[SUSE-SU-2022:2840-1] Security update for the Linux Kernel

Severity Important
Affected Packages 7
CVEs 14

Security update for the Linux Kernel

The SUSE Linux Enterprise 12 SP3 LTSS kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2020-15393: CVE-2020-15393: Fixed a memory leak in usbtest_disconnect (bnc#1173514).
  • CVE-2020-36557: Fixed race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys that could lead to a use-after-free (bnc#1201429).
  • CVE-2020-36558: Fixed race condition involving VT_RESIZEX that could lead to a NULL pointer dereference and general protection fault (bnc#1200910).
  • CVE-2021-33655: Fixed out of bounds write with ioctl FBIOPUT_VSCREENINFO (bnc#1201635).
  • CVE-2021-33656: Fixed out of bounds write with ioctl PIO_FONT (bnc#1201636).
  • CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bnc#1196973)
  • CVE-2022-1462: Fixed an out-of-bounds read flaw in the TeleTYpe subsystem (bnc#1198829).
  • CVE-2022-20166: Fixed possible out of bounds write due to sprintf unsafety that could cause local escalation of privilege (bnc#1200598).
  • CVE-2022-2318: Fixed a use-after-free vulnerabilities in the timer handler in net/rose/rose_timer.c that allow attackers to crash the system without any privileges (bsc#1201251).
  • CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742: Fixed multiple potential data leaks with Block and Network devices when using untrusted backends (bsc#1200762).
  • CVE-2022-36946: Fixed incorrect packet truncation in nfqnl_mangle() that could lead to remote DoS (bnc#1201940).

The following non-security bugs were fixed:

  • kvm: emulate: do not adjust size of fastop and setcc subroutines (bsc#1201930).
  • kvm: emulate: Fix SETcc emulation function offsets with SLS (bsc#1201930).
ID
SUSE-SU-2022:2840-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2022/suse-su-20222840-1/
Published
2022-08-18T07:51:29
(2 years ago)
Modified
2022-08-18T07:51:29
(2 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2840-1.json
Suse URL for SUSE-SU-2022:2840-1 https://www.suse.com/support/update/announcement/2022/suse-su-20222840-1/
Suse E-Mail link for SUSE-SU-2022:2840-1 https://lists.suse.com/pipermail/sle-security-updates/2022-August/011942.html
Bugzilla SUSE Bug 1173514 https://bugzilla.suse.com/1173514
Bugzilla SUSE Bug 1196973 https://bugzilla.suse.com/1196973
Bugzilla SUSE Bug 1198829 https://bugzilla.suse.com/1198829
Bugzilla SUSE Bug 1200598 https://bugzilla.suse.com/1200598
Bugzilla SUSE Bug 1200762 https://bugzilla.suse.com/1200762
Bugzilla SUSE Bug 1200910 https://bugzilla.suse.com/1200910
Bugzilla SUSE Bug 1201251 https://bugzilla.suse.com/1201251
Bugzilla SUSE Bug 1201429 https://bugzilla.suse.com/1201429
Bugzilla SUSE Bug 1201635 https://bugzilla.suse.com/1201635
Bugzilla SUSE Bug 1201636 https://bugzilla.suse.com/1201636
Bugzilla SUSE Bug 1201930 https://bugzilla.suse.com/1201930
Bugzilla SUSE Bug 1201940 https://bugzilla.suse.com/1201940
CVE SUSE CVE CVE-2020-15393 page https://www.suse.com/security/cve/CVE-2020-15393/
CVE SUSE CVE CVE-2020-36557 page https://www.suse.com/security/cve/CVE-2020-36557/
CVE SUSE CVE CVE-2020-36558 page https://www.suse.com/security/cve/CVE-2020-36558/
CVE SUSE CVE CVE-2021-33655 page https://www.suse.com/security/cve/CVE-2021-33655/
CVE SUSE CVE CVE-2021-33656 page https://www.suse.com/security/cve/CVE-2021-33656/
CVE SUSE CVE CVE-2021-39713 page https://www.suse.com/security/cve/CVE-2021-39713/
CVE SUSE CVE CVE-2022-1462 page https://www.suse.com/security/cve/CVE-2022-1462/
CVE SUSE CVE CVE-2022-20166 page https://www.suse.com/security/cve/CVE-2022-20166/
CVE SUSE CVE CVE-2022-2318 page https://www.suse.com/security/cve/CVE-2022-2318/
CVE SUSE CVE CVE-2022-26365 page https://www.suse.com/security/cve/CVE-2022-26365/
CVE SUSE CVE CVE-2022-33740 page https://www.suse.com/security/cve/CVE-2022-33740/
CVE SUSE CVE CVE-2022-33741 page https://www.suse.com/security/cve/CVE-2022-33741/
CVE SUSE CVE CVE-2022-33742 page https://www.suse.com/security/cve/CVE-2022-33742/
CVE SUSE CVE CVE-2022-36946 page https://www.suse.com/security/cve/CVE-2022-36946/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-12&sp=3 suse kernel-syms < 4.4.180-94.171.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-12&sp=3 suse kernel-source < 4.4.180-94.171.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-12&sp=3 suse kernel-macros < 4.4.180-94.171.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-12&sp=3 suse kernel-devel < 4.4.180-94.171.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-12&sp=3 suse kernel-default < 4.4.180-94.171.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-12&sp=3 suse kernel-default-devel < 4.4.180-94.171.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-12&sp=3 suse kernel-default-base < 4.4.180-94.171.1 sles-12 x86_64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...