Uploaded image for project: 'Lustre'
  1. Lustre
  2. LU-15772

kernel update [SLES15 SP3 5.3.18-150300.59.63.1]

    XMLWordPrintable

Details

    • Improvement
    • Resolution: Won't Fix
    • Minor
    • None
    • None
    • None
    • 9223372036854775807

    Description

      The SUSE Linux Enterprise 15 SP3 kernel was updated.

      The following security bugs were fixed:

      • CVE-2022-0854: Fixed a memory leak flaw was found in the Linux kernels
        DMA subsystem. This flaw allowed a local user to read random memory from
        the kernel space. (bnc#1196823)
      • CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the
        netfilter subsystem. This vulnerability gives an attacker a powerful
        primitive that can be used to both read from and write to relative stack
        data, which can lead to arbitrary code execution. (bsc#1197227)
      • CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c
        vulnerability in the Linux kernel. (bnc#1198031)
      • CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c
        vulnerability in the Linux kernel. (bnc#1198032)
      • CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c
        vulnerability in the Linux kernel. (bnc#1198033)
      • CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow
        a local attacker to gain privilege escalation. (bnc#1197702)
      • CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to
        use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock.
        (bsc#1197331)
      • CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c
        which could lead to an use-after-free if there is a corrupted quota
        file. (bnc#1197366)
      • CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP
        transformation code. This flaw allowed a local attacker with a normal
        user privilege to overwrite kernel heap objects and may cause a local
        privilege escalation. (bnc#1197462)
      • CVE-2022-0850: Fixed a kernel information leak vulnerability in
        iov_iter.c. (bsc#1196761)
      • CVE-2022-1199: Fixed null-ptr-deref and use-after-free vulnerabilities
        that allow an attacker to crash the linux kernel by simulating Amateur
        Radio. (bsc#1198028)
      • CVE-2022-1205: Fixed null pointer dereference and use-after-free
        vulnerabilities that allow an attacker to crash the linux kernel by
        simulating Amateur Radio. (bsc#1198027)
      • CVE-2022-1198: Fixed an use-after-free vulnerability that allow an
        attacker to crash the linux kernel by simulating Amateur Radio
        (bsc#1198030).
      • CVE-2022-1195: Fixed an use-after-free vulnerability which could allow a
        local attacker with a user privilege to execute a denial of service.
        (bsc#1198029)
      • CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a
        local attacker to retireve (partial) /etc/shadow hashes or any other
        data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)

      The following non-security bugs were fixed:
      https://lists.suse.com/pipermail/sle-security-updates/2022-April/010701.html

      Attachments

        Issue Links

          Activity

            People

              yujian Jian Yu
              yujian Jian Yu
              Votes:
              0 Vote for this issue
              Watchers:
              1 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved: