openwall.com/lists/oss-security/2024/04/10/23
http://www.openwall.com/lists/oss-security/2024/04/10/22
http://www.openwall.com/lists/oss-security/2024/04/14/1
http://www.openwall.com/lists/oss-security/2024/04/15/2
http://www.openwall.com/lists/oss-security/2024/04/17/5
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.