[SUSE-SU-2023:0485-1] Security update for the Linux Kernel

Severity Important
CVEs 6

Security update for the Linux Kernel

The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2022-36280: Fixed an out-of-bounds memory access in vmwgfx driver causing denial of service (bsc#1203332).
  • CVE-2022-47929: Fixed NULL pointer dereference bug in the traffic control subsystem (bsc#1207237).
  • CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set (bsc#1207773).
  • CVE-2023-0266: Fixed use-after-free in SNDRV that could have resulted in a priviledge escalation (bsc#1207134).
  • CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).
  • CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).

The following non-security bugs were fixed:

  • Added support for enabling livepatching related packages on -RT (jsc#PED-1706).
  • Added suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149).
  • Reverted 'scsi: smartpqi: set force_blk_mq=1.(bsc#1205397)'.
  • amiflop: clean up on errors during setup (git-fixes).
  • audit: ensure userspace is penalized the same as the kernel when under pressure (bsc#1204514).
  • audit: improve robustness of the audit queue handling (bsc#1204514).
  • bcache: fix super block seq numbers comparision in register_cache_set() (git-fixes).
  • blk-cgroup: Fix memleak on error path (git-fixes).
  • blk-cgroup: Pre-allocate tree node on blkg_conf_prep (git-fixes).
  • blk-cgroup: fix missing put device in error path from blkg_conf_pref() (git-fixes).
  • blk-mq: fix possible memleak when register 'hctx' failed (git-fixes).
  • blk-mq: insert request not through ->queue_rq into sw/scheduler queue (git-fixes).
  • blk-mq: move cancel of requeue_work into blk_mq_release (git-fixes).
  • blk-throttle: fix UAF by deleteing timer in blk_throtl_exit() (git-fixes).
  • blktrace: Fix output non-blktrace event when blk_classic option enabled (git-fixes).
  • blktrace: break out of blktrace setup on concurrent calls (git-fixes).
  • blktrace: ensure our debugfs dir exists (git-fixes).
  • blktrace: fix endianness for blk_log_remap() (git-fixes).
  • blktrace: fix endianness in get_pdu_int() (git-fixes).
  • blktrace: use errno instead of bi_status (git-fixes).
  • block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group() (bsc#1175995,jsc#SLE-15608).
  • block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group() (git-fixes).
  • block, bfq: increase idling for weight-raised queues (git-fixes).
  • block, bfq: protect 'bfqd->queued' by 'bfqd->lock' (bsc#1207102).
  • block, bfq: protect 'bfqd->queued' by 'bfqd->lock' (git-fixes).
  • block/bio-integrity: do not free 'buf' if bio_integrity_add_page() failed (git-fixes).
  • block/bio-integrity: fix a memory leak bug (git-fixes).
  • block/swim: Check drive type (git-fixes).
  • block/swim: Do not log an error message for an invalid ioctl (git-fixes).
  • block/swim: Fix IO error at end of medium (git-fixes).
  • block/swim: Rename macros to avoid inconsistent inverted logic (git-fixes).
  • block/swim: Select appropriate drive on device open (git-fixes).
  • block: Fix use-after-free issue accessing struct io_cq (git-fixes).
  • block: add a lower-level bio_add_page interface (git-fixes).
  • block: fix memleak when __blk_rq_map_user_iov() is failed (git-fixes).
  • block: only update parent bi_status when bio fail (git-fixes).
  • block: sed-opal: fix IOC_OPAL_ENABLE_DISABLE_MBR (git-fixes).
  • brd: check and limit max_part par (git-fixes).
  • ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty (bsc#1207195).
  • compat_ioctl: block: handle BLKGETZONESZ/BLKGETNRZONES (git-fixes).
  • constraints: increase disk space for all architectures (bsc#1203693)
  • cryptoloop: add a deprecation warning (git-fixes).
  • dm bio record: save/restore bi_end_io and bi_integrity (git-fixes).
  • dm btree: add a defensive bounds check to insert_at() (git-fixes).
  • dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort (git-fixes).
  • dm cache: Fix UAF in destroy() (git-fixes).
  • dm cache: set needs_check flag after aborting metadata (git-fixes).
  • dm crypt: use u64 instead of sector_t to store iv_offset (git-fixes).
  • dm flakey: Properly corrupt multi-page bios (git-fixes).
  • dm ioctl: fix misbehavior if list_versions races with module loading (git-fixes).
  • dm ioctl: prevent potential spectre v1 gadget (git-fixes).
  • dm kcopyd: Fix bug causing workqueue stalls (git-fixes).
  • dm raid: avoid bitmap with raid4/5/6 journal device (git-fixes).
  • dm space map common: add bounds check to sm_ll_lookup_bitmap() (git-fixes).
  • dm space maps: do not reset space map allocation cursor when committing (git-fixes).
  • dm table: Remove BUG_ON(in_interrupt()) (git-fixes).
  • dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata (git-fixes).
  • dm thin: Fix UAF in run_timer_softirq() (git-fixes).
  • dm thin: Use last transaction's pmd->root when commit failed (git-fixes).
  • dm thin: add sanity checks to thin-pool and external snapshot creation (git-fixes).
  • dm thin: resume even if in FAIL mode (git-fixes).
  • dm verity: skip verity work if I/O error when system is shutting down (git-fixes).
  • dm verity: use message limit for data block corruption message (git-fixes).
  • dm zoned: return NULL if dmz_get_zone_for_reclaim() fails to find a zone (git-fixes).
  • dm: Use kzalloc for all structs with embedded biosets/mempools (git-fixes).
  • drbd: Change drbd_request_detach_interruptible's return type to int (git-fixes).
  • drbd: destroy workqueue when drbd device was freed (git-fixes).
  • drbd: do not block when adjusting 'disk-options' while IO is frozen (git-fixes).
  • drbd: dynamically allocate shash descriptor (git-fixes).
  • drbd: fix potential silent data corruption (git-fixes).
  • drbd: fix print_st_err()'s prototype to match the definition (git-fixes).
  • drbd: ignore 'all zero' peer volume sizes in handshake (git-fixes).
  • drbd: reject attach of unsuitable uuids even if connected (git-fixes).
  • drbd: remove usage of list iterator variable after loop (git-fixes).
  • drbd: use after free in drbd_create_device() (git-fixes).
  • drivers/block/zram/zram_drv.c: fix bug storing backing_dev (git-fixes).
  • drivers:md:fix a potential use-after-free bug (git-fixes).
  • ext4: Detect already used quota file early (bsc#1206873).
  • ext4: Fixup pages without buffers (bsc#1205495).
  • ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).
  • ext4: add reserved GDT blocks check (bsc#1202712).
  • ext4: avoid crash when inline data creation follows DIO write (bsc#1206883).
  • ext4: avoid resizing to a partial cluster size (bsc#1206880).
  • ext4: clear mmp sequence number when remounting read-only (bsc#1207093).
  • ext4: continue to expand file system when the target size does not reach (bsc#1206882).
  • ext4: correct max_inline_xattr_value_size computing (bsc#1206878).
  • ext4: correct the misjudgment in ext4_iget_extra_inode (bsc#1206878).
  • ext4: do not BUG if someone dirty pages without asking ext4 first (bsc#1207097).
  • ext4: fix a data race at inode->i_disksize (bsc#1206855).
  • ext4: fix argument checking in EXT4_IOC_MOVE_EXT (bsc#1207092).
  • ext4: fix extent status tree race in writeback error recovery path (bsc#1206877).
  • ext4: fix null-ptr-deref in ext4_write_info (bsc#1206884).
  • ext4: fix race when reusing xattr blocks (bsc#1198971).
  • ext4: fix undefined behavior in bit shift for ext4_check_flag_values (bsc#1206890).
  • ext4: fix use-after-free in ext4_ext_shift_extents (bsc#1206888).
  • ext4: fix use-after-free in ext4_xattr_set_entry (bsc#1206878).
  • ext4: fix warning in 'ext4_da_release_space' (bsc#1206887).
  • ext4: make ext4_lazyinit_thread freezable (bsc#1206885).
  • ext4: prohibit fstrim in norecovery mode (bsc#1207094).
  • ext4: recover csum seed of tmp_inode after migrating to extents (bsc#1202713).
  • ext4: unindent codeblock in ext4_xattr_block_set() (bsc#1198971).
  • ext4: update s_overhead_clusters in the superblock during an on-line resize (bsc#1206876).
  • ext4: use matching invalidatepage in ext4_writepage (bsc#1206858).
  • floppy: Add max size check for user space request (git-fixes).
  • fs/seq_file.c: simplify seq_file iteration code and interface
  • ftrace: Enable trampoline when rec count returns back to one (git-fixes).
  • ftrace: Fix NULL pointer dereference in free_ftrace_func_mapper() (git-fixes).
  • ftrace: Fix updating FTRACE_FL_TRAMP (git-fixes).
  • ftrace: fpid_next() should increase position index (git-fixes).
  • hid: betop: check shape of output reports (git-fixes, bsc#1207186).
  • hid: betop: fix slab-out-of-bounds Write in betop_probe (git-fixes, bsc#1207186).
  • hid: check empty report_list in hid_validate_values() (git-fixes, bsc#1206784).
  • iforce: restore old iforce_dump_packet (git-fixes).
  • input: convert autorepeat timer to use timer_setup() (git-fixes).
  • input: do not use WARN() in input_alloc_absinfo() (git-fixes).
  • input: i8042 - Add quirk for Fujitsu Lifebook T725 (git-fixes).
  • input: iforce - reformat the packet dump output (git-fixes).
  • input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag (git-fixes). Heavily modified, as prerequisites for taking it as is would utterly ruin kABI
  • input: replace hard coded string with func in pr_err() (git-fixes).
  • input: switch to using sizeof(*type) when allocating memory (git-fixes).
  • input: use seq_putc() in input_seq_print_bitmap() (git-fixes).
  • input: use seq_puts() in input_devices_seq_show() (git-fixes).
  • ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).
  • isofs: reject hardware sector size > 2048 bytes (bsc#1207103).
  • jbd2: use the correct print format (git-fixes).
  • kernel/hung_task.c: break RCU locks based on jiffies
  • kernel/hung_task.c: force console verbose before panic
  • kernel/hung_task.c: show all hung tasks before panic
  • kernel: hung_task.c: disable on suspend
  • kprobes, x86/alternatives: Use text_mutex to protect smp_alt_modules (git-fixes).
  • kprobes, x86/ptrace.h: Make regs_get_kernel_stack_nth() not fault on bad stack (git-fixes).
  • loop: Add LOOP_SET_DIRECT_IO to compat ioctl (git-fixes).
  • loop: use sysfs_emit() in the sysfs xxx show() (git-fixes).
  • m68k/mac: Do not remap SWIM MMIO region (git-fixes).
  • mbcache: add functions to delete entry if unused (bsc#1198971).
  • mbcache: do not reclaim used entries (bsc#1198971).
  • md/raid1: stop mdx_raid1 thread when raid1 array run failed (git-fixes).
  • md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (git-fixes).
  • md: fix a crash in mempool_free (git-fixes).
  • md: protect md_unregister_thread from reentrancy (git-fixes).
  • memcg, THP, swap: make mem_cgroup_swapout() support THP
  • memcg: remove memcg_cgroup::id from IDR on mem_cgroup_css_alloc() failure (bsc#1208108).
  • mm/filemap.c: clear page error before actual read (bsc#1206635).
  • mm: memcg: add __GFP_NOWARN in __memcg_schedule_kmem_cache_create()
  • mm: memcg: make sure memory.events is uptodate when waking pollers
  • mm: memcontrol: fix NR_WRITEBACK leak in memcg and system stats
  • mm: memcontrol: per-lruvec stats infrastructure
  • mm: writeback: use exact memcg dirty counts
  • module: Do not wait for GOING modules (bsc#1196058, bsc#1186449, bsc#1204356, bsc#1204662).
  • module: set MODULE_STATE_GOING state when a module fails to load (git-fixes).
  • nbd: Add the nbd NBD_DISCONNECT_ON_CLOSE config flag (git-fixes).
  • nbd: Fix NULL pointer in flush_workqueue (git-fixes).
  • nbd: Fix hung when signal interrupts nbd_start_device_ioctl() (git-fixes).
  • nbd: add a flush_workqueue in nbd_start_device (git-fixes).
  • nbd: add missing config put (git-fixes).
  • nbd: call genl_unregister_family() first in nbd_cleanup() (git-fixes).
  • nbd: do not requeue the same request twice (git-fixes).
  • nbd: fix a block_device refcount leak in nbd_release (git-fixes).
  • nbd: fix crash when the blksize is zero (git-fixes).
  • nbd: fix io hung while disconnecting device (git-fixes).
  • nbd: fix max number of supported devs (git-fixes).
  • nbd: fix possible sysfs duplicate warning (git-fixes).
  • nbd: fix race between nbd_alloc_config() and module removal (git-fixes).
  • nbd: fix shutdown and recv work deadlock v2 (git-fixes).
  • nbd: handle racing with error'ed out commands (git-fixes).
  • nbd: handle unexpected replies better (git-fixes).
  • nbd: make the config put is called before the notifying the waiter (git-fixes).
  • nbd: verify socket is supported during setup (git-fixes).
  • nbd:fix memory leak in nbd_get_socket() (git-fixes).
  • net: mana: Fix IRQ name - add PCI and queue number (bsc#1207875).
  • net: sched: atm: dont intepret cls results when asked to drop (bsc#1207036).
  • net: sched: cbq: dont intepret cls results when asked to drop (bsc#1207036).
  • null_blk: Handle null_add_dev() failures properly (git-fixes).
  • null_blk: fix spurious IO errors after failed past-wp access (git-fixes).
  • parisc: Fix HP SDC hpa address output (git-fixes).
  • parisc: Fix serio address output (git-fixes).
  • pci/aspm: Correct LTR_L1.2_THRESHOLD computation (git-fixes).
  • pci/aspm: Declare threshold_ns as u32, not u64 (git-fixes).
  • pci/sysfs: Fix double free in error path (git-fixes).
  • pci: Check for alloc failure in pci_request_irq() (git-fixes).
  • pci: Fix pci_device_is_present() for VFs by checking PF (git-fixes).
  • pci: Fix used_buses calculation in pci_scan_child_bus_extend() (git-fixes).
  • pci: Sanitise firmware BAR assignments behind a PCI-PCI bridge (git-fixes).
  • ps3disk: use the default segment boundary (git-fixes).
  • quota: Check next/prev free block number after reading from quota file (bsc#1206640).
  • quota: Lock s_umount in exclusive mode for Q_XQUOTA{ON,OFF} quotactls (bsc#1207104).
  • rsxx: add missed destroy_workqueue calls in remove (git-fixes).
  • sbitmap: Avoid leaving waitqueue in invalid state in __sbq_wake_up() (git-fixes).
  • sbitmap: Avoid leaving waitqueue in invalid state in __sbq_wake_up() (git-fixes).
  • sbitmap: fix lockup while swapping (bsc#1206602).
  • scsi: fcoe: Fix possible name leak when device_register() fails (git-fixes).
  • scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails (git-fixes).
  • scsi: hpsa: Fix allocation size for scsi_host_alloc() (git-fixes).
  • scsi: hpsa: Fix error handling in hpsa_add_sas_host() (git-fixes).
  • scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() (git-fixes).
  • scsi: hpsa: Fix possible memory leak in hpsa_init_one() (git-fixes).
  • scsi: ipr: Fix WARNING in ipr_init() (git-fixes).
  • scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() (git-fixes).
  • scsi: scsi_debug: Fix a warning in resp_write_scat() (git-fixes).
  • scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() (git-fixes).
  • scsi: smartpqi: use processor ID for hwqueue for non-mq case .
  • scsi: snic: Fix possible UAF in snic_tgt_create() (git-fixes).
  • scsi: target: core: Add CONTROL field for trace events (git-fixes).
  • sctp: fail if no bound addresses can be used for a given scope (bsc#1206677).
  • struct dwc3: move new members to the end (git-fixes).
  • sunvdc: Do not spin in an infinite loop when vio_ldc_send() returns EAGAIN (git-fixes).
  • swim: fix cleanup on setup error (git-fixes).
  • tracing/cfi: Fix cmp_entries_* functions signature mismatch (git-fixes).
  • tracing: Adding NULL checks for trace_array descriptor pointer (git-fixes).
  • tracing: Avoid adding tracer option before update_tracer_options (git-fixes).
  • tracing: Ensure trace buffer is at least 4096 bytes large (git-fixes).
  • tracing: Fix a kmemleak false positive in tracing_map (git-fixes).
  • tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line (git-fixes).
  • tracing: Fix sleeping function called from invalid context on RT kernel (git-fixes).
  • tracing: Fix stack trace event size (git-fixes).
  • tracing: Fix tp_printk option related with tp_printk_stop_on_boot (git-fixes).
  • tracing: Make sure trace_printk() can output as soon as it can be used (git-fixes).
  • tracing: Set kernel_stack's caller size properly (git-fixes).
  • tracing: Use address-of operator on section symbols (git-fixes).
  • tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (git-fixes).
  • trigger_next should increase position index (git-fixes).
  • udf: Avoid accessing uninitialized data on failed inode read (bsc#1206642).
  • udf: Check LVID earlier (bsc#1207108).
  • udf: Fix BUG on corrupted inode (bsc#1207107).
  • udf: Fix NULL pointer dereference in udf_symlink function (bsc#1206646).
  • udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (bsc#1206649).
  • udf: Fix free space reporting for metadata and virtual partitions (bsc#1206641).
  • udf: Limit sparing table size (bsc#1206643).
  • udf: fix silent AED tagLocation corruption (bsc#1206645).
  • udf_get_extendedattr() had no boundary checks (bsc#1206648).
  • usb: dwc3: Disable phy suspend after power-on reset (git-fixes).
  • usb: dwc3: core: Call dwc3_core_get_phy() before initializing phys (git-fixes).
  • usb: dwc3: core: Fix ULPI PHYs and prevent phy_get/ulpi_init during suspend/resume (git-fixes).
  • usb: dwc3: core: initialize ULPI before trying to get the PHY (git-fixes).
  • virtio-blk: Fix memory leak among suspend/resume procedure (git-fixes).
  • virtio_console: break out of buf poll on remove (git-fixes).
  • virtio_console: eliminate anonymous module_init & module_exit (git-fixes).
  • x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk (git-fixes).
  • x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models (git-fixes).
  • x86/asm: Add instruction suffixes to bitops (git-fixes).
  • x86/asm: Remove unnecessary \n\t in front of CC_SET() from asm templates (git-fixes).
  • x86/bugs: Move the l1tf function and define pr_fmt properly (git-fixes).
  • x86/earlyprintk: Add a force option for pciserial device (git-fixes).
  • x86/entry/64: Add instruction suffix (git-fixes).
  • x86/fpu: Add might_fault() to user_insn() (git-fixes).
  • x86/hpet: Prevent potential NULL pointer dereference (git-fixes).
  • x86/kexec: Do not setup EFI info if EFI runtime is not enabled (git-fixes).
  • x86/mce-inject: Reset injection struct after injection (git-fixes).
  • x86/mce/mce-inject: Preset the MCE injection struct (git-fixes).
  • x86/mm: Do not leak kernel addresses (git-fixes).
  • x86/speculation: Add support for STIBP always-on preferred mode (git-fixes).
  • x86/speculation: Change misspelled STIPB to STIBP (git-fixes).
  • x86: boot: Fix EFI stub alignment (git-fixes).
  • xen-netfront: Fix hang on device removal (bsc#1206698).
  • zram: fix double free backing device (git-fixes).
ID
SUSE-SU-2023:0485-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2023/suse-su-20230485-1/
Published
2023-02-23T09:30:00
(19 months ago)
Modified
2023-02-23T09:30:00
(19 months ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0485-1.json
Suse URL for SUSE-SU-2023:0485-1 https://www.suse.com/support/update/announcement/2023/suse-su-20230485-1/
Suse E-Mail link for SUSE-SU-2023:0485-1 https://lists.suse.com/pipermail/sle-security-updates/2023-February/013878.html
Bugzilla SUSE Bug 1175995 https://bugzilla.suse.com/1175995
Bugzilla SUSE Bug 1186449 https://bugzilla.suse.com/1186449
Bugzilla SUSE Bug 1198971 https://bugzilla.suse.com/1198971
Bugzilla SUSE Bug 1202712 https://bugzilla.suse.com/1202712
Bugzilla SUSE Bug 1202713 https://bugzilla.suse.com/1202713
Bugzilla SUSE Bug 1203332 https://bugzilla.suse.com/1203332
Bugzilla SUSE Bug 1203693 https://bugzilla.suse.com/1203693
Bugzilla SUSE Bug 1204356 https://bugzilla.suse.com/1204356
Bugzilla SUSE Bug 1204514 https://bugzilla.suse.com/1204514
Bugzilla SUSE Bug 1204662 https://bugzilla.suse.com/1204662
Bugzilla SUSE Bug 1205149 https://bugzilla.suse.com/1205149
Bugzilla SUSE Bug 1205397 https://bugzilla.suse.com/1205397
Bugzilla SUSE Bug 1205495 https://bugzilla.suse.com/1205495
Bugzilla SUSE Bug 1206602 https://bugzilla.suse.com/1206602
Bugzilla SUSE Bug 1206635 https://bugzilla.suse.com/1206635
Bugzilla SUSE Bug 1206640 https://bugzilla.suse.com/1206640
Bugzilla SUSE Bug 1206641 https://bugzilla.suse.com/1206641
Bugzilla SUSE Bug 1206642 https://bugzilla.suse.com/1206642
Bugzilla SUSE Bug 1206643 https://bugzilla.suse.com/1206643
Bugzilla SUSE Bug 1206645 https://bugzilla.suse.com/1206645
Bugzilla SUSE Bug 1206646 https://bugzilla.suse.com/1206646
Bugzilla SUSE Bug 1206648 https://bugzilla.suse.com/1206648
Bugzilla SUSE Bug 1206649 https://bugzilla.suse.com/1206649
Bugzilla SUSE Bug 1206677 https://bugzilla.suse.com/1206677
Bugzilla SUSE Bug 1206698 https://bugzilla.suse.com/1206698
Bugzilla SUSE Bug 1206784 https://bugzilla.suse.com/1206784
Bugzilla SUSE Bug 1206855 https://bugzilla.suse.com/1206855
Bugzilla SUSE Bug 1206858 https://bugzilla.suse.com/1206858
Bugzilla SUSE Bug 1206873 https://bugzilla.suse.com/1206873
Bugzilla SUSE Bug 1206876 https://bugzilla.suse.com/1206876
Bugzilla SUSE Bug 1206877 https://bugzilla.suse.com/1206877
Bugzilla SUSE Bug 1206878 https://bugzilla.suse.com/1206878
Bugzilla SUSE Bug 1206880 https://bugzilla.suse.com/1206880
Bugzilla SUSE Bug 1206882 https://bugzilla.suse.com/1206882
Bugzilla SUSE Bug 1206883 https://bugzilla.suse.com/1206883
Bugzilla SUSE Bug 1206884 https://bugzilla.suse.com/1206884
Bugzilla SUSE Bug 1206885 https://bugzilla.suse.com/1206885
Bugzilla SUSE Bug 1206887 https://bugzilla.suse.com/1206887
Bugzilla SUSE Bug 1206888 https://bugzilla.suse.com/1206888
Bugzilla SUSE Bug 1206890 https://bugzilla.suse.com/1206890
Bugzilla SUSE Bug 1207036 https://bugzilla.suse.com/1207036
Bugzilla SUSE Bug 1207092 https://bugzilla.suse.com/1207092
Bugzilla SUSE Bug 1207093 https://bugzilla.suse.com/1207093
Bugzilla SUSE Bug 1207094 https://bugzilla.suse.com/1207094
Bugzilla SUSE Bug 1207097 https://bugzilla.suse.com/1207097
Bugzilla SUSE Bug 1207102 https://bugzilla.suse.com/1207102
Bugzilla SUSE Bug 1207103 https://bugzilla.suse.com/1207103
Bugzilla SUSE Bug 1207104 https://bugzilla.suse.com/1207104
Bugzilla SUSE Bug 1207107 https://bugzilla.suse.com/1207107
Bugzilla SUSE Bug 1207108 https://bugzilla.suse.com/1207108
Bugzilla SUSE Bug 1207134 https://bugzilla.suse.com/1207134
Bugzilla SUSE Bug 1207168 https://bugzilla.suse.com/1207168
Bugzilla SUSE Bug 1207186 https://bugzilla.suse.com/1207186
Bugzilla SUSE Bug 1207195 https://bugzilla.suse.com/1207195
Bugzilla SUSE Bug 1207237 https://bugzilla.suse.com/1207237
Bugzilla SUSE Bug 1207773 https://bugzilla.suse.com/1207773
Bugzilla SUSE Bug 1207795 https://bugzilla.suse.com/1207795
Bugzilla SUSE Bug 1207875 https://bugzilla.suse.com/1207875
Bugzilla SUSE Bug 1208108 https://bugzilla.suse.com/1208108
CVE SUSE CVE CVE-2022-36280 page https://www.suse.com/security/cve/CVE-2022-36280/
CVE SUSE CVE CVE-2022-47929 page https://www.suse.com/security/cve/CVE-2022-47929/
CVE SUSE CVE CVE-2023-0045 page https://www.suse.com/security/cve/CVE-2023-0045/
CVE SUSE CVE CVE-2023-0266 page https://www.suse.com/security/cve/CVE-2023-0266/
CVE SUSE CVE CVE-2023-0590 page https://www.suse.com/security/cve/CVE-2023-0590/
CVE SUSE CVE CVE-2023-23454 page https://www.suse.com/security/cve/CVE-2023-23454/
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...