[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2022:2116-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89046414Date: (C)2022-06-24   (M)2024-05-22
Class: PATCHFamily: unix




The SUSE Linux Enterprise 12 SP5 kernel was updated. The following security bugs were fixed: - CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. - CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. - CVE-2022-1966: Fixed an use-after-free bug in the netfilter subsystem. This flaw allowed a local attacker with user access to cause a privilege escalation issue. - CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. - CVE-2022-1729: Fixed a sys_perf_event_open race condition against self . - CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. - CVE-2022-21499: Reinforce the kernel lockdown feature, until now it"s been trivial to break out of it with kgdb or kdb. - CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module . - CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. - CVE-2021-39711: In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation . - CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag . - CVE-2021-33061: Fixed insufficient control flow management for the Intel 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access . The following non-security bugs were fixed: - ACPI: property: Release subnode properties with data nodes . - ARM: 9110/1: oabi-compat: fix oabi epoll sparse warning - arm64: set plt* section addresses to 0x0 - arm64: Add missing ISB after invalidating TLB in __primary_switch - arm64: armv8_deprecated: Fix undef_hook mask for thumb setend - arm64: avoid -Woverride-init warning - arm64: berlin: Select DW_APB_TIMER_OF Update arm64 default config too. - arm64: Clear OSDLR_EL1 on CPU boot - arm64: clear_page shouldn"t use DC ZVA when DCZID_EL0.DZP == 1 . - arm64: compat: Allow single-byte watchpoints on all addresses - arm64: compat: Reduce address limit - arm64: cpufeature: Fix feature comparison for CTR_EL0.{CWG,ERG} - arm64: cpufeature: Fix the type of no FP/SIMD capability - arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly - arm64: csum: Fix handling of bad packets - arm64: debug: Do not propagate UNKNOWN FAR into si_code for debug - arm64: debug: Ensure debug handlers check triggering exception level - arm64: dts: marvell: Fix A37xx UART0 register size - arm64: entry: SP Alignment Fault does not write to FAR_EL1 - arm64: Extend workaround for erratum 1024718 to all versions of - arm64: Fix HCR.TGE status for NMI contexts - arm64: fix inline asm in load_unaligned_zeropad - arm64: Fix size of __early_cpu_boot_status - arm64: fix the flush_icache_range arguments in machine_kexec - arm64: futex: Avoid copying out uninitialised stack in failed - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP - arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value - arm64: futex: Restore oldval initialization to work around buggy - arm64: hibernate: check pgd table allocation - arm64: hugetlb: avoid potential NULL dereference - arm64: hw_breakpoint: Do not invoke overflow handler on uaccess - arm64: kbuild: remove compressed images on "make ARCH=arm64 - arm64: kdump: update ppos when reading elfcorehdr - arm64: kgdb: Fix single-step exception handling oops - arm64: kprobes: Recover pstate.D in single-step exception handler - arm64: module: remove from linker script - arm64: perf: Report the PC value in REGS_ABI_32 mode - arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations - arm64: ptrace: Override SPSR.SS when single-stepping is enabled - arm64: Relax GIC version check during early boot - arm64: Save and restore OSDLR_EL1 across suspend/resume - arm64: smp: fix crash_smp_send_stop behaviour - arm64: smp: fix smp_send_stop behaviour - arm64: uaccess: Ensure PAN is re-enabled after unhandled uaccess - arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing - arm64/iommu: handle non-remapped addresses in -mmap and - arm64/mm: avoid fixmap race condition when create pud mapping - bonding: pair enable_port with slave_arr_updates . - btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized . - btrfs: tree-checker: fix incorrect printk format . - cgroup/cpuset: Remove cpus_allowed/mems_allowed setup in cpuset_init_smp . - cputime, cpuacct: Include guest time in user time in - crypto: arm64/aes-neonbs - do not access already-freed walk.iv - crypto: ixp4xx - dma_unmap the correct address . - crypto: qat - do not cast parameter in bit operations . - crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete . - crypto: virtio - deal with unsupported input sizes . - crypto: virtio: Fix dest length calculation in __virtio_crypto_skcipher_do_req . - drbd: fix an invalid memory access caused by incorrect use of list iterator . - drbd: Fix five use after free bugs in get_initial_state . - drivers: net: xgene: Fix regression in CRC stripping . - drm/fb-helper: Mark screen buffers in system memory with - i40e: always propagate error value in i40e_set_vsi_promisc . - i40e: Fix MAC address setting for a VF via Host/VM . - i40e: fix return of uninitialized aq_ret in i40e_set_vsi_promisc . - i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps . - i40e: Fix virtchnl_queue_select bitmap validation . - i40e: Refactoring VF MAC filters counting to make more reliable . - i40e: Remove scheduling while atomic possibility . - iavf: Fix incorrect adapter get in iavf_resume . - Input: aiptek - properly check endpoint type . - Input: appletouch - initialize work before device registration . - Input: elantench - fix misreporting trackpoint coordinates . - Input: spaceball - fix parsing of movement data packets . - Input: ti_am335x_tsc - fix STEPCONFIG setup for Z2 . - Input: ti_am335x_tsc - set ADCREFM for X configuration . - Input: xpad - add support for another USB ID of Nacon GC-100 . - KVM: arm64: Fix definition of PAGE_HYP_DEVICE - KVM: PPC: Fix TCE handling for VFIO . - KVM: PPC: Propagate errors to the guest when failed instead of ignoring . - lpfc: Set default protocol support to FCP only . - media: cpia2: fix control-message timeouts . - media: cx23885: Fix snd_card_free call on null card pointer . - media: dib0700: fix undefined behavior in tuner shutdown . - media: dmxdev: fix UAF when dvb_register_device fails . - media: em28xx: fix control-message timeouts. - media: flexcop-usb: fix control-message timeouts . - media: mceusb: fix control-message timeouts . - media: mtk-vpu: Fix a resource leak in the error handling path of "mtk_vpu_probe" . - media: netup_unidvb: Do not leak SPI master in probe error path . - media: pvrusb2: fix control-message timeouts . - media: redrat3: fix control-message timeouts . - media: s2255: fix control-message timeouts . - media: stk1160: fix control-message timeouts . - media: vim2m: Remove surplus name initialization . - mm, page_alloc: fix build_zonerefs_node . - net: bcmgenet: Do not claim WOL when its not available . - net: mana: Add counter for packet dropped by XDP . - net: mana: Add counter for XDP_TX . - net: mana: Add handling of CQE_RX_TRUNCATED . - net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe . - net: mana: Reuse XDP dropped page . - net: mana: Use struct_size helper in mana_gd_create_dma_region . - net: qlogic: check the return value of dma_alloc_coherent in qed_vf_hw_prepare . - net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog . - netfilter: conntrack: connection timeout after re-register . - netfilter: conntrack: move synack init code to helper . - netfilter: conntrack: re-init state for retransmitted syn-ack . - netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options . - netfilter: nf_conntrack_tcp: re-init for syn packets only . - netfilter: nf_tables: disallow non-stateful expression in sets earlier . - NFS: Do not invalidate inode attributes on delegation return . - NFS: limit use of ACCESS cache for negative responses . - PCI / ACPI: Mark expected switch fall-through . - PCI: Do not enable AtomicOps on VFs - PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time . - powerpc: Enable the DAWR on POWER9 DD2.3 and above . - powerpc: Remove Power8 DD1 from cputable . - powerpc/64s: Add CPU_FTRS_POWER9_DD2_2 to CPU_FTRS_ALWAYS mask . - powerpc/numa: Prefer node id queried from vphn . - powerpc/powernv: Get L1D flush requirements from device-tree . - powerpc/powernv: Get STF barrier requirements from device-tree . - powerpc/powernv: Remove POWER9 PVR version check for entry and uaccess flushes . - powerpc/xive: Add some error handling code to "xive_spapr_init" . - powerpc/xive: Fix refcount leak in xive_spapr_init . - qed: display VF trust config . - qed: return status of qed_iov_get_link . - qed: validate and restrict untrusted VFs vlan promisc mode . - revert scsi: qla2xxx: Changes to support FCP2 Target . - sched/core: Add __sched tag for io_schedule - sched/core: Fix comment regarding nr_iowait_cpu and - sched/debug: Remove mpol_get/put and task_lock/unlock from - scsi: bnx2fc: Make bnx2fc_recv_frame mp safe . - scsi: fnic: Fix a tracing statement . - scsi: fnic: Replace DMA mask of 64 bits with 47 bits . - scsi: hisi_sas: Change permission of parameter prot_mask . - scsi: pm8001: Fix abort all task initialization . - scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req . - scsi: pm8001: Fix command initialization in pm80XX_send_read_log . - scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req . - scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req . - scsi: pm8001: Fix le32 values handling in pm80xx_set_sas_protocol_timer_config . - scsi: pm8001: Fix NCQ NON DATA command completion handling . - scsi: pm8001: Fix NCQ NON DATA command task initialization . - scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update . - scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config . - scsi: qla2xxx: edif: Remove unneeded variable . - scsi: qla2xxx: Fix missed DMA unmap for aborted commands . - scsi: qla2xxx: Remove free_sg command flag . - scsi: qla2xxx: Remove unneeded flush_workqueue . - scsi: sr: Do not leak information in ioctl . - scsi: virtio-scsi: Eliminate anonymous module_init and module_exit . - scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one . - smp: Fix offline cpu check in flush_smp_call_function_queue . - SUNRPC: Ensure gss-proxy connects on setup . - SUNRPC: Ensure that the gssproxy client can start in a connected state . - timekeeping: Really make sure wall_to_monotonic isn"t - tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe . - USB: cdc-wdm: fix reading stuck on device close . - USB: dwc3: core: Only handle soft-reset in DCTL . - USB: dwc3: gadget: Do not send unintended link state change . - USB: hub: Fix locking issues with address0_mutex . - USB: mtu3: fix USB 3.0 dual-role-switch from device to host . - USB: quirks: add a Realtek card reader . - USB: quirks: add STRING quirk for VCOM device . - USB: serial: cp210x: add PIDs for Kamstrup USB Meter Reader . - USB: serial: option: add Fibocom L610 modem . - USB: serial: option: add Fibocom MA510 modem . - USB: serial: option: add support for Cinterion MV32-WA/MV32-WB . - USB: serial: option: add Telit 0x1057, 0x1058, 0x1075 compositions . - USB: serial: pl2303: add device id for HP LM930 Display . - USB: serial: qcserial: add support for Sierra Wireless EM7590 . - USB: serial: whiteheat: fix heap overflow in WHITEHEAT_GET_DTR_RTS . - veth: Ensure eth header is in skb"s linear part . - video: backlight: Drop maximum brightness override for brightness - video: hyperv_fb: Fix validation of screen resolution - vxlan: fix memleak of fdb . - xhci: stop polling roothubs after shutdown . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 12 SP5
Product:
kernel
Reference:
SUSE-SU-2022:2116-1
CVE-2019-19377
CVE-2021-33061
CVE-2021-39711
CVE-2022-1184
CVE-2022-1652
CVE-2022-1729
CVE-2022-1734
CVE-2022-1966
CVE-2022-1974
CVE-2022-1975
CVE-2022-21123
CVE-2022-21125
CVE-2022-21127
CVE-2022-21166
CVE-2022-21180
CVE-2022-21499
CVE-2022-30594
CVE    17
CVE-2021-33061
CVE-2021-39711
CVE-2022-1975
CVE-2022-1734
...

© SecPod Technologies