Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

suse-cvrf логотип

SUSE-SU-2022:3291-1

Опубликовано: 16 сент. 2022
Источник: suse-cvrf

Описание

Security update for the Linux Kernel

The SUSE Linux Enterprise 15 LTSS kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2020-36516: Fixed an issue in the mixed IPID assignment method where an attacker was able to inject data into or terminate a victim's TCP session (bnc#1196616).
  • CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bnc#1194535).
  • CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg() (bsc#1202346).
  • CVE-2022-20369: Fixed possible out of bounds write due to improper input validation in v4l2_m2m_querybuf of v4l2-mem2mem.c (bnc#1202347).
  • CVE-2022-21385: Fixed a flaw in net_rds_alloc_sgs() that allowed unprivileged local users to crash the machine (bnc#1202897).
  • CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).
  • CVE-2022-26373: Fixed non-transparent sharing of return predictor targets between contexts in some Intel Processors (bnc#1201726).
  • CVE-2022-2639: Fixed an integer coercion error that was found in the openvswitch kernel module (bnc#1202154).
  • CVE-2022-2663: Fixed an issue that was found in nf_conntrack_irc where the message handling could be confused and incorrectly matches the message (bnc#1202097).
  • CVE-2022-2977: Fixed reference counting for struct tpm_chip (bsc#1202672).
  • CVE-2022-3028: Fixed race condition that was found in the IP framework for transforming packets (XFRM subsystem) (bnc#1202898).
  • CVE-2022-36879: Fixed an issue in xfrm_expand_policies in net/xfrm/xfrm_policy.c where a refcount could be dropped twice (bnc#1201948).
  • CVE-2022-39188: Fixed race condition in include/asm-generic/tlb.h where a device driver can free a page while it still has stale TLB entries (bnc#1203107).

The following non-security bugs were fixed:

  • cifs: fix error paths in cifs_tree_connect() (bsc#1177440).
  • cifs: fix uninitialized pointer in error case in dfs_cache_get_tgt_share (bsc#1188944).
  • cifs: report error instead of invalid when revalidating a dentry fails (bsc#1177440).
  • cifs: skip trailing separators of prefix paths (bsc#1188944).
  • kernel-obs-build: include qemu_fw_cfg (boo#1201705)
  • lightnvm: Remove lightnvm implemenation (bsc#1191881 bsc#1201420 ZDI-CAN-17325).
  • mm/rmap.c: do not reuse anon_vma if we just want a copy (git-fixes, bsc#1203098).
  • mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse (git-fixes, bsc#1203098).
  • net_sched: cls_route: disallow handle of 0 (bsc#1202393).
  • objtool: Add --backtrace support (bsc#1202396).
  • objtool: Add relocation check for alternative sections (bsc#1202396).
  • objtool: Add support for intra-function calls (bsc#1202396).
  • objtool: Allow no-op CFI ops in alternatives (bsc#1202396).
  • objtool: Clean instruction state before each function validation (bsc#1169514).
  • objtool: Convert insn type to enum (bsc#1202396).
  • objtool: Do not use ignore flag for fake jumps (bsc#1202396).
  • objtool: Fix !CFI insn_state propagation (bsc#1202396).
  • objtool: Fix ORC vs alternatives (bsc#1202396).
  • objtool: Fix sibling call detection (bsc#1202396).
  • objtool: Fix switch table detection in .text.unlikely (bsc#1202396).
  • objtool: Ignore empty alternatives (bsc#1169514).
  • objtool: Make BP scratch register warning more robust (bsc#1202396).
  • objtool: Make handle_insn_ops() unconditional (bsc#1202396).
  • objtool: Remove INSN_STACK (bsc#1202396).
  • objtool: Remove check preventing branches within alternative (bsc#1202396).
  • objtool: Rename elf_open() to prevent conflict with libelf from elftoolchain (bsc#1202396).
  • objtool: Rename struct cfi_state (bsc#1202396).
  • objtool: Rework allocating stack_ops on decode (bsc#1202396).
  • objtool: Rewrite alt->skip_orig (bsc#1202396).
  • objtool: Set insn->func for alternatives (bsc#1202396).
  • objtool: Support conditional retpolines (bsc#1202396).
  • objtool: Support multiple stack_op per instruction (bsc#1202396).
  • objtool: Track original function across branches (bsc#1202396).
  • objtool: Uniquely identify alternative instruction groups (bsc#1202396).
  • objtool: Use Elf_Scn typedef instead of assuming struct name (bsc#1202396).
  • rpm: Fix parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).

Список пакетов

SUSE Linux Enterprise High Availability Extension 15
cluster-md-kmp-default-4.12.14-150000.150.101.1
dlm-kmp-default-4.12.14-150000.150.101.1
gfs2-kmp-default-4.12.14-150000.150.101.1
ocfs2-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Performance Computing 15-ESPOS
kernel-default-4.12.14-150000.150.101.1
kernel-default-base-4.12.14-150000.150.101.1
kernel-default-devel-4.12.14-150000.150.101.1
kernel-devel-4.12.14-150000.150.101.1
kernel-docs-4.12.14-150000.150.101.1
kernel-macros-4.12.14-150000.150.101.1
kernel-obs-build-4.12.14-150000.150.101.1
kernel-source-4.12.14-150000.150.101.1
kernel-syms-4.12.14-150000.150.101.1
kernel-vanilla-base-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Performance Computing 15-LTSS
kernel-default-4.12.14-150000.150.101.1
kernel-default-base-4.12.14-150000.150.101.1
kernel-default-devel-4.12.14-150000.150.101.1
kernel-devel-4.12.14-150000.150.101.1
kernel-docs-4.12.14-150000.150.101.1
kernel-macros-4.12.14-150000.150.101.1
kernel-obs-build-4.12.14-150000.150.101.1
kernel-source-4.12.14-150000.150.101.1
kernel-syms-4.12.14-150000.150.101.1
kernel-vanilla-base-4.12.14-150000.150.101.1
SUSE Linux Enterprise Live Patching 15
kernel-default-livepatch-4.12.14-150000.150.101.1
kernel-livepatch-4_12_14-150000_150_101-default-1-150000.1.3.1
SUSE Linux Enterprise Server 15-LTSS
kernel-default-4.12.14-150000.150.101.1
kernel-default-base-4.12.14-150000.150.101.1
kernel-default-devel-4.12.14-150000.150.101.1
kernel-default-man-4.12.14-150000.150.101.1
kernel-devel-4.12.14-150000.150.101.1
kernel-docs-4.12.14-150000.150.101.1
kernel-macros-4.12.14-150000.150.101.1
kernel-obs-build-4.12.14-150000.150.101.1
kernel-source-4.12.14-150000.150.101.1
kernel-syms-4.12.14-150000.150.101.1
kernel-vanilla-base-4.12.14-150000.150.101.1
reiserfs-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise Server for SAP Applications 15
kernel-default-4.12.14-150000.150.101.1
kernel-default-base-4.12.14-150000.150.101.1
kernel-default-devel-4.12.14-150000.150.101.1
kernel-devel-4.12.14-150000.150.101.1
kernel-docs-4.12.14-150000.150.101.1
kernel-macros-4.12.14-150000.150.101.1
kernel-obs-build-4.12.14-150000.150.101.1
kernel-source-4.12.14-150000.150.101.1
kernel-syms-4.12.14-150000.150.101.1
kernel-vanilla-base-4.12.14-150000.150.101.1
reiserfs-kmp-default-4.12.14-150000.150.101.1

Описание

An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim's TCP session or terminate that session.


Затронутые продукты
SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.101.1

Ссылки

Описание

A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.


Затронутые продукты
SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.101.1

Ссылки

Описание

Product: AndroidVersions: Android kernelAndroid ID: A-224546354References: Upstream kernel


Затронутые продукты
SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.101.1

Ссылки

Описание

In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-223375145References: Upstream kernel


Затронутые продукты
SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.101.1

Ссылки

Описание

A flaw in net_rds_alloc_sgs() in Oracle Linux kernels allows unprivileged local users to crash the machine. CVSS 3.1 Base Score 6.2 (Availability impacts). CVSS Vector (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


Затронутые продукты
SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.101.1

Ссылки

Описание

It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.


Затронутые продукты
SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.101.1

Ссылки

Описание

Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.


Затронутые продукты
SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.101.1

Ссылки

Описание

An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.


Затронутые продукты
SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.101.1

Ссылки

Описание

An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.


Затронутые продукты
SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.101.1

Ссылки

Описание

A flaw was found in the Linux kernel implementation of proxied virtualized TPM devices. On a system where virtualized TPM devices are configured (this is not the default) a local attacker can create a use-after-free and create a situation where it may be possible to escalate privileges on the system.


Затронутые продукты
SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.101.1

Ссылки

Описание

A race condition was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.


Затронутые продукты
SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.101.1

Ссылки

Описание

An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.


Затронутые продукты
SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.101.1

Ссылки

Описание

An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.


Затронутые продукты
SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150000.150.101.1
SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150000.150.101.1

Ссылки
Уязвимость SUSE-SU-2022:3291-1