SUSE-SU-2023:3324-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:3324-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:3324-1
Related
Published
2023-08-16T06:13:06Z
Modified
2023-08-16T06:13:06Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2018-20784: Fixed a denial of service (infinite loop in updateblockedaverages) by mishandled leaf cfs_rq in kernel/sched/fair.c (bsc#1126703).
  • CVE-2018-3639: Fixed Speculative Store Bypass aka 'Memory Disambiguation' (bsc#1087082).
  • CVE-2022-40982: Fixed transient execution attack called 'Gather Data Sampling' (bsc#1206418).
  • CVE-2023-0459: Fixed information leak in _uaccessbegin_nospec (bsc#1211738).
  • CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).
  • CVE-2023-20569: Fixed side channel attack ‘Inception’ or ‘RAS Poisoning’ (bsc#1213287).
  • CVE-2023-20593: Fixed a ZenBleed issue in 'Zen 2' CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).
  • CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplusputsuper in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).
  • CVE-2023-3106: Fixed crash in XFRMMSGGETSA netlink handler (bsc#1213251).
  • CVE-2023-3268: Fixed an out of bounds memory access flaw in relayfilereadstartpos in the relayfs (bsc#1212502).
  • CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).
  • CVE-2023-3567: Fixed a use-after-free in vcsread in drivers/tty/vt/vcscreen.c (bsc#1213167).
  • CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).
  • CVE-2023-3776: Fixed improper refcount update in cls_fw leads to use-after-free (bsc#1213588).

The following non-security bugs were fixed:

  • net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).
  • ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).
  • ubi: ensure that VID header offset + VID header size <= alloc, size (bsc#1210584).
  • x86: Treat RX8664PLT32 as RX8664PC32 (git-fixes) No it's not git-fixes it's used to make sle12-sp2 compile with newer toolchain to make the life of all the poor souls maintaining this ancient kernel on their modern machines, a little bit easier....
References

Affected packages

SUSE:Linux Enterprise Server 12 SP2-BCL / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.121-92.208.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.121-92.208.1",
            "kernel-devel": "4.4.121-92.208.1",
            "kernel-default-base": "4.4.121-92.208.1",
            "kernel-default": "4.4.121-92.208.1",
            "kernel-source": "4.4.121-92.208.1",
            "kernel-syms": "4.4.121-92.208.1",
            "kernel-default-devel": "4.4.121-92.208.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.121-92.208.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.121-92.208.1",
            "kernel-devel": "4.4.121-92.208.1",
            "kernel-default-base": "4.4.121-92.208.1",
            "kernel-default": "4.4.121-92.208.1",
            "kernel-source": "4.4.121-92.208.1",
            "kernel-syms": "4.4.121-92.208.1",
            "kernel-default-devel": "4.4.121-92.208.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.121-92.208.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.4.121-92.208.1",
            "kernel-devel": "4.4.121-92.208.1",
            "kernel-default-base": "4.4.121-92.208.1",
            "kernel-default": "4.4.121-92.208.1",
            "kernel-source": "4.4.121-92.208.1",
            "kernel-syms": "4.4.121-92.208.1",
            "kernel-default-devel": "4.4.121-92.208.1"
        }
    ]
}