[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2022:0759-1 -- SLES kernel, reiserfs-kmp-default

ID: oval:org.secpod.oval:def:89046035Date: (C)2022-03-09   (M)2024-04-29
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes. Transient execution side-channel attacks attacking the Branch History Buffer , named Branch Target Injection and Intra-Mode Branch History Injection are now mitigated. The following security bugs were fixed: - CVE-2022-0001: Fixed Branch History Injection vulnerability . - CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability . - CVE-2022-0847: Fixed a vulnerability were a local attackers could overwrite data in arbitrary files . - CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter via a malicious UDF image. - CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd . - CVE-2021-44879: In gc_data_segment in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference . - CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c . - CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c . - CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly . - CVE-2022-24448: Fixed an issue in fs/nfs/dir.c. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor . - CVE-2022-25375: The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory . - CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write . - CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption . - CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev-buf release . The following non-security bugs were fixed: - btrfs: check for missing device in btrfs_trim_fs . - gve: Add RX context . - gve: Add a jumbo-frame device option . - gve: Add consumed counts to ethtool stats . - gve: Add optional metadata descriptor type GVE_TXD_MTD . - gve: Correct order of processing device options . - gve: Fix GFP flags when allocing pages . - gve: Implement packet continuation for RX . - gve: Implement suspend/resume/shutdown . - gve: Move the irq db indexes out of the ntfy block struct . - gve: Recording rx queue before sending to napi . - gve: Update gve_free_queue_page_list signature . - gve: Use kvcalloc instead of kvzalloc . - gve: fix for null pointer dereference . - gve: fix the wrong AdminQ buffer queue index check . - gve: fix unmatched u64_stats_update_end . - gve: remove memory barrier around seqno . - lib/iov_iter: initialize flags in new pipe_buffer . - net: tipc: validate domain record count on input . - nfsd: allow delegation state ids to be revoked and then freed . - nfsd: allow lock state ids to be revoked and then freed . - nfsd: allow open state ids to be revoked and then freed . - nfsd: do not admin-revoke NSv4.0 state ids . - nfsd: prepare for supporting admin-revocation of state . - powerpc/pseries/ddw: Revert Extend upper limit for huge DMA window for persistent memory . - scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop . - scsi: target: iscsi: Fix cmd abort fabric stop race . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 15 SP2
Product:
kernel
reiserfs-kmp-default
Reference:
SUSE-SU-2022:0759-1
CVE-2021-44879
CVE-2022-0001
CVE-2022-0002
CVE-2022-0487
CVE-2022-0492
CVE-2022-0516
CVE-2022-0617
CVE-2022-0644
CVE-2022-0847
CVE-2022-24448
CVE-2022-24958
CVE-2022-24959
CVE-2022-25258
CVE-2022-25375
CVE    14
CVE-2022-0001
CVE-2022-0002
CVE-2021-44879
CVE-2022-0492
...
CPE    4
cpe:/a:kmp:reiserfs_kmp_default
cpe:/o:linux:linux_kernel
cpe:/o:linux:linux_kernel:4.2.0
cpe:/o:suse:suse_linux_enterprise_server:15:sp2
...

© SecPod Technologies