SUSE-SU-2022:2077-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2022:2077-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2022:2077-1
Related
Published
2022-06-14T18:28:39Z
Modified
2022-06-14T18:28:39Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 SP2 kernel was updated.

The following security bugs were fixed:

  • CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).
  • CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032).
  • CVE-2018-20784: Fixed a denial of service (infinite loop in updateblockedaverages) by mishandled leaf cfs_rq in kernel/sched/fair.c (bnc#1126703).
  • CVE-2018-7755: Fixed an issue in the fdlockedioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).
  • CVE-2020-10769: Fixed a buffer over-read flaw in the IPsec Cryptographic algorithm's module. This flaw allowed a local attacker with user privileges to cause a denial of service. (bnc#1173265)
  • CVE-2021-28688: Fixed XSA-365 that includes initialization of pointers such that subsequent cleanup code wouldn't use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains (bnc#1183646).
  • CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
  • CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
  • CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
  • CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
  • CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
  • CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. (bsc#1200143)
  • CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144)
  • CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266)
  • CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)
  • CVE-2017-13695: Fixed a bug that caused a stack dump allowing local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted ACPI table. (bnc#1055710)
  • CVE-2022-1729: Fixed a sysperfevent_open() race condition against self (bsc#1199507).
  • CVE-2022-21499: Reinforce the kernel lockdown feature, until now it's been trivial to break out of it with kgdb or kdb. (bsc#1199426)
  • CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).
  • CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605)
  • CVE-2022-30594: Fixed restriction bypass on setting the PTSUSPENDSECCOMP flag (bnc#1199505).
  • CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).
  • CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).
  • CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).
  • CVE-2022-1419: Fixed a concurrency use-after-free in vgemgemdumb_create (bsc#1198742).
  • CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).
  • CVE-2022-1353: Fixed access controll to kernel memory in the pfkeyregister function in net/key/afkey.c. (bnc#1198516)
  • CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveausgdmacreate_ttm in Nouveau DRM subsystem (bnc#1183723).
  • CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)

The following non-security bugs were fixed:

  • btrfs: tree-checker: fix incorrect printk format (bsc#1200249).
  • powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900 bsc#1198660 ltc#197803).
  • powerpc/pseries: Fix use after free in removephbdynamic() (bsc#1065729 bsc#1198660 ltc#197803).
  • x86/speculation: Fix redundant MDS mitigation message (bsc#1199650).
References

Affected packages

SUSE:Linux Enterprise Server 12 SP2-BCL / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.121-92.175.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.121-92.175.2",
            "kernel-devel": "4.4.121-92.175.2",
            "kernel-default-base": "4.4.121-92.175.2",
            "kernel-default": "4.4.121-92.175.2",
            "kernel-source": "4.4.121-92.175.2",
            "kernel-syms": "4.4.121-92.175.2",
            "kernel-default-devel": "4.4.121-92.175.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.121-92.175.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.121-92.175.2",
            "kernel-devel": "4.4.121-92.175.2",
            "kernel-default-base": "4.4.121-92.175.2",
            "kernel-default": "4.4.121-92.175.2",
            "kernel-source": "4.4.121-92.175.2",
            "kernel-syms": "4.4.121-92.175.2",
            "kernel-default-devel": "4.4.121-92.175.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.121-92.175.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.121-92.175.2",
            "kernel-devel": "4.4.121-92.175.2",
            "kernel-default-base": "4.4.121-92.175.2",
            "kernel-default": "4.4.121-92.175.2",
            "kernel-source": "4.4.121-92.175.2",
            "kernel-syms": "4.4.121-92.175.2",
            "kernel-default-devel": "4.4.121-92.175.2"
        }
    ]
}