suse-su-2025:20186-1
Vulnerability from csaf_suse
Published
2025-04-17 09:24
Modified
2025-04-17 09:24
Summary
Security update for kernel-livepatch-MICRO-6-0-RT_Update_2
Notes
Title of the patch
Security update for kernel-livepatch-MICRO-6-0-RT_Update_2
Description of the patch
This update for kernel-livepatch-MICRO-6-0-RT_Update_2 fixes the following issues:
- CVE-2024-57882: Fixed mptcp: fix TCP options overflow. (bsc#1235916)
- CVE-2024-46818: Fixed drm/amd/display: check gpio_id before used as array index (bsc#1231204)
- CVE-2024-46815: Fixed drm/amd/display: check num_valid_sets before accessing reader_wm_sets[] (bsc#1231196)
- CVE-2024-56648: Fixed net: hsr: avoid potential out-of-bound access in fill_frame_info() (bsc#1235452)
- CVE-2024-50302: Fixed HID: core: zero-initialize the report buffer (bsc#1233679)
- CVE-2024-53104: Fixed media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (bsc#1236783)
- CVE-2024-45016: Fixed netem: fix return value if duplicate enqueue fails (bsc#1230998)
- CVE-2024-47684: Fixed tcp: check skb is non-NULL in tcp_rto_delta_us() (bsc#1231993)
Patchnames
SUSE-SLE-Micro-6.0-kernel-5
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kernel-livepatch-MICRO-6-0-RT_Update_2", "title": "Title of the patch" }, { "category": "description", "text": "This update for kernel-livepatch-MICRO-6-0-RT_Update_2 fixes the following issues:\n\n- CVE-2024-57882: Fixed mptcp: fix TCP options overflow. (bsc#1235916)\n- CVE-2024-46818: Fixed drm/amd/display: check gpio_id before used as array index (bsc#1231204)\n- CVE-2024-46815: Fixed drm/amd/display: check num_valid_sets before accessing reader_wm_sets[] (bsc#1231196)\n- CVE-2024-56648: Fixed net: hsr: avoid potential out-of-bound access in fill_frame_info() (bsc#1235452)\n- CVE-2024-50302: Fixed HID: core: zero-initialize the report buffer (bsc#1233679)\n- CVE-2024-53104: Fixed media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (bsc#1236783)\n- CVE-2024-45016: Fixed netem: fix return value if duplicate enqueue fails (bsc#1230998)\n- CVE-2024-47684: Fixed tcp: check skb is non-NULL in tcp_rto_delta_us() (bsc#1231993)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.0-kernel-5", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20186-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20186-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520186-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20186-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021158.html" }, { "category": "self", "summary": "SUSE Bug 1230998", "url": "https://bugzilla.suse.com/1230998" }, { "category": "self", "summary": "SUSE Bug 1231196", "url": "https://bugzilla.suse.com/1231196" }, { "category": "self", "summary": "SUSE Bug 1231204", "url": "https://bugzilla.suse.com/1231204" }, { "category": "self", "summary": "SUSE Bug 1231993", "url": "https://bugzilla.suse.com/1231993" }, { "category": "self", "summary": "SUSE Bug 1233679", "url": "https://bugzilla.suse.com/1233679" }, { "category": "self", "summary": "SUSE Bug 1235452", "url": "https://bugzilla.suse.com/1235452" }, { "category": "self", "summary": "SUSE Bug 1235916", "url": "https://bugzilla.suse.com/1235916" }, { "category": "self", "summary": "SUSE Bug 1236783", "url": "https://bugzilla.suse.com/1236783" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45016 page", "url": "https://www.suse.com/security/cve/CVE-2024-45016/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-46815 page", "url": "https://www.suse.com/security/cve/CVE-2024-46815/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-46818 page", "url": "https://www.suse.com/security/cve/CVE-2024-46818/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-47684 page", "url": "https://www.suse.com/security/cve/CVE-2024-47684/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-50302 page", "url": "https://www.suse.com/security/cve/CVE-2024-50302/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-53104 page", "url": "https://www.suse.com/security/cve/CVE-2024-53104/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-56648 page", "url": "https://www.suse.com/security/cve/CVE-2024-56648/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-57882 page", "url": "https://www.suse.com/security/cve/CVE-2024-57882/" } ], "title": "Security update for kernel-livepatch-MICRO-6-0-RT_Update_2", "tracking": { "current_release_date": "2025-04-17T09:24:53Z", "generator": { "date": "2025-04-17T09:24:53Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20186-1", "initial_release_date": "2025-04-17T09:24:53Z", "revision_history": [ { "date": "2025-04-17T09:24:53Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64", "product": { "name": "kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64", "product_id": "kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" }, "product_reference": "kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45016", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45016" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetem: fix return value if duplicate enqueue fails\n\nThere is a bug in netem_enqueue() introduced by\ncommit 5845f706388a (\"net: netem: fix skb length BUG_ON in __skb_to_sgvec\")\nthat can lead to a use-after-free.\n\nThis commit made netem_enqueue() always return NET_XMIT_SUCCESS\nwhen a packet is duplicated, which can cause the parent qdisc\u0027s q.qlen\nto be mistakenly incremented. When this happens qlen_notify() may be\nskipped on the parent during destruction, leaving a dangling pointer\nfor some classful qdiscs like DRR.\n\nThere are two ways for the bug happen:\n\n- If the duplicated packet is dropped by rootq-\u003eenqueue() and then\n the original packet is also dropped.\n- If rootq-\u003eenqueue() sends the duplicated packet to a different qdisc\n and the original packet is dropped.\n\nIn both cases NET_XMIT_SUCCESS is returned even though no packets\nare enqueued at the netem qdisc.\n\nThe fix is to defer the enqueue of the duplicate packet until after\nthe original packet has been guaranteed to return NET_XMIT_SUCCESS.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45016", "url": "https://www.suse.com/security/cve/CVE-2024-45016" }, { "category": "external", "summary": "SUSE Bug 1230429 for CVE-2024-45016", "url": "https://bugzilla.suse.com/1230429" }, { "category": "external", "summary": "SUSE Bug 1230998 for CVE-2024-45016", "url": "https://bugzilla.suse.com/1230998" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T09:24:53Z", "details": "important" } ], "title": "CVE-2024-45016" }, { "cve": "CVE-2024-46815", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-46815" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Check num_valid_sets before accessing reader_wm_sets[]\n\n[WHY \u0026 HOW]\nnum_valid_sets needs to be checked to avoid a negative index when\naccessing reader_wm_sets[num_valid_sets - 1].\n\nThis fixes an OVERRUN issue reported by Coverity.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-46815", "url": "https://www.suse.com/security/cve/CVE-2024-46815" }, { "category": "external", "summary": "SUSE Bug 1231195 for CVE-2024-46815", "url": "https://bugzilla.suse.com/1231195" }, { "category": "external", "summary": "SUSE Bug 1231196 for CVE-2024-46815", "url": "https://bugzilla.suse.com/1231196" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T09:24:53Z", "details": "important" } ], "title": "CVE-2024-46815" }, { "cve": "CVE-2024-46818", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-46818" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Check gpio_id before used as array index\n\n[WHY \u0026 HOW]\nGPIO_ID_UNKNOWN (-1) is not a valid value for array index and therefore\nshould be checked in advance.\n\nThis fixes 5 OVERRUN issues reported by Coverity.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-46818", "url": "https://www.suse.com/security/cve/CVE-2024-46818" }, { "category": "external", "summary": "SUSE Bug 1231203 for CVE-2024-46818", "url": "https://bugzilla.suse.com/1231203" }, { "category": "external", "summary": "SUSE Bug 1231204 for CVE-2024-46818", "url": "https://bugzilla.suse.com/1231204" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T09:24:53Z", "details": "important" } ], "title": "CVE-2024-46818" }, { "cve": "CVE-2024-47684", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-47684" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: check skb is non-NULL in tcp_rto_delta_us()\n\nWe have some machines running stock Ubuntu 20.04.6 which is their 5.4.0-174-generic\nkernel that are running ceph and recently hit a null ptr dereference in\ntcp_rearm_rto(). Initially hitting it from the TLP path, but then later we also\nsaw it getting hit from the RACK case as well. Here are examples of the oops\nmessages we saw in each of those cases:\n\nJul 26 15:05:02 rx [11061395.780353] BUG: kernel NULL pointer dereference, address: 0000000000000020\nJul 26 15:05:02 rx [11061395.787572] #PF: supervisor read access in kernel mode\nJul 26 15:05:02 rx [11061395.792971] #PF: error_code(0x0000) - not-present page\nJul 26 15:05:02 rx [11061395.798362] PGD 0 P4D 0\nJul 26 15:05:02 rx [11061395.801164] Oops: 0000 [#1] SMP NOPTI\nJul 26 15:05:02 rx [11061395.805091] CPU: 0 PID: 9180 Comm: msgr-worker-1 Tainted: G W 5.4.0-174-generic #193-Ubuntu\nJul 26 15:05:02 rx [11061395.814996] Hardware name: Supermicro SMC 2x26 os-gen8 64C NVME-Y 256G/H12SSW-NTR, BIOS 2.5.V1.2U.NVMe.UEFI 05/09/2023\nJul 26 15:05:02 rx [11061395.825952] RIP: 0010:tcp_rearm_rto+0xe4/0x160\nJul 26 15:05:02 rx [11061395.830656] Code: 87 ca 04 00 00 00 5b 41 5c 41 5d 5d c3 c3 49 8b bc 24 40 06 00 00 eb 8d 48 bb cf f7 53 e3 a5 9b c4 20 4c 89 ef e8 0c fe 0e 00 \u003c48\u003e 8b 78 20 48 c1 ef 03 48 89 f8 41 8b bc 24 80 04 00 00 48 f7 e3\nJul 26 15:05:02 rx [11061395.849665] RSP: 0018:ffffb75d40003e08 EFLAGS: 00010246\nJul 26 15:05:02 rx [11061395.855149] RAX: 0000000000000000 RBX: 20c49ba5e353f7cf RCX: 0000000000000000\nJul 26 15:05:02 rx [11061395.862542] RDX: 0000000062177c30 RSI: 000000000000231c RDI: ffff9874ad283a60\nJul 26 15:05:02 rx [11061395.869933] RBP: ffffb75d40003e20 R08: 0000000000000000 R09: ffff987605e20aa8\nJul 26 15:05:02 rx [11061395.877318] R10: ffffb75d40003f00 R11: ffffb75d4460f740 R12: ffff9874ad283900\nJul 26 15:05:02 rx [11061395.884710] R13: ffff9874ad283a60 R14: ffff9874ad283980 R15: ffff9874ad283d30\nJul 26 15:05:02 rx [11061395.892095] FS: 00007f1ef4a2e700(0000) GS:ffff987605e00000(0000) knlGS:0000000000000000\nJul 26 15:05:02 rx [11061395.900438] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nJul 26 15:05:02 rx [11061395.906435] CR2: 0000000000000020 CR3: 0000003e450ba003 CR4: 0000000000760ef0\nJul 26 15:05:02 rx [11061395.913822] PKRU: 55555554\nJul 26 15:05:02 rx [11061395.916786] Call Trace:\nJul 26 15:05:02 rx [11061395.919488]\nJul 26 15:05:02 rx [11061395.921765] ? show_regs.cold+0x1a/0x1f\nJul 26 15:05:02 rx [11061395.925859] ? __die+0x90/0xd9\nJul 26 15:05:02 rx [11061395.929169] ? no_context+0x196/0x380\nJul 26 15:05:02 rx [11061395.933088] ? ip6_protocol_deliver_rcu+0x4e0/0x4e0\nJul 26 15:05:02 rx [11061395.938216] ? ip6_sublist_rcv_finish+0x3d/0x50\nJul 26 15:05:02 rx [11061395.943000] ? __bad_area_nosemaphore+0x50/0x1a0\nJul 26 15:05:02 rx [11061395.947873] ? bad_area_nosemaphore+0x16/0x20\nJul 26 15:05:02 rx [11061395.952486] ? do_user_addr_fault+0x267/0x450\nJul 26 15:05:02 rx [11061395.957104] ? ipv6_list_rcv+0x112/0x140\nJul 26 15:05:02 rx [11061395.961279] ? __do_page_fault+0x58/0x90\nJul 26 15:05:02 rx [11061395.965458] ? do_page_fault+0x2c/0xe0\nJul 26 15:05:02 rx [11061395.969465] ? page_fault+0x34/0x40\nJul 26 15:05:02 rx [11061395.973217] ? tcp_rearm_rto+0xe4/0x160\nJul 26 15:05:02 rx [11061395.977313] ? tcp_rearm_rto+0xe4/0x160\nJul 26 15:05:02 rx [11061395.981408] tcp_send_loss_probe+0x10b/0x220\nJul 26 15:05:02 rx [11061395.985937] tcp_write_timer_handler+0x1b4/0x240\nJul 26 15:05:02 rx [11061395.990809] tcp_write_timer+0x9e/0xe0\nJul 26 15:05:02 rx [11061395.994814] ? tcp_write_timer_handler+0x240/0x240\nJul 26 15:05:02 rx [11061395.999866] call_timer_fn+0x32/0x130\nJul 26 15:05:02 rx [11061396.003782] __run_timers.part.0+0x180/0x280\nJul 26 15:05:02 rx [11061396.008309] ? recalibrate_cpu_khz+0x10/0x10\nJul 26 15:05:02 rx [11061396.012841] ? native_x2apic_icr_write+0x30/0x30\nJul 26 15:05:02 rx [11061396.017718] ? lapic_next_even\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-47684", "url": "https://www.suse.com/security/cve/CVE-2024-47684" }, { "category": "external", "summary": "SUSE Bug 1231987 for CVE-2024-47684", "url": "https://bugzilla.suse.com/1231987" }, { "category": "external", "summary": "SUSE Bug 1231993 for CVE-2024-47684", "url": "https://bugzilla.suse.com/1231993" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T09:24:53Z", "details": "important" } ], "title": "CVE-2024-47684" }, { "cve": "CVE-2024-50302", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-50302" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: core: zero-initialize the report buffer\n\nSince the report buffer is used by all kinds of drivers in various ways, let\u0027s\nzero-initialize it during allocation to make sure that it can\u0027t be ever used\nto leak kernel memory via specially-crafted report.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-50302", "url": "https://www.suse.com/security/cve/CVE-2024-50302" }, { "category": "external", "summary": "SUSE Bug 1233491 for CVE-2024-50302", "url": "https://bugzilla.suse.com/1233491" }, { "category": "external", "summary": "SUSE Bug 1233679 for CVE-2024-50302", "url": "https://bugzilla.suse.com/1233679" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T09:24:53Z", "details": "important" } ], "title": "CVE-2024-50302" }, { "cve": "CVE-2024-53104", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-53104" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format\n\nThis can lead to out of bounds writes since frames of this type were not\ntaken into account when calculating the size of the frames buffer in\nuvc_parse_streaming.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-53104", "url": "https://www.suse.com/security/cve/CVE-2024-53104" }, { "category": "external", "summary": "SUSE Bug 1234025 for CVE-2024-53104", "url": "https://bugzilla.suse.com/1234025" }, { "category": "external", "summary": "SUSE Bug 1236783 for CVE-2024-53104", "url": "https://bugzilla.suse.com/1236783" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T09:24:53Z", "details": "important" } ], "title": "CVE-2024-53104" }, { "cve": "CVE-2024-56648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-56648" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hsr: avoid potential out-of-bound access in fill_frame_info()\n\nsyzbot is able to feed a packet with 14 bytes, pretending\nit is a vlan one.\n\nSince fill_frame_info() is relying on skb-\u003emac_len already,\nextend the check to cover this case.\n\nBUG: KMSAN: uninit-value in fill_frame_info net/hsr/hsr_forward.c:709 [inline]\n BUG: KMSAN: uninit-value in hsr_forward_skb+0x9ee/0x3b10 net/hsr/hsr_forward.c:724\n fill_frame_info net/hsr/hsr_forward.c:709 [inline]\n hsr_forward_skb+0x9ee/0x3b10 net/hsr/hsr_forward.c:724\n hsr_dev_xmit+0x2f0/0x350 net/hsr/hsr_device.c:235\n __netdev_start_xmit include/linux/netdevice.h:5002 [inline]\n netdev_start_xmit include/linux/netdevice.h:5011 [inline]\n xmit_one net/core/dev.c:3590 [inline]\n dev_hard_start_xmit+0x247/0xa20 net/core/dev.c:3606\n __dev_queue_xmit+0x366a/0x57d0 net/core/dev.c:4434\n dev_queue_xmit include/linux/netdevice.h:3168 [inline]\n packet_xmit+0x9c/0x6c0 net/packet/af_packet.c:276\n packet_snd net/packet/af_packet.c:3146 [inline]\n packet_sendmsg+0x91ae/0xa6f0 net/packet/af_packet.c:3178\n sock_sendmsg_nosec net/socket.c:711 [inline]\n __sock_sendmsg+0x30f/0x380 net/socket.c:726\n __sys_sendto+0x594/0x750 net/socket.c:2197\n __do_sys_sendto net/socket.c:2204 [inline]\n __se_sys_sendto net/socket.c:2200 [inline]\n __x64_sys_sendto+0x125/0x1d0 net/socket.c:2200\n x64_sys_call+0x346a/0x3c30 arch/x86/include/generated/asm/syscalls_64.h:45\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xcd/0x1e0 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nUninit was created at:\n slab_post_alloc_hook mm/slub.c:4091 [inline]\n slab_alloc_node mm/slub.c:4134 [inline]\n kmem_cache_alloc_node_noprof+0x6bf/0xb80 mm/slub.c:4186\n kmalloc_reserve+0x13d/0x4a0 net/core/skbuff.c:587\n __alloc_skb+0x363/0x7b0 net/core/skbuff.c:678\n alloc_skb include/linux/skbuff.h:1323 [inline]\n alloc_skb_with_frags+0xc8/0xd00 net/core/skbuff.c:6612\n sock_alloc_send_pskb+0xa81/0xbf0 net/core/sock.c:2881\n packet_alloc_skb net/packet/af_packet.c:2995 [inline]\n packet_snd net/packet/af_packet.c:3089 [inline]\n packet_sendmsg+0x74c6/0xa6f0 net/packet/af_packet.c:3178\n sock_sendmsg_nosec net/socket.c:711 [inline]\n __sock_sendmsg+0x30f/0x380 net/socket.c:726\n __sys_sendto+0x594/0x750 net/socket.c:2197\n __do_sys_sendto net/socket.c:2204 [inline]\n __se_sys_sendto net/socket.c:2200 [inline]\n __x64_sys_sendto+0x125/0x1d0 net/socket.c:2200\n x64_sys_call+0x346a/0x3c30 arch/x86/include/generated/asm/syscalls_64.h:45\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xcd/0x1e0 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-56648", "url": "https://www.suse.com/security/cve/CVE-2024-56648" }, { "category": "external", "summary": "SUSE Bug 1235451 for CVE-2024-56648", "url": "https://bugzilla.suse.com/1235451" }, { "category": "external", "summary": "SUSE Bug 1235452 for CVE-2024-56648", "url": "https://bugzilla.suse.com/1235452" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T09:24:53Z", "details": "important" } ], "title": "CVE-2024-56648" }, { "cve": "CVE-2024-57882", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-57882" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix TCP options overflow.\n\nSyzbot reported the following splat:\n\nOops: general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN PTI\nKASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f]\nCPU: 1 UID: 0 PID: 5836 Comm: sshd Not tainted 6.13.0-rc3-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024\nRIP: 0010:_compound_head include/linux/page-flags.h:242 [inline]\nRIP: 0010:put_page+0x23/0x260 include/linux/mm.h:1552\nCode: 90 90 90 90 90 90 90 55 41 57 41 56 53 49 89 fe 48 bd 00 00 00 00 00 fc ff df e8 f8 5e 12 f8 49 8d 5e 08 48 89 d8 48 c1 e8 03 \u003c80\u003e 3c 28 00 74 08 48 89 df e8 8f c7 78 f8 48 8b 1b 48 89 de 48 83\nRSP: 0000:ffffc90003916c90 EFLAGS: 00010202\nRAX: 0000000000000001 RBX: 0000000000000008 RCX: ffff888030458000\nRDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000\nRBP: dffffc0000000000 R08: ffffffff898ca81d R09: 1ffff110054414ac\nR10: dffffc0000000000 R11: ffffed10054414ad R12: 0000000000000007\nR13: ffff88802a20a542 R14: 0000000000000000 R15: 0000000000000000\nFS: 00007f34f496e800(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f9d6ec9ec28 CR3: 000000004d260000 CR4: 00000000003526f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n skb_page_unref include/linux/skbuff_ref.h:43 [inline]\n __skb_frag_unref include/linux/skbuff_ref.h:56 [inline]\n skb_release_data+0x483/0x8a0 net/core/skbuff.c:1119\n skb_release_all net/core/skbuff.c:1190 [inline]\n __kfree_skb+0x55/0x70 net/core/skbuff.c:1204\n tcp_clean_rtx_queue net/ipv4/tcp_input.c:3436 [inline]\n tcp_ack+0x2442/0x6bc0 net/ipv4/tcp_input.c:4032\n tcp_rcv_state_process+0x8eb/0x44e0 net/ipv4/tcp_input.c:6805\n tcp_v4_do_rcv+0x77d/0xc70 net/ipv4/tcp_ipv4.c:1939\n tcp_v4_rcv+0x2dc0/0x37f0 net/ipv4/tcp_ipv4.c:2351\n ip_protocol_deliver_rcu+0x22e/0x440 net/ipv4/ip_input.c:205\n ip_local_deliver_finish+0x341/0x5f0 net/ipv4/ip_input.c:233\n NF_HOOK+0x3a4/0x450 include/linux/netfilter.h:314\n NF_HOOK+0x3a4/0x450 include/linux/netfilter.h:314\n __netif_receive_skb_one_core net/core/dev.c:5672 [inline]\n __netif_receive_skb+0x2bf/0x650 net/core/dev.c:5785\n process_backlog+0x662/0x15b0 net/core/dev.c:6117\n __napi_poll+0xcb/0x490 net/core/dev.c:6883\n napi_poll net/core/dev.c:6952 [inline]\n net_rx_action+0x89b/0x1240 net/core/dev.c:7074\n handle_softirqs+0x2d4/0x9b0 kernel/softirq.c:561\n __do_softirq kernel/softirq.c:595 [inline]\n invoke_softirq kernel/softirq.c:435 [inline]\n __irq_exit_rcu+0xf7/0x220 kernel/softirq.c:662\n irq_exit_rcu+0x9/0x30 kernel/softirq.c:678\n instr_sysvec_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1049 [inline]\n sysvec_apic_timer_interrupt+0x57/0xc0 arch/x86/kernel/apic/apic.c:1049\n asm_sysvec_apic_timer_interrupt+0x1a/0x20 arch/x86/include/asm/idtentry.h:702\nRIP: 0033:0x7f34f4519ad5\nCode: 85 d2 74 0d 0f 10 02 48 8d 54 24 20 0f 11 44 24 20 64 8b 04 25 18 00 00 00 85 c0 75 27 41 b8 08 00 00 00 b8 0f 01 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 76 75 48 8b 15 24 73 0d 00 f7 d8 64 89 02 48 83\nRSP: 002b:00007ffec5b32ce0 EFLAGS: 00000246\nRAX: 0000000000000001 RBX: 00000000000668a0 RCX: 00007f34f4519ad5\nRDX: 00007ffec5b32d00 RSI: 0000000000000004 RDI: 0000564f4bc6cae0\nRBP: 0000564f4bc6b5a0 R08: 0000000000000008 R09: 0000000000000000\nR10: 00007ffec5b32de8 R11: 0000000000000246 R12: 0000564f48ea8aa4\nR13: 0000000000000001 R14: 0000564f48ea93e8 R15: 00007ffec5b32d68\n \u003c/TASK\u003e\n\nEric noted a probable shinfo-\u003enr_frags corruption, which indeed\noccurs.\n\nThe root cause is a buggy MPTCP option len computation in some\ncircumstances: the ADD_ADDR option should be mutually exclusive\nwith DSS since the blamed commit.\n\nStill, mptcp_established_options_add_addr() tries to set the\nrelevant info in mptcp_out_options, if \n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-57882", "url": "https://www.suse.com/security/cve/CVE-2024-57882" }, { "category": "external", "summary": "SUSE Bug 1235914 for CVE-2024-57882", "url": "https://bugzilla.suse.com/1235914" }, { "category": "external", "summary": "SUSE Bug 1235916 for CVE-2024-57882", "url": "https://bugzilla.suse.com/1235916" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:kernel-livepatch-6_4_0-10-rt-3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T09:24:53Z", "details": "important" } ], "title": "CVE-2024-57882" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…