SUSE-SU-2024:1978-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2024:1978-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2024:1978-1
Related
Published
2024-06-11T07:41:23Z
Modified
2024-06-11T07:41:23Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2021-47104: Fixed memory leak in qibusersdmaqueuepkts() (bsc#1220960).
  • CVE-2021-47321: Fixed possible use-after-free by calling deltimersync() (bsc#1225060).
  • CVE-2021-47324: Fixed possible use-after-free in wdt_startup() (bsc#1225030).
  • CVE-2021-47323: Fixed possible use-after-free in wdt_turnoff() (bsc#1225026).
  • CVE-2021-47383: Fiedx out-of-bound vmalloc access in imageblit (bsc#1225208).
  • CVE-2021-47511: Fixed negative period/buffer sizes (bsc#1225411).
  • CVE-2021-47391: Ensure rdmaaddrcancel() happens before issuing more requests (bsc#1225318)
  • CVE-2021-47347: Fixed possible buffer overflow in wl1251cmdscan (bsc#1225177).
References

Affected packages

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.156.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.156.1",
            "kernel-ec2": "3.0.101-108.156.1",
            "kernel-default": "3.0.101-108.156.1",
            "kernel-source": "3.0.101-108.156.1",
            "kernel-syms": "3.0.101-108.156.1",
            "kernel-trace": "3.0.101-108.156.1",
            "kernel-trace-devel": "3.0.101-108.156.1",
            "kernel-ec2-devel": "3.0.101-108.156.1",
            "kernel-ec2-base": "3.0.101-108.156.1",
            "kernel-xen-devel": "3.0.101-108.156.1",
            "kernel-xen-base": "3.0.101-108.156.1",
            "kernel-trace-base": "3.0.101-108.156.1",
            "kernel-xen": "3.0.101-108.156.1",
            "kernel-default-devel": "3.0.101-108.156.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.156.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.156.1",
            "kernel-ec2": "3.0.101-108.156.1",
            "kernel-default": "3.0.101-108.156.1",
            "kernel-source": "3.0.101-108.156.1",
            "kernel-syms": "3.0.101-108.156.1",
            "kernel-trace": "3.0.101-108.156.1",
            "kernel-trace-devel": "3.0.101-108.156.1",
            "kernel-ec2-devel": "3.0.101-108.156.1",
            "kernel-ec2-base": "3.0.101-108.156.1",
            "kernel-xen-devel": "3.0.101-108.156.1",
            "kernel-xen-base": "3.0.101-108.156.1",
            "kernel-trace-base": "3.0.101-108.156.1",
            "kernel-xen": "3.0.101-108.156.1",
            "kernel-default-devel": "3.0.101-108.156.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.156.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.156.1",
            "kernel-ec2": "3.0.101-108.156.1",
            "kernel-default": "3.0.101-108.156.1",
            "kernel-source": "3.0.101-108.156.1",
            "kernel-syms": "3.0.101-108.156.1",
            "kernel-trace": "3.0.101-108.156.1",
            "kernel-trace-devel": "3.0.101-108.156.1",
            "kernel-ec2-devel": "3.0.101-108.156.1",
            "kernel-ec2-base": "3.0.101-108.156.1",
            "kernel-xen-devel": "3.0.101-108.156.1",
            "kernel-xen-base": "3.0.101-108.156.1",
            "kernel-trace-base": "3.0.101-108.156.1",
            "kernel-xen": "3.0.101-108.156.1",
            "kernel-default-devel": "3.0.101-108.156.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.156.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.156.1",
            "kernel-ec2": "3.0.101-108.156.1",
            "kernel-default": "3.0.101-108.156.1",
            "kernel-source": "3.0.101-108.156.1",
            "kernel-syms": "3.0.101-108.156.1",
            "kernel-trace": "3.0.101-108.156.1",
            "kernel-trace-devel": "3.0.101-108.156.1",
            "kernel-ec2-devel": "3.0.101-108.156.1",
            "kernel-ec2-base": "3.0.101-108.156.1",
            "kernel-xen-devel": "3.0.101-108.156.1",
            "kernel-xen-base": "3.0.101-108.156.1",
            "kernel-trace-base": "3.0.101-108.156.1",
            "kernel-xen": "3.0.101-108.156.1",
            "kernel-default-devel": "3.0.101-108.156.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.156.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.156.1",
            "kernel-ec2": "3.0.101-108.156.1",
            "kernel-default": "3.0.101-108.156.1",
            "kernel-source": "3.0.101-108.156.1",
            "kernel-syms": "3.0.101-108.156.1",
            "kernel-trace": "3.0.101-108.156.1",
            "kernel-trace-devel": "3.0.101-108.156.1",
            "kernel-ec2-devel": "3.0.101-108.156.1",
            "kernel-ec2-base": "3.0.101-108.156.1",
            "kernel-xen-devel": "3.0.101-108.156.1",
            "kernel-xen-base": "3.0.101-108.156.1",
            "kernel-trace-base": "3.0.101-108.156.1",
            "kernel-xen": "3.0.101-108.156.1",
            "kernel-default-devel": "3.0.101-108.156.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.156.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.156.1",
            "kernel-ec2": "3.0.101-108.156.1",
            "kernel-default": "3.0.101-108.156.1",
            "kernel-source": "3.0.101-108.156.1",
            "kernel-syms": "3.0.101-108.156.1",
            "kernel-trace": "3.0.101-108.156.1",
            "kernel-trace-devel": "3.0.101-108.156.1",
            "kernel-ec2-devel": "3.0.101-108.156.1",
            "kernel-ec2-base": "3.0.101-108.156.1",
            "kernel-xen-devel": "3.0.101-108.156.1",
            "kernel-xen-base": "3.0.101-108.156.1",
            "kernel-trace-base": "3.0.101-108.156.1",
            "kernel-xen": "3.0.101-108.156.1",
            "kernel-default-devel": "3.0.101-108.156.1"
        }
    ]
}