[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2022:3450-1 -- SLES kernel, reiserfs-kmp-default

ID: oval:org.secpod.oval:def:89047004Date: (C)2022-10-10   (M)2024-04-17
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 SP2 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-39188: Fixed race condition in include/asm-generic/tlb.h where a device driver can free a page while it still has stale TLB entries . - CVE-2022-2663: Fixed an issue that was found in nf_conntrack_irc where the message handling could be confused and incorrectly matches the message . - CVE-2022-3028: Fixed race condition that was found in the IP framework for transforming packets . - CVE-2020-27784: Fixed a vulnerability that was found in printer_ioctl printer_ioctl when accessing a deallocated instance . - CVE-2021-4155: Fixed a data leak flaw that was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem . - CVE-2022-2905: Fixed tnum_range usage on array range checking for poke descriptors . - CVE-2022-2977: Fixed reference counting for struct tpm_chip . - CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen . - CVE-2022-2588: Fixed use-after-free in cls_route . - CVE-2022-1012: Fixed a memory leak problem that was found in the TCP source port generation algorithm in net/ipv4/tcp.c . - CVE-2022-36879: Fixed an issue in xfrm_expand_policies in net/xfrm/xfrm_policy.c where a refcount could be dropped twice . - CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg . - CVE-2022-20369: Fixed out of bounds write in v4l2_m2m_querybuf of v4l2-mem2mem.c . - CVE-2022-26373: Fixed non-transparent sharing of return predictor targets between contexts in some Intel Processors . - CVE-2016-3695: Fixed an issue inside the einj_error_inject function in drivers/acpi/apei/einj.c that allowed users to simulate hardware errors and consequently cause a denial of service . - CVE-2022-2639: Fixed an integer coercion error that was found in the openvswitch kernel module . - CVE-2020-36516: Fixed an issue in the mixed IPID assignment method where an attacker was able to inject data into or terminate a victim"s TCP session . - CVE-2022-32250: Fixed a privilege escalation issue in net/netfilter/nf_tables_api.c that allowed a local user to became root - CVE-2022-29581: Fixed improper update of reference count vulnerability in net/sched that allowed a local attacker to cause privilege escalation to root . - CVE-2022-20166: Fixed possible out of bounds write due to a heap buffer overflow in various methods of kernel base drivers . The following non-security bugs were fixed: - cifs: fix uninitialized pointer in error case in dfs_cache_get_tgt_share . - cifs: skip trailing separators of prefix paths . - config: Update files NVRAM=y . - kernel-obs-build: include qemu_fw_cfg - lightnvm: Remove lightnvm implemenation . - md/bitmap: do not set sb values if can"t pass sanity check . - mm/rmap: Fix anon_vma-degree ambiguity leading to double-reuse . - mm: pagewalk: Fix race between unmap and page walker . - net_sched: cls_route: disallow handle of 0 . - objtool: Add support for intra-function calls . - objtool: Make handle_insn_ops unconditional . - objtool: Remove INSN_STACK . - objtool: Rework allocating stack_ops on decode . - objtool: Support multiple stack_op per instruction . - rpm: Fix parsing of rpm/macros.kernel-source on SLE12 . - tcp: add some entropy in __inet_hash_connect . - tcp: change source port randomizarion at connect time . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 15 SP2
Product:
kernel
reiserfs-kmp-default
Reference:
SUSE-SU-2022:3450-1
CVE-2016-3695
CVE-2020-27784
CVE-2020-36516
CVE-2021-4155
CVE-2021-4203
CVE-2022-1012
CVE-2022-20166
CVE-2022-20368
CVE-2022-20369
CVE-2022-2588
CVE-2022-26373
CVE-2022-2639
CVE-2022-2663
CVE-2022-2905
CVE-2022-29581
CVE-2022-2977
CVE-2022-3028
CVE-2022-32250
CVE-2022-36879
CVE-2022-39188
CVE    20
CVE-2020-27784
CVE-2016-3695
CVE-2021-4155
CVE-2021-4203
...
CPE    4
cpe:/o:linux:linux_kernel:-
cpe:/a:kmp:reiserfs_kmp_default
cpe:/o:linux:linux_kernel
cpe:/o:suse:suse_linux_enterprise_server:15:sp2
...

© SecPod Technologies