[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2022:1255-1 -- SLES kernel, reiserfs-kmp-default

ID: oval:org.secpod.oval:def:89046237Date: (C)2022-04-27   (M)2024-04-29
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-28356: Fixed a refcount leak bug in net/llc/af_llc.c . - CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution . - CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel . - CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel . - CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel . - CVE-2022-0812: Fixed an incorrect header size calculations in xprtrdma . - CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock . - CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c . - CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device . - CVE-2022-0886: Fix possible buffer overflow in ESP transformation . - CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file . - CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free . - CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040, CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers . - CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory . The following non-security bugs were fixed: - ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 . - macros.kernel-source: Fix coditional expansion. Fixes: bb95fef3cf19 - net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup . - net: usb: ax88179_178a: fix packet alignment padding . - net/mlx5e: Fix page DMA map/unmap attributes . - rpm: SC2006: Use $ notation instead of legacy backticked `...`. - sr9700: sanity check for packet length . - usb: host: xen-hcd: add missing unlock in error path . - xen/usb: do not use gnttab_end_foreign_access in xenhcd_gnttab_done . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 15
Product:
kernel
reiserfs-kmp-default
Reference:
SUSE-SU-2022:1255-1
CVE-2021-39713
CVE-2021-45868
CVE-2022-0812
CVE-2022-0850
CVE-2022-0886
CVE-2022-1016
CVE-2022-1048
CVE-2022-23036
CVE-2022-23037
CVE-2022-23038
CVE-2022-23039
CVE-2022-23040
CVE-2022-23041
CVE-2022-23042
CVE-2022-26490
CVE-2022-26966
CVE-2022-28356
CVE-2022-28388
CVE-2022-28389
CVE-2022-28390
CVE    20
CVE-2022-0850
CVE-2022-1048
CVE-2022-23038
CVE-2022-23039
...

© SecPod Technologies