[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2022:1197-1 -- SLES kernel, reiserfs-kmp-default

ID: oval:org.secpod.oval:def:89046238Date: (C)2022-04-27   (M)2024-04-29
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 SP2 kernel was updated. The following security bugs were fixed: - CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. - CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. - CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. - CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. - CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. - CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. - CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. - CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. - CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. - CVE-2022-0854: Fixed a memory leak flaw was found in the Linux kernels DMA subsystem. This flaw allowed a local user to read random memory from the kernel space. - CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device. - CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. - CVE-2021-0920: Fixed a race condition during UNIX socket garbage collection that could lead to local privilege escalation. - CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040, CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. - CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. The following non-security bugs were fixed: - ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 . - cifs: use the correct max-length for dentry_path_raw . - drm: add a locked version of drm_is_current_master . - drm: drm_file struct kABI compatibility workaround . - drm: protect drm_master pointers in drm_lease.c . - drm: serialize drm_file.master with a new spinlock . - drm: use the lookup lock in drm_is_current_master . - net: tipc: validate domain record count on input . - llc: fix netdevice reference leaks in llc_ui_bind . - net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup . - net/mlx5e: Fix page DMA map/unmap attributes . - netfilter: conntrack: do not refresh sctp entries in closed state . - powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties . - SUNRPC: avoid race between mod_timer and del_timer_sync . - usb: host: xen-hcd: add missing unlock in error path . - xen/usb: do not use gnttab_end_foreign_access in xenhcd_gnttab_done . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 15 SP2
Product:
kernel
reiserfs-kmp-default
Reference:
SUSE-SU-2022:1197-1
CVE-2021-0920
CVE-2021-39698
CVE-2021-45868
CVE-2022-0850
CVE-2022-0854
CVE-2022-1016
CVE-2022-1048
CVE-2022-1055
CVE-2022-23036
CVE-2022-23037
CVE-2022-23038
CVE-2022-23039
CVE-2022-23040
CVE-2022-23041
CVE-2022-23042
CVE-2022-26490
CVE-2022-26966
CVE-2022-27666
CVE-2022-28388
CVE-2022-28389
CVE-2022-28390
CVE    21
CVE-2022-0850
CVE-2022-1048
CVE-2022-1055
CVE-2022-23038
...

© SecPod Technologies