SUSE-SU-2023:0416-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:0416-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:0416-1
Related
Published
2023-02-15T09:48:18Z
Modified
2023-02-15T09:48:18Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2017-13695: Fixed fix acpi operand cache leak in nseval.c (bsc#1055710).
  • CVE-2018-7755: Fixed bypass of kernel security protections such as KASLR using fdlockedioctl function in drivers/block/floppy.c (bnc#1084513).
  • CVE-2019-3837: Fixed memory leak due to thread-unsafe implementation of the netdma code in tcprecvmsg() (bnc#1131430).
  • CVE-2019-3900: Fixed infinite loop while receiving packets in vhost_net (bnc#1133374).
  • CVE-2020-15393: Fixed memory leak in usbtest_disconnect in drivers/usb/misc/usbtest.c (bnc#1173514).
  • CVE-2020-16119: Fixed use-after-free exploitable by a local attacker due to reuse of a DCCP socket (bnc#1177471).
  • CVE-2020-36557: Fixed race condition in the VT_DISALLOCATE ioctl and closing/opening of ttys which could lead to a use-after-free (bnc#1201429).
  • CVE-2020-36558: Fixed race condition in VT_RESIZEX (bsc#1200910).
  • CVE-2021-26341: Fixed vulnerablity where some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage (bnc#1201050).
  • CVE-2021-33655: When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds (bnc#1201635).
  • CVE-2021-33656: Fixed memory out of bounds write when setting font with malicous data by ioctl cmd PIO_FONT (bnc#1201636).
  • CVE-2021-34981: Fixed file refcounter in bluetooth cmtp when cmtpattachdevice fails (bsc#1191961).
  • CVE-2021-39713: Fixed race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1196973).
  • CVE-2021-45868: Fixed use-after-free in fs/quota/quota_tree.c (bnc#1197366).
  • CVE-2022-1011: Fixed UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (bsc#1197343).
  • CVE-2022-1048: Fixed potential AB/BA lock with buffermutex and mmaplock (bsc#1197331).
  • CVE-2022-1353: Fixed denial of service in the pfkeyregister function in net/key/afkey.c (bnc#1198516).
  • CVE-2022-1462: Fixed out-of-bounds read in the TeleTYpe subsystem allowing local user to crash the system or read unauthorized random data from memory (bnc#1198829).
  • CVE-2022-1652: Fixed use after free in floppy (bsc#1199063).
  • CVE-2022-1679: Fixed use-after-free in the atheros wireless adapter driver (bnc#1199487).
  • CVE-2022-20132: Fixed out of bounds read in lg_probe and related functions of hid-lg.c and other USB HID files (bnc#1200619).
  • CVE-2022-20166: Fixed out of bounds write due to a heap buffer overflow which could lead to local escalation of privilege with System execution privileges needed (bnc#1200598).
  • CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg() (bnc#1202346).
  • CVE-2022-20369: Fixed out of bounds write due to improper input validation in v4l2m2mquerybuf of v4l2-mem2mem.c (bnc#1202347).
  • CVE-2022-21166, CVE-2022-21127, CVE-2022-21123, CVE-2022-21125, CVE-2022-21180: Fixed stale MMIO data transient information leaks (INTEL-TA-00615) (bnc#1199650).
  • CVE-2022-21385: Fixed warn in rdsmessagealloc_sgs (bnc#1202897).
  • CVE-2022-21499: Fixed issue where it was trivial to break out of lockdown using kgdb (bsc#1199426).
  • CVE-2022-2318: Fixed use-after-free caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges (bnc#1201251).
  • CVE-2022-2663: Fixed possible firewall bypass when users are using unencrypted IRC due to message handling confusion in nfconntrackirc (bnc#1202097).
  • CVE-2022-28356: Fixed refcount leak bug in net/llc/af_llc.c (bnc#1197391).
  • CVE-2022-29900: Fixed mis-trained branch predictions for return instructions that may have allowed arbitrary speculative code execution under certain microarchitecture-dependent conditions (bnc#1199657).
  • CVE-2022-29901: Fixed vulnerability where an attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions (bnc#1199657).
  • CVE-2022-3028: Fixed a race condition in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrmprobealgs occurred simultaneously (bnc#1202898).
  • CVE-2022-3303: Fixed race condition in the sound subsystem due to improper locking (bnc#1203769).
  • CVE-2022-33981: Fixed denial of service in drivers/block/floppy.c (bnc#1200692).
  • CVE-2022-3424: Fixed use-after-free in grusetcontext_option leading to kernel panic (bnc#1204166).
  • CVE-2022-3524: Fixed memory leak in ipv6renewoptions of the component IPv6 Handler (bnc#1204354).
  • CVE-2022-3565: Fixed use-after-free in deltimer of the file drivers/isdn/mISDN/l1oipcore.c of the component Bluetooth (bnc#1204431).
  • CVE-2022-3566: Fixed race condition in the TCP Handler (bnc#1204405).
  • CVE-2022-3586: Fixed use-after-free in the sch_sfb enqueue function (bnc#1204439).
  • CVE-2022-3621: Fixed null pointer dereference in fs/nilfs2/inode.c of the component nilfs2 (bnc#1204574).
  • CVE-2022-3635: Fixed use-after-free in IPsec (bnc#1204631).
  • CVE-2022-3646: Fixed memory leak in nilfsattachlog_writer of the file fs/nilfs2/segment.c of the component BPF (bnc#1204646).
  • CVE-2022-3649: Fixed use-after-free in nilfsnewinode of the file fs/nilfs2/inode.c (bnc#1204647).
  • CVE-2022-36879: Fixed double refcount drop in xfrmexpandpolicies in net/xfrm/xfrm_policy.c (bnc#1201948).
  • CVE-2022-36946: Fixed denial of service in nfqnlmangle in net/netfilter/nfnetlinkqueue.c (bnc#1201940).
  • CVE-2022-3903: Fixed incorrect read request flaw in the Infrared Transceiver USB driver (bnc#1205220).
  • CVE-2022-39188: Fixed TLB flush for PFNMAP mappings before unlinkfilevma() (bsc#1203107).
  • CVE-2022-40768: Fixed information leak in drivers/scsi/stex.c (bnc#1203514).
  • CVE-2022-4095: Fixed use-after-free in rtl8712 (bsc#1205514).
  • CVE-2022-41218: Fixed use-after-free in drivers/media/dvb-core/dmxdev.c (bnc#1202960).
  • CVE-2022-41848: Fixed use-after-free in drivers/char/pcmcia/synclink_cs.c (bnc#1203987).
  • CVE-2022-41850: Fixed use-after-free in roccatreportevent in drivers/hid/hid-roccat.c (bnc#1203960).
  • CVE-2022-41858: Fixed NULL pointer dereference in drivers/net/slip/slip.c (bnc#1205671).
  • CVE-2022-43750: Fixed memory corruption in drivers/usb/mon/mon_bin.c (bnc#1204653).
  • CVE-2022-44032: Fixed race condition in drivers/char/pcmcia/cm4000_cs.c (bnc#1204894).
  • CVE-2022-44033: Fixed use-after-free in drivers/char/pcmcia/cm4040_cs.c (bnc#1204922).
  • CVE-2022-45934: Fixed integer wraparound in net/bluetooth/l2cap_core.c (bnc#1205796).

The following non-security bugs were fixed:

  • Fail if no bound addresses can be used for a given scope (bsc#1206677).
  • Fixed missing check on handle in netsched clsroute (bsc#1202393).
  • Trim skb to alloc size to avoid MSG_TRUNC (bsc#1166098).
  • Fixed confusing boot logging with Skylake on RETBLEED kernel (bsc#1202500).
  • Fixed retbleed performance issues (bsc#1203271).
References

Affected packages

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.138.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.138.1",
            "kernel-ec2": "3.0.101-108.138.1",
            "kernel-default": "3.0.101-108.138.1",
            "kernel-source": "3.0.101-108.138.1",
            "kernel-syms": "3.0.101-108.138.1",
            "kernel-trace": "3.0.101-108.138.1",
            "kernel-trace-devel": "3.0.101-108.138.1",
            "kernel-ec2-devel": "3.0.101-108.138.1",
            "kernel-ec2-base": "3.0.101-108.138.1",
            "kernel-xen-devel": "3.0.101-108.138.1",
            "kernel-xen-base": "3.0.101-108.138.1",
            "kernel-trace-base": "3.0.101-108.138.1",
            "kernel-xen": "3.0.101-108.138.1",
            "kernel-default-devel": "3.0.101-108.138.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.138.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.138.1",
            "kernel-ec2": "3.0.101-108.138.1",
            "kernel-default": "3.0.101-108.138.1",
            "kernel-source": "3.0.101-108.138.1",
            "kernel-syms": "3.0.101-108.138.1",
            "kernel-trace": "3.0.101-108.138.1",
            "kernel-trace-devel": "3.0.101-108.138.1",
            "kernel-ec2-devel": "3.0.101-108.138.1",
            "kernel-ec2-base": "3.0.101-108.138.1",
            "kernel-xen-devel": "3.0.101-108.138.1",
            "kernel-xen-base": "3.0.101-108.138.1",
            "kernel-trace-base": "3.0.101-108.138.1",
            "kernel-xen": "3.0.101-108.138.1",
            "kernel-default-devel": "3.0.101-108.138.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.138.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.138.1",
            "kernel-ec2": "3.0.101-108.138.1",
            "kernel-default": "3.0.101-108.138.1",
            "kernel-source": "3.0.101-108.138.1",
            "kernel-syms": "3.0.101-108.138.1",
            "kernel-trace": "3.0.101-108.138.1",
            "kernel-trace-devel": "3.0.101-108.138.1",
            "kernel-ec2-devel": "3.0.101-108.138.1",
            "kernel-ec2-base": "3.0.101-108.138.1",
            "kernel-xen-devel": "3.0.101-108.138.1",
            "kernel-xen-base": "3.0.101-108.138.1",
            "kernel-trace-base": "3.0.101-108.138.1",
            "kernel-xen": "3.0.101-108.138.1",
            "kernel-default-devel": "3.0.101-108.138.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.138.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.138.1",
            "kernel-ec2": "3.0.101-108.138.1",
            "kernel-default": "3.0.101-108.138.1",
            "kernel-source": "3.0.101-108.138.1",
            "kernel-syms": "3.0.101-108.138.1",
            "kernel-trace": "3.0.101-108.138.1",
            "kernel-trace-devel": "3.0.101-108.138.1",
            "kernel-ec2-devel": "3.0.101-108.138.1",
            "kernel-ec2-base": "3.0.101-108.138.1",
            "kernel-xen-devel": "3.0.101-108.138.1",
            "kernel-xen-base": "3.0.101-108.138.1",
            "kernel-trace-base": "3.0.101-108.138.1",
            "kernel-xen": "3.0.101-108.138.1",
            "kernel-default-devel": "3.0.101-108.138.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.138.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.138.1",
            "kernel-ec2": "3.0.101-108.138.1",
            "kernel-default": "3.0.101-108.138.1",
            "kernel-source": "3.0.101-108.138.1",
            "kernel-syms": "3.0.101-108.138.1",
            "kernel-trace": "3.0.101-108.138.1",
            "kernel-trace-devel": "3.0.101-108.138.1",
            "kernel-ec2-devel": "3.0.101-108.138.1",
            "kernel-ec2-base": "3.0.101-108.138.1",
            "kernel-xen-devel": "3.0.101-108.138.1",
            "kernel-xen-base": "3.0.101-108.138.1",
            "kernel-trace-base": "3.0.101-108.138.1",
            "kernel-xen": "3.0.101-108.138.1",
            "kernel-default-devel": "3.0.101-108.138.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.138.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.138.1",
            "kernel-ec2": "3.0.101-108.138.1",
            "kernel-default": "3.0.101-108.138.1",
            "kernel-source": "3.0.101-108.138.1",
            "kernel-syms": "3.0.101-108.138.1",
            "kernel-trace": "3.0.101-108.138.1",
            "kernel-trace-devel": "3.0.101-108.138.1",
            "kernel-ec2-devel": "3.0.101-108.138.1",
            "kernel-ec2-base": "3.0.101-108.138.1",
            "kernel-xen-devel": "3.0.101-108.138.1",
            "kernel-xen-base": "3.0.101-108.138.1",
            "kernel-trace-base": "3.0.101-108.138.1",
            "kernel-xen": "3.0.101-108.138.1",
            "kernel-default-devel": "3.0.101-108.138.1"
        }
    ]
}