[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250053

 
 

909

 
 

195940

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2022:1256-1 -- SLES kernel, reiserfs-kmp-default

ID: oval:org.secpod.oval:def:89046226Date: (C)2022-04-27   (M)2024-05-09
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-28356: Fixed a refcount leak bug in net/llc/af_llc.c . - CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution . - CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel . - CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel . - CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel . - CVE-2022-0812: Fixed an incorrect header size calculations in xprtrdma . - CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock . - CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c . - CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device . - CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file . - CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free . - CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040, CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers . - CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory . The following non-security bugs were fixed: - ax88179_178a: Fixed memory issues that could be triggered by malicious USB devices . - genirq: Use rcu in kstat_irqs_usr . - gve/net: Fixed multiple bugfixes . - net/mlx5e: Fix page DMA map/unmap attributes . - net: tipc: validate domain record count on input . - powerpc: Fixed issues related to slow I/O on PowerPC . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 15 SP1
Product:
kernel
reiserfs-kmp-default
Reference:
SUSE-SU-2022:1256-1
CVE-2021-39713
CVE-2021-45868
CVE-2022-0812
CVE-2022-0850
CVE-2022-1016
CVE-2022-1048
CVE-2022-23036
CVE-2022-23037
CVE-2022-23038
CVE-2022-23039
CVE-2022-23040
CVE-2022-23041
CVE-2022-23042
CVE-2022-26490
CVE-2022-26966
CVE-2022-28356
CVE-2022-28388
CVE-2022-28389
CVE-2022-28390
CVE    19
CVE-2022-0850
CVE-2022-1048
CVE-2022-0812
CVE-2022-1016
...

© SecPod Technologies