[SUSE-SU-2022:2629-1] Security update for the Linux Kernel

Severity Important
CVEs 33

Security update for the Linux Kernel

The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2022-29900, CVE-2022-29901: Fixed the RETBLEED attack, a new Spectre like Branch Target Buffer attack, that can leak arbitrary kernel information (bsc#1199657).
  • CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages (bsc#1199487).
  • CVE-2022-20132: Fixed out of bounds read due to improper input validation in lg_probe and related functions of hid-lg.c (bsc#1200619).
  • CVE-2022-1012: Fixed information leak caused by small table perturb size in the TCP source port generation algorithm (bsc#1199482).
  • CVE-2022-20141: Fixed a possible use after free due to improper locking in ip_check_mc_rcu() (bsc#1200604).
  • CVE-2021-4157: Fixed an out of memory bounds write flaw in the NFS subsystem, related to the replication of files with NFS. A user could potentially crash the system or escalate privileges on the system (bsc#1194013).
  • CVE-2022-20154: Fixed a use after free due to a race condition in lock_sock_nested of sock.c. This could lead to local escalation of privilege with System execution privileges needed (bsc#1200599).
  • CVE-2020-26541: Enforce the secure boot forbidden signature database (aka dbx) protection mechanism. (bsc#1177282)
  • CVE-2022-2318: Fixed a use-after-free vulnerabilities in the timer handler in net/rose/rose_timer.c that allow attackers to crash the system without any privileges (bsc#1201251).
  • CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742: Fixed multiple potential data leaks with Block and Network devices when using untrusted backends (bsc#1200762).
  • CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via Spectre like attacks (bsc#1199650).
  • CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via Spectre like attacks (bsc#1199650).
  • CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via Spectre like attacks (bsc#1199650).
  • CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via Spectre like attacks (bsc#1199650).
  • CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via Spectre like attacks (bsc#1199650).
  • CVE-2021-26341: Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage (bsc#1201050).
  • CVE-2022-1966: Fixed an use-after-free bug in the netfilter subsystem. This flaw allowed a local attacker with user access to cause a privilege escalation issue. (bnc#1200015)
  • CVE-2022-1975: Fixed a sleep-in-atomic bug that allows attacker to crash linux kernel by simulating nfc device from user-space. (bsc#1200143)
  • CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144)
  • CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266)
  • CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507).
  • CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)
  • CVE-2022-21499: Reinforce the kernel lockdown feature, until now it's been trivial to break out of it with kgdb or kdb. (bsc#1199426)
  • CVE-2022-1836: Fixed a bug in the floppy submodule disabling FDRAWCMD by default. (bsc#1198866)
  • CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).
  • CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605)
  • CVE-2021-39711: In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1197219).
  • CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).
  • CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).

The following non-security bugs were fixed:

  • ACPI: property: Release subnode properties with data nodes (git-fixes).
  • arm64: Add missing ISB after invalidating TLB in __primary_switch (git-fixes)
  • arm64: armv8_deprecated: Fix undef_hook mask for thumb setend (git-fixes)
  • arm64: avoid fixmap race condition when create pud mapping (git-fixes)
  • arm64: avoid -Woverride-init warning (git-fixes)
  • arm64: berlin: Select DW_APB_TIMER_OF (git-fixes) Update arm64 default config too.
  • arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1 (git-fixes).
  • arm64: cpufeature: Fix the type of no FP/SIMD capability (git-fixes)
  • arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly (git-fixes)
  • arm64: csum: Fix handling of bad packets (git-fixes)
  • arm64: Extend workaround for erratum 1024718 to all versions of (git-fixes)
  • arm64: fix inline asm in load_unaligned_zeropad() (git-fixes)
  • arm64: fix the flush_icache_range arguments in machine_kexec (git-fixes)
  • arm64: futex: Restore oldval initialization to work around buggy (git-fixes)
  • arm64: hibernate: check pgd table allocation (git-fixes)
  • arm64: hugetlb: avoid potential NULL dereference (git-fixes)
  • arm64: hw_breakpoint: Do not invoke overflow handler on uaccess (git-fixes)
  • arm64: kbuild: remove compressed images on 'make ARCH=arm64 (git-fixes)
  • arm64: kdump: update ppos when reading elfcorehdr (git-fixes)
  • arm64: kgdb: Fix single-step exception handling oops (git-fixes)
  • arm64: module: remove (NOLOAD) from linker script (git-fixes)
  • arm64 module: set plt* section addresses to 0x0 (git-fixes)
  • arm64: perf: Report the PC value in REGS_ABI_32 mode (git-fixes)
  • arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations (git-fixes)
  • arm64: ptrace: Override SPSR.SS when single-stepping is enabled (git-fixes)
  • arm64: smp: fix crash_smp_send_stop() behaviour (git-fixes)
  • arm64: smp: fix smp_send_stop() behaviour (git-fixes)
  • arm64: uaccess: Ensure PAN is re-enabled after unhandled uaccess (git-fixes)
  • arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing (git-fixes)
  • audit: fix a race condition with the auditd tracking code (bsc#1197170).
  • block: bio-integrity: Advance seed correctly for larger interval sizes (git-fixes).
  • bnxt_en: Remove the setting of dev_port (git-fixes).
  • bonding: fix bond_neigh_init() (git-fixes).
  • btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized (bsc#1199399).
  • btrfs: tree-checker: fix incorrect printk format (bsc#1200249).
  • cgroup/cpuset: Remove cpus_allowed/mems_allowed setup in cpuset_init_smp() (bsc#1199839).
  • cputime, cpuacct: Include guest time in user time in (git-fixes)
  • crypto: ixp4xx - dma_unmap the correct address (git-fixes).
  • crypto: qat - do not cast parameter in bit operations (git-fixes).
  • crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete() (bsc#1197601).
  • crypto: virtio - deal with unsupported input sizes (git-fixes).
  • crypto: virtio: Fix dest length calculation in __virtio_crypto_skcipher_do_req() (git-fixes).
  • dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc() (git-fixes).
  • drbd: fix an invalid memory access caused by incorrect use of list iterator (git-fixes).
  • drbd: fix duplicate array initializer (git-fixes).
  • drbd: Fix five use after free bugs in get_initial_state (git-fixes).
  • drbd: remove assign_p_sizes_qlim (git-fixes).
  • drbd: use bdev_alignment_offset instead of queue_alignment_offset (git-fixes).
  • drbd: use bdev based limit helpers in drbd_send_sizes (git-fixes).
  • exec: Force single empty string when argv is empty (bsc#1200571).
  • ext4: fix bug_on ext4_mb_use_inode_pa (bsc#1200810).
  • ext4: fix bug_on in __es_tree_search (bsc#1200809).
  • ext4: fix bug_on in ext4_writepages (bsc#1200872).
  • ext4: fix overhead calculation to account for the reserved gdt blocks (bsc#1200869).
  • ext4: fix race condition between ext4_write and ext4_convert_inline_data (bsc#1200807).
  • ext4: fix symlink file size not match to file content (bsc#1200868).
  • ext4: fix use-after-free in ext4_rename_dir_prepare (bsc#1200871).
  • ext4: force overhead calculation if the s_overhead_cluster makes no sense (bsc#1200870).
  • ext4: limit length to bitmap_maxbytes - blocksize in punch_hole (bsc#1200806).
  • ext4: make variable 'count' signed (bsc#1200820).
  • fs-writeback: writeback_sb_inodes Recalculate 'wrote' according skipped pages (bsc#1200873).
  • i40e: always propagate error value in i40e_set_vsi_promisc() (git-fixes).
  • i40e: Fix MAC address setting for a VF via Host/VM (git-fixes).
  • i40e: fix return of uninitialized aq_ret in i40e_set_vsi_promisc (git-fixes).
  • i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps (git-fixes).
  • i40e: Fix virtchnl_queue_select bitmap validation (git-fixes).
  • i40e: Refactoring VF MAC filters counting to make more reliable (git-fixes).
  • i40e: Remove scheduling while atomic possibility (git-fixes).
  • i915_vma: Rename vma_lookup to i915_vma_lookup (git-fixes).
  • iavf: Fix incorrect adapter get in iavf_resume (git-fixes).
  • ibmvnic: Properly dispose of all skbs during a failover (bsc#1200925).
  • init: Initialize noop_backing_dev_info early (bsc#1200822).
  • inotify: show inotify mask flags in proc fdinfo (bsc#1200600).
  • Input: aiptek - properly check endpoint type (git-fixes).
  • Input: appletouch - initialize work before device registration (git-fixes).
  • Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag (git-fixes).
  • Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).
  • Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).
  • Input: elantench - fix misreporting trackpoint coordinates (git-fixes).
  • Input: omap4-keypad - fix pm_runtime_get_sync() error checking (git-fixes).
  • Input: spaceball - fix parsing of movement data packets (git-fixes).
  • Input: ti_am335x_tsc - fix STEPCONFIG setup for Z2 (git-fixes).
  • Input: ti_am335x_tsc - set ADCREFM for X configuration (git-fixes).
  • Input: xpad - add support for another USB ID of Nacon GC-100 (git-fixes).
  • iomap: iomap_write_failed fix (bsc#1200829).
  • KVM: arm64: Fix definition of PAGE_HYP_DEVICE (git-fixes)
  • kvm: fix wrong exception emulation in check_rdtsc (git-fixes).
  • kvm: i8254: remove redundant assignment to pointer s (git-fixes).
  • KVM: LAPIC: Prevent setting the tscdeadline timer if the lapic is hw disabled (git-fixes).
  • KVM: PPC: Fix TCE handling for VFIO (bsc#1061840 git-fixes).
  • KVM: PPC: Propagate errors to the guest when failed instead of ignoring (bsc#1061840 git-fixes).
  • KVM: s390: vsie/gmap: reduce gmap_rmap overhead (git-fixes).
  • KVM: x86: Allocate new rmap and large page tracking when moving memslot (git-fixes).
  • KVM: x86: always stop emulation on page fault (git-fixes).
  • KVM: x86: clear stale x86_emulate_ctxt->intercept value (git-fixes).
  • KVM: x86: clflushopt should be treated as a no-op by emulation (git-fixes).
  • kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU (git-fixes).
  • KVM: x86: Do not force set BSP bit when local APIC is managed by userspace (git-fixes).
  • KVM: x86: do not modify masked bits of shared MSRs (git-fixes).
  • KVM: x86/emulator: Defer not-present segment check in __load_segment_descriptor() (git-fixes).
  • KVM: x86: Fix emulation in writing cr8 (git-fixes).
  • KVM: x86: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce (git-fixes).
  • KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform (git-fixes).
  • KVM: x86: Fix x86_decode_insn() return when fetching insn bytes fails (git-fixes).
  • KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails (git-fixes).
  • kvm: x86: Improve emulation of CPUID leaves 0BH and 1FH (git-fixes).
  • KVM: x86: Inject #GP if guest attempts to toggle CR4.LA57 in 64-bit mode (git-fixes).
  • KVM: x86: Manually calculate reserved bits when loading PDPTRS (git-fixes).
  • KVM: x86: Manually flush collapsible SPTEs only when toggling flags (git-fixes).
  • KVM: x86: Migrate the PIT only if vcpu0 is migrated, not any BSP (git-fixes).
  • KVM: x86/mmu: Treat invalid shadow pages as obsolete (git-fixes).
  • KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks (git-fixes).
  • KVM: x86: Remove spurious clearing of async #PF MSR (git-fixes).
  • KVM: x86: Remove spurious kvm_mmu_unload() from vcpu destruction path (git-fixes).
  • KVM: x86: remove stale comment from struct x86_emulate_ctxt (git-fixes).
  • KVM: x86: set ctxt->have_exception in x86_decode_insn() (git-fixes).
  • KVM: x86: skip populating logical dest map if apic is not sw enabled (git-fixes).
  • KVM: x86: Trace the original requested CPUID function in kvm_cpuid() (git-fixes).
  • KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is adjusted (git-fixes).
  • lpfc: drop driver update 14.2.0.x The amount of backport changes necessary for due to the refactoring is introducing to much code churn and is likely to introduce regressions. This ends the backport effort to keep the lpfc in sync with mainline.
  • lpfc: Set default protocol support to FCP only (bsc#1194124 bsc#1198899).
  • md: bcache: check the return value of kzalloc() in detached_dev_do_request() (git-fixes).
  • md: fix an incorrect NULL check in does_sb_need_changing (git-fixes).
  • md: fix an incorrect NULL check in md_reload_sb (git-fixes).
  • md/raid0: Ignore RAID0 layout if the second zone has only one device (git-fixes).
  • media: cpia2: fix control-message timeouts (git-fixes).
  • media: cx23885: Fix snd_card_free call on null card pointer (git-fixes).
  • media: dib0700: fix undefined behavior in tuner shutdown (git-fixes).
  • media: dmxdev: fix UAF when dvb_register_device() fails (git-fixes).
  • media: em28xx: fix control-message timeouts.
  • media: flexcop-usb: fix control-message timeouts (git-fixes).
  • media: mceusb: fix control-message timeouts (git-fixes).
  • media: mtk-vpu: Fix a resource leak in the error handling path of 'mtk_vpu_probe()' (git-fixes).
  • media: netup_unidvb: Do not leak SPI master in probe error path (git-fixes).
  • media: pvrusb2: fix control-message timeouts (git-fixes).
  • media: redrat3: fix control-message timeouts (git-fixes).
  • media: s2255: fix control-message timeouts (git-fixes).
  • media: stk1160: fix control-message timeouts (git-fixes).
  • media: vim2m: Remove surplus name initialization (git-fixes).
  • mm: add vma_lookup(), update find_vma_intersection() comments (git-fixes).
  • mm, page_alloc: fix build_zonerefs_node() (git-fixes).
  • netfilter: conntrack: connection timeout after re-register (bsc#1199035).
  • netfilter: conntrack: move synack init code to helper (bsc#1199035).
  • netfilter: conntrack: re-init state for retransmitted syn-ack (bsc#1199035).
  • netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options (bsc#1199035).
  • netfilter: nf_conntrack_tcp: re-init for syn packets only (bsc#1199035).
  • netfilter: nf_tables: disallow non-stateful expression in sets earlier (bsc#1200015).
  • net/mlx5: Avoid double free of root ns in the error flow path (git-fixes).
  • net/mlx5e: Replace reciprocal_scale in TX select queue function (git-fixes).
  • net/mlx5e: Switch to Toeplitz RSS hash by default (git-fixes).
  • net/mlx5: Fix auto group size calculation (git-fixes).
  • net: qed: Disable aRFS for NPAR and 100G (git-fixes).
  • net: qede: Disable aRFS for NPAR and 100G (git-fixes).
  • net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog (git-fixes).
  • net: stmmac: update rx tail pointer register to fix rx dma hang issue (git-fixes).
  • NFSD: Fix possible sleep during nfsd4_release_lockowner() (git-fixes).
  • NFS: Further fixes to the writeback error handling (git-fixes).
  • NFS: limit use of ACCESS cache for negative responses (bsc#1196570).
  • NFSv4: Do not invalidate inode attributes on delegation return (git-fixes).
  • PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3 (git-fixes).
  • PCI / ACPI: Mark expected switch fall-through (git-fixes).
  • PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314).
  • PCI: Tidy comments (git-fixes).
  • platform/chrome: cros_ec_proto: Send command again when timeout occurs (git-fixes).
  • powerpc/64s: Add CPU_FTRS_POWER9_DD2_2 to CPU_FTRS_ALWAYS mask (bsc#1061840 git-fixes).
  • powerpc: Enable the DAWR on POWER9 DD2.3 and above (bsc#1055117 ltc#159753).
  • powerpc/idle: Fix return value of __setup() handler (bsc#1065729).
  • powerpc/numa: Prefer node id queried from vphn (bsc#1199237 bsc#1200173 ltc#198329).
  • powerpc/perf: Fix the threshold compare group constraint for power9 (bsc#1065729).
  • powerpc/powernv: Get L1D flush requirements from device-tree (bsc#1188885 ltc#193722 git-fixes).
  • powerpc/powernv: Get STF barrier requirements from device-tree (bsc#1188885 ltc#193722 git-fixes).
  • powerpc/powernv: Remove POWER9 PVR version check for entry and uaccess flushes (bsc#1188885 ltc#193722 git-fixes).
  • powerpc: Remove Power8 DD1 from cputable (bsc#1055117 ltc#159753).
  • powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address (bsc#1200343 ltc#198477).
  • powerpc/xive: Add some error handling code to 'xive_spapr_init()' (git-fixes).
  • powerpc/xive: Fix refcount leak in xive_spapr_init (git-fixes).
  • qed: Enable automatic recovery on error condition (bsc#1196964).
  • raid5: introduce MD_BROKEN (git-fixes).
  • s390: fix detection of vector enhancements facility 1 vs. vector packed decimal facility (git-fixes).
  • s390: fix strrchr() implementation (git-fixes).
  • s390/ftrace: fix ftrace_update_ftrace_func implementation (git-fixes).
  • s390/gmap: do not unconditionally call pte_unmap_unlock() in __gmap_zap() (git-fixes).
  • s390/gmap: validate VMA in __gmap_zap() (git-fixes).
  • s390/mm: fix VMA and page table handling code in storage key handling functions (git-fixes).
  • s390/mm: validate VMA in PGSTE manipulation functions (git-fixes).
  • sched/core: Add __sched tag for io_schedule() (git-fixes)
  • sched/core: Fix comment regarding nr_iowait_cpu() and (git-fixes)
  • sched/debug: Remove mpol_get/put and task_lock/unlock from (git-fixes)
  • scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).
  • scsi: dc395x: Fix a missing check on list iterator (git-fixes).
  • scsi: fnic: Fix a tracing statement (git-fixes).
  • scsi: fnic: Replace DMA mask of 64 bits with 47 bits (bsc#1199631).
  • scsi: hisi_sas: Change permission of parameter prot_mask (git-fixes).
  • scsi: pm8001: Fix abort all task initialization (git-fixes).
  • scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req() (git-fixes).
  • scsi: pm8001: Fix command initialization in pm80XX_send_read_log() (git-fixes).
  • scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req() (git-fixes).
  • scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req() (git-fixes).
  • scsi: pm8001: Fix le32 values handling in pm80xx_set_sas_protocol_timer_config() (git-fixes).
  • scsi: pm8001: Fix NCQ NON DATA command completion handling (git-fixes).
  • scsi: pm8001: Fix NCQ NON DATA command task initialization (git-fixes).
  • scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update() (git-fixes).
  • scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config() (git-fixes).
  • scsi: qla2xxx: edif: Remove unneeded variable (bsc#1200045).
  • scsi: qla2xxx: Fix missed DMA unmap for aborted commands (bsc#1200045).
  • scsi: qla2xxx: Remove free_sg command flag (bsc#1200045).
  • scsi: qla2xxx: Remove unneeded flush_workqueue() (bsc#1200045).
  • scsi: sr: Do not leak information in ioctl (git-fixes).
  • scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled (git-fixes).
  • scsi: ufs: qcom: Fix ufs_qcom_resume() (git-fixes).
  • scsi: virtio-scsi: Eliminate anonymous module_init and module_exit (git-fixes).
  • scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one() (git-fixes).
  • smp: Fix offline cpu check in flush_smp_call_function_queue() (git-fixes).
  • SUNRPC: Ensure gss-proxy connects on setup (git-fixes).
  • SUNRPC: Ensure that the gssproxy client can start in a connected state (git-fixes).
  • SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer() (git-fixes).
  • target: remove an incorrect unmap zeroes data deduction (git-fixes).
  • timekeeping: Really make sure wall_to_monotonic isn't (git-fixes)
  • tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe() (bsc#1065729).
  • tracing: Fix return value of trace_pid_write() (git-fixes).
  • usb: cdc-wdm: fix reading stuck on device close (git-fixes).
  • usb: dwc3: core: Only handle soft-reset in DCTL (git-fixes).
  • usb: dwc3: gadget: Do not send unintended link state change (git-fixes).
  • usb: hub: Fix locking issues with address0_mutex (git-fixes).
  • usb: mtu3: fix USB 3.0 dual-role-switch from device to host (git-fixes).
  • usb: musb: Fix missing of_node_put() in omap2430_probe (git-fixes).
  • usb: quirks: add a Realtek card reader (git-fixes).
  • usb: quirks: add STRING quirk for VCOM device (git-fixes).
  • usb: serial: cp210x: add PIDs for Kamstrup USB Meter Reader (git-fixes).
  • usb: serial: option: add Fibocom L610 modem (git-fixes).
  • usb: serial: option: add Fibocom MA510 modem (git-fixes).
  • USB: serial: option: add Quectel BG95 modem (git-fixes).
  • usb: serial: option: add support for Cinterion MV32-WA/MV32-WB (git-fixes).
  • usb: serial: option: add Telit 0x1057, 0x1058, 0x1075 compositions (git-fixes).
  • usb: serial: pl2303: add device id for HP LM930 Display (git-fixes).
  • usb: serial: qcserial: add support for Sierra Wireless EM7590 (git-fixes).
  • usb: serial: whiteheat: fix heap overflow in WHITEHEAT_GET_DTR_RTS (git-fixes).
  • USB: storage: karma: fix rio_karma_init return (git-fixes).
  • usb: usbip: add missing device lock on tweak configuration cmd (git-fixes).
  • usb: usbip: fix a refcount leak in stub_probe() (git-fixes).
  • video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup (bsc#1129770)
  • vxlan: fix memleak of fdb (git-fixes).
  • writeback: Avoid skipping inode writeback (bsc#1200813).
  • writeback: Fix inode->i_io_list not be protected by inode->i_lock error (bsc#1200821).
  • xhci: stop polling roothubs after shutdown (git-fixes).
ID
SUSE-SU-2022:2629-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2022/suse-su-20222629-1/
Published
2022-08-02T13:58:57
(2 years ago)
Modified
2022-08-02T13:58:57
(2 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2629-1.json
Suse URL for SUSE-SU-2022:2629-1 https://www.suse.com/support/update/announcement/2022/suse-su-20222629-1/
Suse E-Mail link for SUSE-SU-2022:2629-1 https://lists.suse.com/pipermail/sle-security-updates/2022-August/011744.html
Bugzilla SUSE Bug 1024718 https://bugzilla.suse.com/1024718
Bugzilla SUSE Bug 1055117 https://bugzilla.suse.com/1055117
Bugzilla SUSE Bug 1061840 https://bugzilla.suse.com/1061840
Bugzilla SUSE Bug 1065729 https://bugzilla.suse.com/1065729
Bugzilla SUSE Bug 1129770 https://bugzilla.suse.com/1129770
Bugzilla SUSE Bug 1158266 https://bugzilla.suse.com/1158266
Bugzilla SUSE Bug 1177282 https://bugzilla.suse.com/1177282
Bugzilla SUSE Bug 1188885 https://bugzilla.suse.com/1188885
Bugzilla SUSE Bug 1194013 https://bugzilla.suse.com/1194013
Bugzilla SUSE Bug 1194124 https://bugzilla.suse.com/1194124
Bugzilla SUSE Bug 1196426 https://bugzilla.suse.com/1196426
Bugzilla SUSE Bug 1196570 https://bugzilla.suse.com/1196570
Bugzilla SUSE Bug 1196901 https://bugzilla.suse.com/1196901
Bugzilla SUSE Bug 1196964 https://bugzilla.suse.com/1196964
Bugzilla SUSE Bug 1197170 https://bugzilla.suse.com/1197170
Bugzilla SUSE Bug 1197219 https://bugzilla.suse.com/1197219
Bugzilla SUSE Bug 1197601 https://bugzilla.suse.com/1197601
Bugzilla SUSE Bug 1198438 https://bugzilla.suse.com/1198438
Bugzilla SUSE Bug 1198577 https://bugzilla.suse.com/1198577
Bugzilla SUSE Bug 1198866 https://bugzilla.suse.com/1198866
Bugzilla SUSE Bug 1198899 https://bugzilla.suse.com/1198899
Bugzilla SUSE Bug 1199035 https://bugzilla.suse.com/1199035
Bugzilla SUSE Bug 1199063 https://bugzilla.suse.com/1199063
Bugzilla SUSE Bug 1199237 https://bugzilla.suse.com/1199237
Bugzilla SUSE Bug 1199239 https://bugzilla.suse.com/1199239
Bugzilla SUSE Bug 1199314 https://bugzilla.suse.com/1199314
Bugzilla SUSE Bug 1199399 https://bugzilla.suse.com/1199399
Bugzilla SUSE Bug 1199426 https://bugzilla.suse.com/1199426
Bugzilla SUSE Bug 1199482 https://bugzilla.suse.com/1199482
Bugzilla SUSE Bug 1199487 https://bugzilla.suse.com/1199487
Bugzilla SUSE Bug 1199505 https://bugzilla.suse.com/1199505
Bugzilla SUSE Bug 1199507 https://bugzilla.suse.com/1199507
Bugzilla SUSE Bug 1199526 https://bugzilla.suse.com/1199526
Bugzilla SUSE Bug 1199605 https://bugzilla.suse.com/1199605
Bugzilla SUSE Bug 1199631 https://bugzilla.suse.com/1199631
Bugzilla SUSE Bug 1199650 https://bugzilla.suse.com/1199650
Bugzilla SUSE Bug 1199657 https://bugzilla.suse.com/1199657
Bugzilla SUSE Bug 1199671 https://bugzilla.suse.com/1199671
Bugzilla SUSE Bug 1199839 https://bugzilla.suse.com/1199839
Bugzilla SUSE Bug 1200015 https://bugzilla.suse.com/1200015
Bugzilla SUSE Bug 1200045 https://bugzilla.suse.com/1200045
Bugzilla SUSE Bug 1200143 https://bugzilla.suse.com/1200143
Bugzilla SUSE Bug 1200144 https://bugzilla.suse.com/1200144
Bugzilla SUSE Bug 1200173 https://bugzilla.suse.com/1200173
Bugzilla SUSE Bug 1200249 https://bugzilla.suse.com/1200249
Bugzilla SUSE Bug 1200343 https://bugzilla.suse.com/1200343
Bugzilla SUSE Bug 1200549 https://bugzilla.suse.com/1200549
Bugzilla SUSE Bug 1200571 https://bugzilla.suse.com/1200571
Bugzilla SUSE Bug 1200599 https://bugzilla.suse.com/1200599
Bugzilla SUSE Bug 1200600 https://bugzilla.suse.com/1200600
Bugzilla SUSE Bug 1200604 https://bugzilla.suse.com/1200604
Bugzilla SUSE Bug 1200605 https://bugzilla.suse.com/1200605
Bugzilla SUSE Bug 1200608 https://bugzilla.suse.com/1200608
Bugzilla SUSE Bug 1200619 https://bugzilla.suse.com/1200619
Bugzilla SUSE Bug 1200762 https://bugzilla.suse.com/1200762
Bugzilla SUSE Bug 1200806 https://bugzilla.suse.com/1200806
Bugzilla SUSE Bug 1200807 https://bugzilla.suse.com/1200807
Bugzilla SUSE Bug 1200809 https://bugzilla.suse.com/1200809
Bugzilla SUSE Bug 1200810 https://bugzilla.suse.com/1200810
Bugzilla SUSE Bug 1200813 https://bugzilla.suse.com/1200813
Bugzilla SUSE Bug 1200820 https://bugzilla.suse.com/1200820
Bugzilla SUSE Bug 1200821 https://bugzilla.suse.com/1200821
Bugzilla SUSE Bug 1200822 https://bugzilla.suse.com/1200822
Bugzilla SUSE Bug 1200829 https://bugzilla.suse.com/1200829
Bugzilla SUSE Bug 1200868 https://bugzilla.suse.com/1200868
Bugzilla SUSE Bug 1200869 https://bugzilla.suse.com/1200869
Bugzilla SUSE Bug 1200870 https://bugzilla.suse.com/1200870
Bugzilla SUSE Bug 1200871 https://bugzilla.suse.com/1200871
Bugzilla SUSE Bug 1200872 https://bugzilla.suse.com/1200872
Bugzilla SUSE Bug 1200873 https://bugzilla.suse.com/1200873
Bugzilla SUSE Bug 1200925 https://bugzilla.suse.com/1200925
Bugzilla SUSE Bug 1201050 https://bugzilla.suse.com/1201050
Bugzilla SUSE Bug 1201080 https://bugzilla.suse.com/1201080
Bugzilla SUSE Bug 1201251 https://bugzilla.suse.com/1201251
CVE SUSE CVE CVE-2019-19377 page https://www.suse.com/security/cve/CVE-2019-19377/
CVE SUSE CVE CVE-2020-26541 page https://www.suse.com/security/cve/CVE-2020-26541/
CVE SUSE CVE CVE-2021-26341 page https://www.suse.com/security/cve/CVE-2021-26341/
CVE SUSE CVE CVE-2021-33061 page https://www.suse.com/security/cve/CVE-2021-33061/
CVE SUSE CVE CVE-2021-39711 page https://www.suse.com/security/cve/CVE-2021-39711/
CVE SUSE CVE CVE-2021-4157 page https://www.suse.com/security/cve/CVE-2021-4157/
CVE SUSE CVE CVE-2022-1012 page https://www.suse.com/security/cve/CVE-2022-1012/
CVE SUSE CVE CVE-2022-1184 page https://www.suse.com/security/cve/CVE-2022-1184/
CVE SUSE CVE CVE-2022-1652 page https://www.suse.com/security/cve/CVE-2022-1652/
CVE SUSE CVE CVE-2022-1679 page https://www.suse.com/security/cve/CVE-2022-1679/
CVE SUSE CVE CVE-2022-1729 page https://www.suse.com/security/cve/CVE-2022-1729/
CVE SUSE CVE CVE-2022-1734 page https://www.suse.com/security/cve/CVE-2022-1734/
CVE SUSE CVE CVE-2022-1836 page https://www.suse.com/security/cve/CVE-2022-1836/
CVE SUSE CVE CVE-2022-1966 page https://www.suse.com/security/cve/CVE-2022-1966/
CVE SUSE CVE CVE-2022-1974 page https://www.suse.com/security/cve/CVE-2022-1974/
CVE SUSE CVE CVE-2022-1975 page https://www.suse.com/security/cve/CVE-2022-1975/
CVE SUSE CVE CVE-2022-20132 page https://www.suse.com/security/cve/CVE-2022-20132/
CVE SUSE CVE CVE-2022-20141 page https://www.suse.com/security/cve/CVE-2022-20141/
CVE SUSE CVE CVE-2022-20154 page https://www.suse.com/security/cve/CVE-2022-20154/
CVE SUSE CVE CVE-2022-21123 page https://www.suse.com/security/cve/CVE-2022-21123/
CVE SUSE CVE CVE-2022-21125 page https://www.suse.com/security/cve/CVE-2022-21125/
CVE SUSE CVE CVE-2022-21127 page https://www.suse.com/security/cve/CVE-2022-21127/
CVE SUSE CVE CVE-2022-21166 page https://www.suse.com/security/cve/CVE-2022-21166/
CVE SUSE CVE CVE-2022-21180 page https://www.suse.com/security/cve/CVE-2022-21180/
CVE SUSE CVE CVE-2022-21499 page https://www.suse.com/security/cve/CVE-2022-21499/
CVE SUSE CVE CVE-2022-2318 page https://www.suse.com/security/cve/CVE-2022-2318/
CVE SUSE CVE CVE-2022-26365 page https://www.suse.com/security/cve/CVE-2022-26365/
CVE SUSE CVE CVE-2022-29900 page https://www.suse.com/security/cve/CVE-2022-29900/
CVE SUSE CVE CVE-2022-29901 page https://www.suse.com/security/cve/CVE-2022-29901/
CVE SUSE CVE CVE-2022-30594 page https://www.suse.com/security/cve/CVE-2022-30594/
CVE SUSE CVE CVE-2022-33740 page https://www.suse.com/security/cve/CVE-2022-33740/
CVE SUSE CVE CVE-2022-33741 page https://www.suse.com/security/cve/CVE-2022-33741/
CVE SUSE CVE CVE-2022-33742 page https://www.suse.com/security/cve/CVE-2022-33742/
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...