[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

254802

 
 

909

 
 

198617

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2022:4272-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89047984Date: (C)2022-12-05   (M)2024-05-22
Class: PATCHFamily: unix




The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set . - CVE-2022-2153: Fixed vulnerability in KVM that could allow an unprivileged local attacker on the host to cause DoS . - CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices . - CVE-2022-3169: Fixed a denial of service flaw which occurs when consecutive requests to NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET are sent . - CVE-2022-3521: Fixed race condition in kcm_tx_work in net/kcm/kcmsock.c . - CVE-2022-3524: Fixed memory leak in ipv6_renew_options in the IPv6 handler . - CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c . - CVE-2022-3545: Fixed use-after-free in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c . - CVE-2022-3565: Fixed use-after-free in del_timer in drivers/isdn/mISDN/l1oip_core.c . - CVE-2022-3586: Fixed use-after-free in socket buffer that could allow a local unprivileged user to cause a denial of service . - CVE-2022-3594: Fixed excessive data logging in intr_callback in drivers/net/usb/r8152.c . - CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level in fs/nilfs2/inode.c . - CVE-2022-3629: Fixed memory leak in vsock_connect in net/vmw_vsock/af_vsock.c . - CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer in fs/nilfs2/segment.c . - CVE-2022-3649: Fixed use-after-free in nilfs_new_inode in fs/nilfs2/inode.c . - CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c . - CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory . - CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse . - CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor"s internal memory . The following non-security bugs were fixed: - ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel systems . - ACPI: processor_idle: Skip dummy wait if kernel is in guest . - Input: gscps2 - check return value of ioremap in gscps2_probe . - Input: xpad - add supported devices as contributed on github . - KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility . - USB: core: Fix RST error in hub.c . - USB: serial: ch341: add basis for quirk detection . - USB: serial: ch341: fix lockup of devices with limited prescaler . - USB: serial: ch341: fix lost character on LCR updates . - USB: serial: ch341: fix receiver regression . - USB: serial: ch341: reimplement line-speed handling . - USB: serial: cp210x: add Decagon UCA device id . - USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id . - USB: serial: option: add Quectel BG95 0x0203 composition . - USB: serial: option: add Quectel EM060K modem . - USB: serial: option: add Quectel RM520N . - USB: serial: option: add support for OPPO R11 diag port . - amd-xgbe: Update DMA coherency values . - bnxt: do not lock the tx queue from napi poll . - bnxt_en: Fix RX consumer index logic in the error path . - bnxt_en: reverse order of TX disable and carrier off . - ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read . - i40e: Fix flow for IPv6 next header . - i40e: Fix overwriting flow control settings during driver loading . - i40e: improve locking of mac_filter_hash . - ip6: fix skb leak in ip6frag_expire_frag_queue - locking/csd_lock: Change csdlock_debug from early_param to __setup . - memcg, kmem: do not fail __GFP_NOFAIL charges . - net/mlx4: Fix EEPROM dump support . - net/mlx4_core: Add missed mlx4_free_cmd_mailbox . - net/mlx5e: Remove dependency in IPsec initialization flows . - net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning . - net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP . - net: amd-xgbe: Reset link when the link never comes back . - net: dsa: mt7530: add the missing RxUnicast MIB counter . - net: ethernet: ezchip: fix UAF in nps_enet_remove . - net: lapbether: Prevent racing when checking whether the netif is running . - net: marvell: fix MVNETA_TX_IN_PRGRS bit number . - net: mvpp2: Put fwnode in error case during -greater than probe . - net: stmmac: fix watchdog timeout during suspend/resume stress test . - net: stmmac: stop each tx channel independently . - net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455 . - net: vxge: fix use-after-free in vxge_device_unregister . - nvmem: core: Check input parameter for NULL in nvmem_unregister . - powerpc/mm/64s: Drop pgd_huge . - powerpc/mm: remove pmd_huge/pud_huge stubs and include hugetlb.h . - powerpc/pci_dn: Add missing of_node_put . - powerpc/powernv: add missing of_node_put in opal_export_attrs . - ppp: Fix generating ifname when empty IFLA_IFNAME is specified . - ppp: Fix generating ppp unit id when ifname is not specified . - quota: widen timestamps for the fs_disk_quota structure . - r8169: fix jumbo packet handling on RTL8168e . - s390/guarded storage: simplify task exit handling . - s390/hugetlb: fix prepare_hugepage_range check for 2 GB hugepages . - s390/hypfs: avoid error message under KVM . - s390/mm: do not trigger write fault when vma does not allow VM_WRITE . - s390: fix double free of GS and RI CBs on fork failure . - x86/xen: Remove undefined behavior in setup_features . - xfs: account finobt blocks properly in perag reservation . - xfs: enable big timestamps . - xfs: enable new inode btree counters feature . - xfs: explicitly define inode timestamp range . - xfs: preserve default grace interval during quotacheck . - xfs: quota: move to time64_t interfaces . - xfs: redefine xfs_ictimestamp_t . - xfs: redefine xfs_timestamp_t . - xfs: store inode btree block counts in AGI header . - xfs: use a struct timespec64 for the in-core crtime . - xfs: use the finobt block counts to speed up mount times . - xfs: widen ondisk inode timestamps to deal with y2038+ . - xfs: widen ondisk quota expiration timestamps to handle y2038+ . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 12 SP5
Product:
kernel
Reference:
SUSE-SU-2022:4272-1
CVE-2021-4037
CVE-2022-2153
CVE-2022-2964
CVE-2022-3169
CVE-2022-3424
CVE-2022-3521
CVE-2022-3524
CVE-2022-3542
CVE-2022-3545
CVE-2022-3565
CVE-2022-3586
CVE-2022-3594
CVE-2022-3621
CVE-2022-3629
CVE-2022-3646
CVE-2022-3649
CVE-2022-40307
CVE-2022-40768
CVE-2022-42703
CVE-2022-43750
CVE    20
CVE-2021-4037
CVE-2022-3424
CVE-2022-3621
CVE-2022-3169
...

© SecPod Technologies