[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2023:2534-1 -- SLES kernel, reiserfs-kmp-default

ID: oval:org.secpod.oval:def:89048966Date: (C)2023-07-18   (M)2024-04-25
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity, that could cause memory corruption . * CVE-2022-3566: Fixed race condition in the TCP Handler . * CVE-2022-45886: Fixed a .disconnect versus dvb_device_open race condition in dvb_net.c that lead to a use-after-free . * CVE-2022-45885: Fixed a race condition in dvb_frontend.c that could cause a use-after-free when a device is disconnected . * CVE-2022-45887: Fixed a memory leak in ttusb_dec.c caused by the lack of a dvb_frontend_detach call . * CVE-2022-45919: Fixed a use-after-free in dvb_ca_en50221.c that could occur if there is a disconnect after an open, because of the lack of a wait_event . * CVE-2022-45884: Fixed a use-after-free in dvbdev.c, related to dvb_register_device dynamically allocating fops . * CVE-2023-31084: Fixed a blocking issue in drivers/media/dvb- core/dvb_frontend.c . * CVE-2023-31436: Fixed an out-of-bounds write in qfq_change_class because lmax can exceed QFQ_MIN_LMAX . * CVE-2023-2194: Fixed an out-of-bounds write vulnerability in the SLIMpro I2C device driver . * CVE-2023-32269: Fixed a use-after-free in af_netrom.c, related to the fact that accept was also allowed for a successfully connected AF_NETROM socket . * CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c . * CVE-2023-1380: Fixed a slab-out-of-bound read problem in brcmf_get_assoc_ies . * CVE-2023-2513: Fixed a use-after-free vulnerability in the ext4 filesystem . * CVE-2023-2483: Fixed a use after free bug in emac_remove caused by a race condition . * CVE-2023-2176: Fixed an out-of-boundary read in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA . The following non-security bugs were fixed: * ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h . * google/gve:fix repeated words in comments . * gve: Adding a new AdminQ command to verify driver . * gve: Cache link_speed value from device . * gve: Fix GFP flags when allocing pages . * gve: Fix error return code in gve_prefill_rx_pages . * gve: Fix spelling mistake "droping" -greater than "dropping" . * gve: Handle alternate miss completions . * gve: Reduce alloc and copy costs in the GQ rx path . * gve: Remove the code of clearing PBA bit . * gve: Secure enough bytes in the first TX desc for all TCP pkts . * gve: enhance no queue page list detection . * hv: vmbus: Optimize vmbus_on_event . * ipv6: sr: fix out-of-bounds read when setting HMAC data . * kernel-binary: install expoline.o * scsi: storvsc: Parameterize number hardware queues . * usrmerge: Compatibility with earlier rpm ## Special Instructions and Notes: * Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 15 SP1
Product:
kernel
reiserfs-kmp-default
Reference:
SUSE-SU-2023:2534-1
CVE-2022-3566
CVE-2022-45884
CVE-2022-45885
CVE-2022-45886
CVE-2022-45887
CVE-2022-45919
CVE-2023-1077
CVE-2023-1380
CVE-2023-2176
CVE-2023-2194
CVE-2023-2483
CVE-2023-2513
CVE-2023-28466
CVE-2023-31084
CVE-2023-31436
CVE-2023-32269
CVE    16
CVE-2023-32269
CVE-2023-28466
CVE-2023-1077
CVE-2023-2483
...
CPE    4
cpe:/o:linux:linux_kernel:-
cpe:/a:kmp:reiserfs_kmp_default
cpe:/o:suse:suse_linux_enterprise_server:15:sp1
cpe:/o:linux:linux_kernel
...

© SecPod Technologies