[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2022:4611-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89048075Date: (C)2023-01-04   (M)2024-04-25
Class: PATCHFamily: unix




The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-3635: Fixed a use-after-free in the tst_timer of the file drivers/atm/idt77252.c . - CVE-2022-3424: Fixed use-after-free in gru_set_context_option, gru_fault and gru_handle_user_call_os that could lead to kernel panic . - CVE-2022-41850: Fixed a race condition in roccat_report_event in drivers/hid/hid-roccat.c . - CVE-2022-45934: Fixed a integer wraparound via L2CAP_CONF_REQ packets in l2cap_config_req in net/bluetooth/l2cap_core.c . - CVE-2022-3628: Fixed potential buffer overflow in brcmf_fweh_event_worker in wifi/brcmfmac . - CVE-2022-3567: Fixed a to race condition in inet6_stream_ops/inet6_dgram_ops . - CVE-2022-41858: Fixed a denial of service in sl_tx_timeout in drivers/net/slip . - CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation . - CVE-2022-4095: Fixed a use-after-free in rtl8712 driver . - CVE-2022-3903: Fixed a denial of service with the Infrared Transceiver USB driver . - CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices . - CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set . - CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor"s internal memory . - CVE-2020-26541: Enforce the secure boot forbidden signature database protection mechanism . - CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c . - CVE-2022-3629: Fixed memory leak in vsock_connect in net/vmw_vsock/af_vsock.c . - CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer in fs/nilfs2/segment.c . - CVE-2022-3649: Fixed use-after-free in nilfs_new_inode in fs/nilfs2/inode.c . - CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level in fs/nilfs2/inode.c . - CVE-2022-3594: Fixed excessive data logging in intr_callback in drivers/net/usb/r8152.c . - CVE-2022-3586: Fixed use-after-free in socket buffer that could allow a local unprivileged user to cause a denial of service . - CVE-2022-3565: Fixed use-after-free in del_timer in drivers/isdn/mISDN/l1oip_core.c . - CVE-2022-3524: Fixed memory leak in ipv6_renew_options in the IPv6 handler . - CVE-2022-2663: Fixed an issue which allowed a firewall to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured . - CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory . - CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse . - CVE-2022-3169: Fixed an denial of service though request to NVME_IOCTL_RESET and NVME_IOCTL_SUBSYS_RESET . - CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c . - CVE-2022-41848: Fixed a race condition in drivers/char/pcmcia/synclink_cs.c mgslpc_ioctl and mgslpc_detach . The following non-security bugs were fixed: - net: mana: Add rmb after checking owner bits . - net: mana: Add the Linux MANA PF driver . - x86/hyperv: Output host build info as normal Windows version number . - x86/hyperv: Set pv_info.name to "Hyper-V" . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 12 SP3
Product:
kernel
Reference:
SUSE-SU-2022:4611-1
CVE-2019-3874
CVE-2020-26541
CVE-2021-4037
CVE-2022-2663
CVE-2022-28748
CVE-2022-2964
CVE-2022-3169
CVE-2022-3424
CVE-2022-3524
CVE-2022-3542
CVE-2022-3565
CVE-2022-3567
CVE-2022-3586
CVE-2022-3594
CVE-2022-3621
CVE-2022-3628
CVE-2022-3629
CVE-2022-3635
CVE-2022-3646
CVE-2022-3649
CVE-2022-3903
CVE-2022-40307
CVE-2022-40768
CVE-2022-4095
CVE-2022-41848
CVE-2022-41850
CVE-2022-41858
CVE-2022-42703
CVE-2022-43750
CVE-2022-43945
CVE-2022-45934
CVE    31
CVE-2021-4037
CVE-2020-26541
CVE-2022-3169
CVE-2022-28748
...
CPE    4
cpe:/o:linux:linux_kernel:-
cpe:/o:suse:suse_linux_enterprise_server:12:sp3
cpe:/o:linux:linux_kernel:2.6.12:rc1
cpe:/o:linux:linux_kernel
...

© SecPod Technologies