[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

251139

 
 

909

 
 

196159

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2022:2082-1 -- SLES kernel, kgraft-patch-4_4_180-94_164-default

ID: oval:org.secpod.oval:def:89046389Date: (C)2022-06-17   (M)2024-05-09
Class: PATCHFamily: unix




The SUSE Linux Enterprise 12 SP3 kernel was updated to 3.12.31 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. - CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. - CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. - CVE-2022-1729: Fixed a sys_perf_event_open race condition against self . - CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. - CVE-2022-21499: Reinforce the kernel lockdown feature, until now it"s been trivial to break out of it with kgdb or kdb. - CVE-2017-13695: Fixed a bug that caused a stack dump allowing local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted ACPI table. - CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module . - CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. - CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag . - CVE-2021-28688: Fixed XSA-365 that includes initialization of pointers such that subsequent cleanup code wouldn"t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains . - CVE-2020-10769: Fixed a buffer over-read flaw in the IPsec Cryptographic algorithm"s module. This flaw allowed a local attacker with user privileges to cause a denial of service. - CVE-2021-33061: Fixed insufficient control flow management for the Intel 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access . - CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect . - CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system . - CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR . - CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create . - CVE-2021-38208: Fixed a denial of service by making a getsockname call after a certain type of failure of a bind call . - CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c. - CVE-2018-20784: Fixed a denial of service by mishandled leaf cfs_rq in kernel/sched/fair.c . - CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem . - CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel . - CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel . - CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. The following non-security bugs were fixed: - btrfs: tree-checker: fix incorrect printk format . - net: mana: Add handling of CQE_RX_TRUNCATED . - net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe . - PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time . - powerpc/pseries: extract host bridge from pci_bus prior to bus removal . - powerpc/pseries: Fix use after free in remove_phb_dynamic . - vmbus: do not return values for uninitalized channels . - vt: vt_ioctl: fix race in VT_RESIZEX . - x86/hyperv: Read TSC frequency from a synthetic MSR . - x86/speculation: Fix redundant MDS mitigation message . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 12 SP3
Product:
kernel
kgraft-patch-4_4_180-94_164-default
Reference:
SUSE-SU-2022:2082-1
CVE-2017-13695
CVE-2018-20784
CVE-2018-7755
CVE-2019-19377
CVE-2020-10769
CVE-2021-20292
CVE-2021-20321
CVE-2021-28688
CVE-2021-33061
CVE-2021-38208
CVE-2022-1011
CVE-2022-1184
CVE-2022-1353
CVE-2022-1419
CVE-2022-1516
CVE-2022-1652
CVE-2022-1729
CVE-2022-1734
CVE-2022-1974
CVE-2022-1975
CVE-2022-21123
CVE-2022-21125
CVE-2022-21127
CVE-2022-21166
CVE-2022-21180
CVE-2022-21499
CVE-2022-28388
CVE-2022-28390
CVE-2022-30594
CVE    29
CVE-2021-20321
CVE-2021-28688
CVE-2021-33061
CVE-2021-38208
...

© SecPod Technologies