SUSE-SU-2022:14905-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2022:14905-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2022:14905-1
Related
Published
2022-03-08T18:05:10Z
Modified
2022-03-08T18:05:10Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.

Transient execution side-channel attacks attacking the Branch History Buffer (BHB), named 'Branch Target Injection' and 'Intra-Mode Branch History Injection' are now mitigated.

The following security bugs were fixed:

  • CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).
  • CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).
  • CVE-2020-12770: Fixed sgremoverequest call in a certain failure cases (bsc#1171420).
  • CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udffilewrite_iter() via a malicious UDF image. (bsc#1196079)
  • CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).
  • CVE-2021-45095: Fixed refcount leak in pepsockaccept in net/phonet/pep.c (bsc#1193867).
  • CVE-2021-4155: Fixed a data leak flaw that allows a local attacker to leak data on the XFS filesystem (bsc#1194272).
  • CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau's postclose() handler could happen if removing device (bsc#1179599).
  • CVE-2019-0136: Fixed an insufficient access control which allow an unauthenticated user to execute a denial of service (bsc#1193157).
  • CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling (bsc#1190025).

The following non-security bugs were fixed:

  • kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).
  • md: check the return of mddev_find() (bsc#1195109).
References

Affected packages

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-bigmem

Package

Name
kernel-bigmem
Purl
purl:rpm/suse/kernel-bigmem&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.135.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.135.1",
            "kernel-default-man": "3.0.101-108.135.1",
            "kernel-ec2": "3.0.101-108.135.1",
            "kernel-default": "3.0.101-108.135.1",
            "kernel-source": "3.0.101-108.135.1",
            "kernel-bigmem": "3.0.101-108.135.1",
            "kernel-pae-base": "3.0.101-108.135.1",
            "kernel-syms": "3.0.101-108.135.1",
            "kernel-bigmem-base": "3.0.101-108.135.1",
            "kernel-pae": "3.0.101-108.135.1",
            "kernel-ppc64-devel": "3.0.101-108.135.1",
            "kernel-ec2-devel": "3.0.101-108.135.1",
            "kernel-ppc64-base": "3.0.101-108.135.1",
            "kernel-trace-devel": "3.0.101-108.135.1",
            "kernel-trace": "3.0.101-108.135.1",
            "kernel-ec2-base": "3.0.101-108.135.1",
            "kernel-ppc64": "3.0.101-108.135.1",
            "kernel-xen-base": "3.0.101-108.135.1",
            "kernel-xen-devel": "3.0.101-108.135.1",
            "kernel-bigmem-devel": "3.0.101-108.135.1",
            "kernel-trace-base": "3.0.101-108.135.1",
            "kernel-default-devel": "3.0.101-108.135.1",
            "kernel-pae-devel": "3.0.101-108.135.1",
            "kernel-xen": "3.0.101-108.135.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.135.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.135.1",
            "kernel-default-man": "3.0.101-108.135.1",
            "kernel-ec2": "3.0.101-108.135.1",
            "kernel-default": "3.0.101-108.135.1",
            "kernel-source": "3.0.101-108.135.1",
            "kernel-bigmem": "3.0.101-108.135.1",
            "kernel-pae-base": "3.0.101-108.135.1",
            "kernel-syms": "3.0.101-108.135.1",
            "kernel-bigmem-base": "3.0.101-108.135.1",
            "kernel-pae": "3.0.101-108.135.1",
            "kernel-ppc64-devel": "3.0.101-108.135.1",
            "kernel-ec2-devel": "3.0.101-108.135.1",
            "kernel-ppc64-base": "3.0.101-108.135.1",
            "kernel-trace-devel": "3.0.101-108.135.1",
            "kernel-trace": "3.0.101-108.135.1",
            "kernel-ec2-base": "3.0.101-108.135.1",
            "kernel-ppc64": "3.0.101-108.135.1",
            "kernel-xen-base": "3.0.101-108.135.1",
            "kernel-xen-devel": "3.0.101-108.135.1",
            "kernel-bigmem-devel": "3.0.101-108.135.1",
            "kernel-trace-base": "3.0.101-108.135.1",
            "kernel-default-devel": "3.0.101-108.135.1",
            "kernel-pae-devel": "3.0.101-108.135.1",
            "kernel-xen": "3.0.101-108.135.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.135.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.135.1",
            "kernel-default-man": "3.0.101-108.135.1",
            "kernel-ec2": "3.0.101-108.135.1",
            "kernel-default": "3.0.101-108.135.1",
            "kernel-source": "3.0.101-108.135.1",
            "kernel-bigmem": "3.0.101-108.135.1",
            "kernel-pae-base": "3.0.101-108.135.1",
            "kernel-syms": "3.0.101-108.135.1",
            "kernel-bigmem-base": "3.0.101-108.135.1",
            "kernel-pae": "3.0.101-108.135.1",
            "kernel-ppc64-devel": "3.0.101-108.135.1",
            "kernel-ec2-devel": "3.0.101-108.135.1",
            "kernel-ppc64-base": "3.0.101-108.135.1",
            "kernel-trace-devel": "3.0.101-108.135.1",
            "kernel-trace": "3.0.101-108.135.1",
            "kernel-ec2-base": "3.0.101-108.135.1",
            "kernel-ppc64": "3.0.101-108.135.1",
            "kernel-xen-base": "3.0.101-108.135.1",
            "kernel-xen-devel": "3.0.101-108.135.1",
            "kernel-bigmem-devel": "3.0.101-108.135.1",
            "kernel-trace-base": "3.0.101-108.135.1",
            "kernel-default-devel": "3.0.101-108.135.1",
            "kernel-pae-devel": "3.0.101-108.135.1",
            "kernel-xen": "3.0.101-108.135.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-pae

Package

Name
kernel-pae
Purl
purl:rpm/suse/kernel-pae&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.135.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.135.1",
            "kernel-default-man": "3.0.101-108.135.1",
            "kernel-ec2": "3.0.101-108.135.1",
            "kernel-default": "3.0.101-108.135.1",
            "kernel-source": "3.0.101-108.135.1",
            "kernel-bigmem": "3.0.101-108.135.1",
            "kernel-pae-base": "3.0.101-108.135.1",
            "kernel-syms": "3.0.101-108.135.1",
            "kernel-bigmem-base": "3.0.101-108.135.1",
            "kernel-pae": "3.0.101-108.135.1",
            "kernel-ppc64-devel": "3.0.101-108.135.1",
            "kernel-ec2-devel": "3.0.101-108.135.1",
            "kernel-ppc64-base": "3.0.101-108.135.1",
            "kernel-trace-devel": "3.0.101-108.135.1",
            "kernel-trace": "3.0.101-108.135.1",
            "kernel-ec2-base": "3.0.101-108.135.1",
            "kernel-ppc64": "3.0.101-108.135.1",
            "kernel-xen-base": "3.0.101-108.135.1",
            "kernel-xen-devel": "3.0.101-108.135.1",
            "kernel-bigmem-devel": "3.0.101-108.135.1",
            "kernel-trace-base": "3.0.101-108.135.1",
            "kernel-default-devel": "3.0.101-108.135.1",
            "kernel-pae-devel": "3.0.101-108.135.1",
            "kernel-xen": "3.0.101-108.135.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-ppc64

Package

Name
kernel-ppc64
Purl
purl:rpm/suse/kernel-ppc64&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.135.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.135.1",
            "kernel-default-man": "3.0.101-108.135.1",
            "kernel-ec2": "3.0.101-108.135.1",
            "kernel-default": "3.0.101-108.135.1",
            "kernel-source": "3.0.101-108.135.1",
            "kernel-bigmem": "3.0.101-108.135.1",
            "kernel-pae-base": "3.0.101-108.135.1",
            "kernel-syms": "3.0.101-108.135.1",
            "kernel-bigmem-base": "3.0.101-108.135.1",
            "kernel-pae": "3.0.101-108.135.1",
            "kernel-ppc64-devel": "3.0.101-108.135.1",
            "kernel-ec2-devel": "3.0.101-108.135.1",
            "kernel-ppc64-base": "3.0.101-108.135.1",
            "kernel-trace-devel": "3.0.101-108.135.1",
            "kernel-trace": "3.0.101-108.135.1",
            "kernel-ec2-base": "3.0.101-108.135.1",
            "kernel-ppc64": "3.0.101-108.135.1",
            "kernel-xen-base": "3.0.101-108.135.1",
            "kernel-xen-devel": "3.0.101-108.135.1",
            "kernel-bigmem-devel": "3.0.101-108.135.1",
            "kernel-trace-base": "3.0.101-108.135.1",
            "kernel-default-devel": "3.0.101-108.135.1",
            "kernel-pae-devel": "3.0.101-108.135.1",
            "kernel-xen": "3.0.101-108.135.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.135.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.135.1",
            "kernel-default-man": "3.0.101-108.135.1",
            "kernel-ec2": "3.0.101-108.135.1",
            "kernel-default": "3.0.101-108.135.1",
            "kernel-source": "3.0.101-108.135.1",
            "kernel-bigmem": "3.0.101-108.135.1",
            "kernel-pae-base": "3.0.101-108.135.1",
            "kernel-syms": "3.0.101-108.135.1",
            "kernel-bigmem-base": "3.0.101-108.135.1",
            "kernel-pae": "3.0.101-108.135.1",
            "kernel-ppc64-devel": "3.0.101-108.135.1",
            "kernel-ec2-devel": "3.0.101-108.135.1",
            "kernel-ppc64-base": "3.0.101-108.135.1",
            "kernel-trace-devel": "3.0.101-108.135.1",
            "kernel-trace": "3.0.101-108.135.1",
            "kernel-ec2-base": "3.0.101-108.135.1",
            "kernel-ppc64": "3.0.101-108.135.1",
            "kernel-xen-base": "3.0.101-108.135.1",
            "kernel-xen-devel": "3.0.101-108.135.1",
            "kernel-bigmem-devel": "3.0.101-108.135.1",
            "kernel-trace-base": "3.0.101-108.135.1",
            "kernel-default-devel": "3.0.101-108.135.1",
            "kernel-pae-devel": "3.0.101-108.135.1",
            "kernel-xen": "3.0.101-108.135.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.135.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.135.1",
            "kernel-default-man": "3.0.101-108.135.1",
            "kernel-ec2": "3.0.101-108.135.1",
            "kernel-default": "3.0.101-108.135.1",
            "kernel-source": "3.0.101-108.135.1",
            "kernel-bigmem": "3.0.101-108.135.1",
            "kernel-pae-base": "3.0.101-108.135.1",
            "kernel-syms": "3.0.101-108.135.1",
            "kernel-bigmem-base": "3.0.101-108.135.1",
            "kernel-pae": "3.0.101-108.135.1",
            "kernel-ppc64-devel": "3.0.101-108.135.1",
            "kernel-ec2-devel": "3.0.101-108.135.1",
            "kernel-ppc64-base": "3.0.101-108.135.1",
            "kernel-trace-devel": "3.0.101-108.135.1",
            "kernel-trace": "3.0.101-108.135.1",
            "kernel-ec2-base": "3.0.101-108.135.1",
            "kernel-ppc64": "3.0.101-108.135.1",
            "kernel-xen-base": "3.0.101-108.135.1",
            "kernel-xen-devel": "3.0.101-108.135.1",
            "kernel-bigmem-devel": "3.0.101-108.135.1",
            "kernel-trace-base": "3.0.101-108.135.1",
            "kernel-default-devel": "3.0.101-108.135.1",
            "kernel-pae-devel": "3.0.101-108.135.1",
            "kernel-xen": "3.0.101-108.135.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.135.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.135.1",
            "kernel-default-man": "3.0.101-108.135.1",
            "kernel-ec2": "3.0.101-108.135.1",
            "kernel-default": "3.0.101-108.135.1",
            "kernel-source": "3.0.101-108.135.1",
            "kernel-bigmem": "3.0.101-108.135.1",
            "kernel-pae-base": "3.0.101-108.135.1",
            "kernel-syms": "3.0.101-108.135.1",
            "kernel-bigmem-base": "3.0.101-108.135.1",
            "kernel-pae": "3.0.101-108.135.1",
            "kernel-ppc64-devel": "3.0.101-108.135.1",
            "kernel-ec2-devel": "3.0.101-108.135.1",
            "kernel-ppc64-base": "3.0.101-108.135.1",
            "kernel-trace-devel": "3.0.101-108.135.1",
            "kernel-trace": "3.0.101-108.135.1",
            "kernel-ec2-base": "3.0.101-108.135.1",
            "kernel-ppc64": "3.0.101-108.135.1",
            "kernel-xen-base": "3.0.101-108.135.1",
            "kernel-xen-devel": "3.0.101-108.135.1",
            "kernel-bigmem-devel": "3.0.101-108.135.1",
            "kernel-trace-base": "3.0.101-108.135.1",
            "kernel-default-devel": "3.0.101-108.135.1",
            "kernel-pae-devel": "3.0.101-108.135.1",
            "kernel-xen": "3.0.101-108.135.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4-LTSS / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.135.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.135.1",
            "kernel-default-man": "3.0.101-108.135.1",
            "kernel-ec2": "3.0.101-108.135.1",
            "kernel-default": "3.0.101-108.135.1",
            "kernel-source": "3.0.101-108.135.1",
            "kernel-bigmem": "3.0.101-108.135.1",
            "kernel-pae-base": "3.0.101-108.135.1",
            "kernel-syms": "3.0.101-108.135.1",
            "kernel-bigmem-base": "3.0.101-108.135.1",
            "kernel-pae": "3.0.101-108.135.1",
            "kernel-ppc64-devel": "3.0.101-108.135.1",
            "kernel-ec2-devel": "3.0.101-108.135.1",
            "kernel-ppc64-base": "3.0.101-108.135.1",
            "kernel-trace-devel": "3.0.101-108.135.1",
            "kernel-trace": "3.0.101-108.135.1",
            "kernel-ec2-base": "3.0.101-108.135.1",
            "kernel-ppc64": "3.0.101-108.135.1",
            "kernel-xen-base": "3.0.101-108.135.1",
            "kernel-xen-devel": "3.0.101-108.135.1",
            "kernel-bigmem-devel": "3.0.101-108.135.1",
            "kernel-trace-base": "3.0.101-108.135.1",
            "kernel-default-devel": "3.0.101-108.135.1",
            "kernel-pae-devel": "3.0.101-108.135.1",
            "kernel-xen": "3.0.101-108.135.1"
        }
    ]
}