[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2022:3704-1 -- SLES kernel, reiserfs-kmp-default

ID: oval:org.secpod.oval:def:89047669Date: (C)2022-10-28   (M)2024-05-22
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 SP2 kernel was updated. The following security bugs were fixed: - CVE-2020-16119: Fixed a use-after-free vulnerability exploitable by a local attacker due to reuse of a DCCP socket. - CVE-2022-20008: Fixed a bug which allowed to read kernel heap memory due to uninitialized data. This could lead to local information disclosure if reading from an SD card that triggers errors, with no additional execution privileges needed. - CVE-2022-2503: Fixed a bug in dm-verity, device-mapper table reloads allowed users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allowed root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates . - CVE-2022-2586: Fixed a use-after-free which can be triggered when a nft table is deleted . - CVE-2022-32296: Fixed a bug which allowed TCP servers to identify clients by observing what source ports are used . - CVE-2022-3239: Fixed an use-after-free in the video4linux driver that could lead a local user to able to crash the system or escalate their privileges . - CVE-2022-3303: Fixed a race condition in the sound subsystem due to improper locking . - CVE-2022-41218: Fixed an use-after-free caused by refcount races in drivers/media/dvb-core/dmxdev.c . - CVE-2022-41222: Fixed a use-after-free via a stale TLB because an rmap lock is not held during a PUD move . - CVE-2022-41674: Fixed a DoS issue where kernel can crash on the reception of specific WiFi Frames . - CVE-2022-41848: Fixed a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl . - CVE-2022-41849: Fixed a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open . - CVE-2022-42719: Fixed remote code execution with wlan frames when parsing a multi-BSSID element . - CVE-2022-42720: Fixed remote code execution due to refcounting bugs . - CVE-2022-42721: Fixed remote code execution due list corruption in the wlan stack . The following non-security bugs were fixed: - net: mana: Add support of XDP_REDIRECT action . - net: mana: Add the Linux MANA PF driver . - x86/bugs: Reenable retbleed=off While for older kernels the return thunks are statically built in and cannot be dynamically patched out, retbleed=off should still work so that it can be disabled. Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 15 SP2
Product:
kernel
reiserfs-kmp-default
Reference:
SUSE-SU-2022:3704-1
CVE-2020-16119
CVE-2022-20008
CVE-2022-2503
CVE-2022-2586
CVE-2022-32296
CVE-2022-3239
CVE-2022-3303
CVE-2022-41218
CVE-2022-41222
CVE-2022-41674
CVE-2022-41848
CVE-2022-41849
CVE-2022-42719
CVE-2022-42720
CVE-2022-42721
CVE    15
CVE-2022-20008
CVE-2022-2503
CVE-2022-32296
CVE-2022-3239
...
CPE    4
cpe:/o:linux:linux_kernel:-
cpe:/a:kmp:reiserfs_kmp_default
cpe:/o:linux:linux_kernel
cpe:/o:suse:suse_linux_enterprise_server:15:sp2
...

© SecPod Technologies