SUSE-SU-2022:2700-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2022:2700-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2022:2700-1
Related
Published
2022-08-09T02:05:54Z
Modified
2022-08-09T02:05:54Z
Summary
Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP1)
Details

This update for the Linux Kernel 4.12.14-197_105 fixes several issues.

The following security issues were fixed:

  • CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)
  • CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)
  • CVE-2022-1419: Fixed a concurrency use-after-free in vgemgemdumb_create (bsc#1198742).
  • CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).
  • CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the way a user forces the ath9khtcwaitfortarget function to fail with some input messages (bsc#1199487).
  • CVE-2022-20141: Fixed a possible use after free due to improper locking in ipcheckmc_rcu() (bsc#1200604).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-livepatch-SLE15-SP1_Update_28

Package

Name
kernel-livepatch-SLE15-SP1_Update_28
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP1_Update_28&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
8-150100.2.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-livepatch-4_12_14-197_105-default": "8-150100.2.2"
        }
    ]
}