Uploaded image for project: 'Lustre'
  1. Lustre
  2. LU-15569

kernel update [SLES15 SP3 5.3.18-150300.59.49.1]

    XMLWordPrintable

Details

    • Improvement
    • Resolution: Won't Fix
    • Minor
    • None
    • None
    • None
    • 9223372036854775807

    Description

      The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various
      security and bugfixes.

      The following security bugs were fixed:

      • CVE-2022-0435: Fixed remote stack overflow in net/tipc module that
        validate domain record count on input (bsc#1195254).
      • CVE-2022-0330: Fixed flush TLBs before releasing backing store
        (bsc#1194880).
      • CVE-2022-0286: Fixed null pointer dereference in bond_ipsec_add_sa()
        that may have lead to local denial of service (bnc#1195371).
      • CVE-2022-22942: Fixed stale file descriptors on failed usercopy
        (bsc#1195065).
      • CVE-2021-45095: Fixed refcount leak in pep_sock_accept in
        net/phonet/pep.c (bnc#1193867).
      • CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c
        in the TEE subsystem, that could have occured because of a race
        condition in tee_shm_get_from_id during an attempt to free a shared
        memory object (bnc#1193767).
      • CVE-2021-39685: Fixed USB gadget buffer overflow caused by too large
        endpoint 0 requests (bsc#1193802).
      • CVE-2021-39657: Fixed out of bounds read due to a missing bounds check
        in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local
        information disclosure with System execution privileges needed
        (bnc#1193864).
      • CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a
        race condition in gadget_dev_desc_UDC_show of configfs.c. This could
        lead to local information disclosure with System execution privileges
        needed. User interaction is not needed for exploitation (bnc#1193861).
      • CVE-2021-22600: Fixed double free bug in packet_set_ring() in
        net/packet/af_packet.c that could have been exploited by a local user
        through crafted syscalls to escalate privileges or deny service
        (bnc#1195184).
      • CVE-2020-28097: Fixed out-of-bounds read in vgacon subsystem that
        mishandled software scrollback (bnc#1187723).

      The following non-security bugs were fixed:
      https://lists.suse.com/pipermail/sle-security-updates/2022-February/010216.html

      Attachments

        Issue Links

          Activity

            People

              yujian Jian Yu
              yujian Jian Yu
              Votes:
              0 Vote for this issue
              Watchers:
              2 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved: