[SUSE-SU-2022:0291-1] Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP2)

Severity Important
CVEs 9

Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP2)

This update for the Linux Kernel 5.3.18-24_52 fixes several issues.

The following security issues were fixed:

  • CVE-2022-0185: Incorrect param length parsing in legacy_parse_param which could have led to a local privilege escalation (bsc#1194517).
  • CVE-2021-4154: Fixed option parsing with cgroups version 1 (bsc#1193842).
  • CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bsc#1191193)
  • CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673, CVE-2021-23134: Fixed multiple bugs in NFC subsytem (bsc#1178181, bsc#1186060).
  • CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).
ID
SUSE-SU-2022:0291-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2022/suse-su-20220291-1/
Published
2022-02-02T09:02:38
(2 years ago)
Modified
2022-02-02T09:02:38
(2 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0291-1.json
Suse URL for SUSE-SU-2022:0291-1 https://www.suse.com/support/update/announcement/2022/suse-su-20220291-1/
Suse E-Mail link for SUSE-SU-2022:0291-1 https://lists.suse.com/pipermail/sle-security-updates/2022-February/010172.html
Bugzilla SUSE Bug 1186061 https://bugzilla.suse.com/1186061
Bugzilla SUSE Bug 1191529 https://bugzilla.suse.com/1191529
Bugzilla SUSE Bug 1192036 https://bugzilla.suse.com/1192036
Bugzilla SUSE Bug 1194461 https://bugzilla.suse.com/1194461
Bugzilla SUSE Bug 1194680 https://bugzilla.suse.com/1194680
Bugzilla SUSE Bug 1194737 https://bugzilla.suse.com/1194737
CVE SUSE CVE CVE-2020-25670 page https://www.suse.com/security/cve/CVE-2020-25670/
CVE SUSE CVE CVE-2020-25671 page https://www.suse.com/security/cve/CVE-2020-25671/
CVE SUSE CVE CVE-2020-25672 page https://www.suse.com/security/cve/CVE-2020-25672/
CVE SUSE CVE CVE-2020-25673 page https://www.suse.com/security/cve/CVE-2020-25673/
CVE SUSE CVE CVE-2020-3702 page https://www.suse.com/security/cve/CVE-2020-3702/
CVE SUSE CVE CVE-2021-23134 page https://www.suse.com/security/cve/CVE-2021-23134/
CVE SUSE CVE CVE-2021-4154 page https://www.suse.com/security/cve/CVE-2021-4154/
CVE SUSE CVE CVE-2021-42739 page https://www.suse.com/security/cve/CVE-2021-42739/
CVE SUSE CVE CVE-2022-0185 page https://www.suse.com/security/cve/CVE-2022-0185/
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...