[SUSE-SU-2023:2537-1] Security update for the Linux Kernel

Severity Important
Affected Packages 20
CVEs 13

Security update for the Linux Kernel

The SUSE Linux Enterprise 12 SP4 LTSS kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2022-3566: Fixed race condition in the TCP Handler (bsc#1204405).
  • CVE-2022-45886: Fixed a .disconnect versus dvb_device_open race condition in dvb_net.c that lead to a use-after-free (bsc#1205760).
  • CVE-2022-45885: Fixed a race condition in dvb_frontend.c that could cause a use-after-free when a device is disconnected (bsc#1205758).
  • CVE-2022-45887: Fixed a memory leak in ttusb_dec.c caused by the lack of a dvb_frontend_detach call (bsc#1205762).
  • CVE-2022-45919: Fixed a use-after-free in dvb_ca_en50221.c that could occur if there is a disconnect after an open, because of the lack of a wait_event (bsc#1205803).
  • CVE-2022-45884: Fixed a use-after-free in dvbdev.c, related to dvb_register_device dynamically allocating fops (bsc#1205756).
  • CVE-2023-31084: Fixed a blocking issue in drivers/media/dvb-core/dvb_frontend.c (bsc#1210783).
  • CVE-2023-31436: Fixed an out-of-bounds write in qfq_change_class() because lmax can exceed QFQ_MIN_LMAX (bsc#1210940 bsc#1211260).
  • CVE-2023-2194: Fixed an out-of-bounds write vulnerability in the SLIMpro I2C device driver (bsc#1210715).
  • CVE-2023-32269: Fixed a use-after-free in af_netrom.c, related to the fact that accept() was also allowed for a successfully connected AF_NETROM socket (bsc#1211186).
  • CVE-2023-1380: A slab-out-of-bound read problem was fixed in brcmf_get_assoc_ies(), that could lead to a denial of service (bsc#1209287).
  • CVE-2023-2513: A use-after-free vulnerability was fixed in the ext4 filesystem, related to the way it handled the extra inode size for extended attributes (bsc#1211105).
  • CVE-2023-2176: A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA. The improper cleanup results in out-of-boundary read, where a local user can utilize this problem to crash the system or escalation of privilege (bsc#1210629).

The following non-security bugs were fixed:

  • ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).
  • ipv6: sr: fix out-of-bounds read when setting HMAC data (bsc#1211592).
Package Affected Version
pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-12&sp=4 < 4.12.14-95.128.1
pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-12&sp=4 < 4.12.14-95.128.1
ID
SUSE-SU-2023:2537-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2023/suse-su-20232537-1/
Published
2023-06-19T07:54:38
(15 months ago)
Modified
2023-06-19T07:54:38
(15 months ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2537-1.json
Suse URL for SUSE-SU-2023:2537-1 https://www.suse.com/support/update/announcement/2023/suse-su-20232537-1/
Suse E-Mail link for SUSE-SU-2023:2537-1 https://lists.suse.com/pipermail/sle-updates/2023-June/029917.html
Bugzilla SUSE Bug 1204405 https://bugzilla.suse.com/1204405
Bugzilla SUSE Bug 1205756 https://bugzilla.suse.com/1205756
Bugzilla SUSE Bug 1205758 https://bugzilla.suse.com/1205758
Bugzilla SUSE Bug 1205760 https://bugzilla.suse.com/1205760
Bugzilla SUSE Bug 1205762 https://bugzilla.suse.com/1205762
Bugzilla SUSE Bug 1205803 https://bugzilla.suse.com/1205803
Bugzilla SUSE Bug 1206878 https://bugzilla.suse.com/1206878
Bugzilla SUSE Bug 1209287 https://bugzilla.suse.com/1209287
Bugzilla SUSE Bug 1210629 https://bugzilla.suse.com/1210629
Bugzilla SUSE Bug 1210715 https://bugzilla.suse.com/1210715
Bugzilla SUSE Bug 1210783 https://bugzilla.suse.com/1210783
Bugzilla SUSE Bug 1210940 https://bugzilla.suse.com/1210940
Bugzilla SUSE Bug 1211105 https://bugzilla.suse.com/1211105
Bugzilla SUSE Bug 1211186 https://bugzilla.suse.com/1211186
Bugzilla SUSE Bug 1211260 https://bugzilla.suse.com/1211260
Bugzilla SUSE Bug 1211592 https://bugzilla.suse.com/1211592
CVE SUSE CVE CVE-2022-3566 page https://www.suse.com/security/cve/CVE-2022-3566/
CVE SUSE CVE CVE-2022-45884 page https://www.suse.com/security/cve/CVE-2022-45884/
CVE SUSE CVE CVE-2022-45885 page https://www.suse.com/security/cve/CVE-2022-45885/
CVE SUSE CVE CVE-2022-45886 page https://www.suse.com/security/cve/CVE-2022-45886/
CVE SUSE CVE CVE-2022-45887 page https://www.suse.com/security/cve/CVE-2022-45887/
CVE SUSE CVE CVE-2022-45919 page https://www.suse.com/security/cve/CVE-2022-45919/
CVE SUSE CVE CVE-2023-1380 page https://www.suse.com/security/cve/CVE-2023-1380/
CVE SUSE CVE CVE-2023-2176 page https://www.suse.com/security/cve/CVE-2023-2176/
CVE SUSE CVE CVE-2023-2194 page https://www.suse.com/security/cve/CVE-2023-2194/
CVE SUSE CVE CVE-2023-2513 page https://www.suse.com/security/cve/CVE-2023-2513/
CVE SUSE CVE CVE-2023-31084 page https://www.suse.com/security/cve/CVE-2023-31084/
CVE SUSE CVE CVE-2023-31436 page https://www.suse.com/security/cve/CVE-2023-31436/
CVE SUSE CVE CVE-2023-32269 page https://www.suse.com/security/cve/CVE-2023-32269/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-12&sp=4 suse kernel-syms < 4.12.14-95.128.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-12&sp=4 suse kernel-syms < 4.12.14-95.128.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-12&sp=4 suse kernel-syms < 4.12.14-95.128.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-12&sp=4 suse kernel-syms < 4.12.14-95.128.1 sles-12 aarch64
Affected pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-12&sp=4 suse kernel-source < 4.12.14-95.128.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-12&sp=4 suse kernel-macros < 4.12.14-95.128.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-12&sp=4 suse kernel-devel < 4.12.14-95.128.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-12&sp=4 suse kernel-default < 4.12.14-95.128.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-12&sp=4 suse kernel-default < 4.12.14-95.128.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-12&sp=4 suse kernel-default < 4.12.14-95.128.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-12&sp=4 suse kernel-default < 4.12.14-95.128.1 sles-12 aarch64
Affected pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-12&sp=4 suse kernel-default-man < 4.12.14-95.128.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-12&sp=4 suse kernel-default-devel < 4.12.14-95.128.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-12&sp=4 suse kernel-default-devel < 4.12.14-95.128.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-12&sp=4 suse kernel-default-devel < 4.12.14-95.128.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-12&sp=4 suse kernel-default-devel < 4.12.14-95.128.1 sles-12 aarch64
Affected pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-12&sp=4 suse kernel-default-base < 4.12.14-95.128.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-12&sp=4 suse kernel-default-base < 4.12.14-95.128.1 sles-12 s390x
Affected pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-12&sp=4 suse kernel-default-base < 4.12.14-95.128.1 sles-12 ppc64le
Affected pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-12&sp=4 suse kernel-default-base < 4.12.14-95.128.1 sles-12 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...