[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2022:1267-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89046234Date: (C)2022-04-27   (M)2024-05-09
Class: PATCHFamily: unix




The SUSE Linux Enterprise 12 SP4 kernel was updated. The following security bugs were fixed: - CVE-2022-0812: Fixed an incorrect header size calculations which could lead to a memory leak. - CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. - CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. - CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. - CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. - CVE-2022-28356: Fixed a refcount bug in llc_ui_bind and llc_ui_autobind which could allow an unprivileged user to execute a DoS. - CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. - CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. - CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. - CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. - CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device. - CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. - CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040, CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. - CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. The following non-security bugs were fixed: - ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 . - genirq: Use rcu in kstat_irqs_usr . - llc: fix netdevice reference leaks in llc_ui_bind . - net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup . - net: usb: ax88179_178a: fix packet alignment padding . - net/mlx5e: Fix page DMA map/unmap attributes . - sr9700: sanity check for packet length . - tcp: add some entropy in __inet_hash_connect . - tcp: change source port randomizarion at connect time . - usb: host: xen-hcd: add missing unlock in error path . - x86/tsc: Make calibration refinement more robust . - xen/usb: do not use gnttab_end_foreign_access in xenhcd_gnttab_done . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 12 SP4
Product:
kernel
Reference:
SUSE-SU-2022:1267-1
CVE-2021-39713
CVE-2021-45868
CVE-2022-0812
CVE-2022-0850
CVE-2022-1016
CVE-2022-1048
CVE-2022-23036
CVE-2022-23037
CVE-2022-23038
CVE-2022-23039
CVE-2022-23040
CVE-2022-23041
CVE-2022-23042
CVE-2022-26490
CVE-2022-26966
CVE-2022-27666
CVE-2022-28356
CVE-2022-28388
CVE-2022-28389
CVE-2022-28390
CVE    20
CVE-2022-0850
CVE-2022-1048
CVE-2022-0812
CVE-2022-1016
...

© SecPod Technologies