[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2023:1811-1 -- SLES kernel, reiserfs-kmp-default

ID: oval:org.secpod.oval:def:89048902Date: (C)2023-06-02   (M)2024-04-29
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2017-5753: Fixed spectre V1 vulnerability on netlink . * CVE-2017-5753: Fixed spectre vulnerability in prlimit . * CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA . * CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality . * CVE-2023-0461: Fixed use-after-free in icsk_ulp_data . * CVE-2023-1075: Fixed a type confusion in tls_is_tx_ready . * CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets . * CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback . * CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head . * CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex . * CVE-2023-1382: Fixed denial of service in tipc_conn_close . * CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit . * CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak . * CVE-2023-1582: Fixed soft lockup in __page_mapcount . * CVE-2023-23004: Fixed misinterpretation of get_sg_table return value . * CVE-2023-25012: Fixed a use-after-free in bigben_set_led . * CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact . * CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c . * CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c . * CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c . * CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c . The following non-security bugs were fixed: * Do not sign the vanilla kernel . * PCI: hv: Add a per-bus mutex state_lock . * PCI: hv: Fix a race condition in hv_irq_unmask that can cause panic . * PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev . * PCI: hv: fix a race condition bug in hv_pci_query_relations . * Revert "PCI: hv: Fix a timing issue which causes kdump to fail occasionally" . * ipv6: raw: Deduct extension header length in rawv6_push_pending_frames . * kernel-module-subpackage: Fix expansion with -b parameter . * net: ena: optimize data access in fast-path code . ## Special Instructions and Notes: * Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 15 SP3
Product:
kernel
reiserfs-kmp-default
Reference:
SUSE-SU-2023:1811-1
CVE-2017-5753
CVE-2021-3923
CVE-2022-4744
CVE-2023-0461
CVE-2023-1075
CVE-2023-1076
CVE-2023-1078
CVE-2023-1095
CVE-2023-1281
CVE-2023-1382
CVE-2023-1390
CVE-2023-1513
CVE-2023-1582
CVE-2023-23004
CVE-2023-25012
CVE-2023-28327
CVE-2023-28328
CVE-2023-28464
CVE-2023-28466
CVE-2023-28772
CVE    20
CVE-2023-1281
CVE-2023-28772
CVE-2023-1390
CVE-2023-28466
...
CPE    4
cpe:/o:linux:linux_kernel
cpe:/o:linux:linux_kernel:-
cpe:/a:kmp:reiserfs_kmp_default
cpe:/o:suse:suse_linux_enterprise_server:15:sp3
...

© SecPod Technologies