Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

suse-cvrf логотип

SUSE-SU-2022:3294-1

Опубликовано: 16 сент. 2022
Источник: suse-cvrf

Описание

Security update for the Linux Kernel

The SUSE Linux Enterprise 12 SP2 kernel was updated receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2022-39188: Fixed race condition in include/asm-generic/tlb.h where a device driver can free a page while it still has stale TLB entries (bnc#1203107).
  • CVE-2022-36879: Fixed an issue in xfrm_expand_policies in net/xfrm/xfrm_policy.c where a refcount could be dropped twice (bnc#1201948).
  • CVE-2022-3028: Fixed race condition that was found in the IP framework for transforming packets (XFRM subsystem) (bnc#1202898).
  • CVE-2022-2991: Fixed an heap-based overflow in the lightnvm implemenation (bsc#1201420).
  • CVE-2022-26373: Fixed non-transparent sharing of return predictor targets between contexts in some Intel Processors (bnc#1201726).
  • CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).
  • CVE-2022-21385: Fixed a flaw in net_rds_alloc_sgs() that allowed unprivileged local users to crash the machine (bnc#1202897).
  • CVE-2022-20369: Fixed out of bounds write in v4l2_m2m_querybuf of v4l2-mem2mem.c (bnc#1202347).
  • CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg() (bsc#1202346).
  • CVE-2020-36516: Fixed an issue in the mixed IPID assignment method where an attacker was able to inject data into or terminate a victim's TCP session (bnc#1196616).
  • CVE-2019-3900: Fixed infinite loop the vhost_net kernel module that could result in a DoS scenario (bnc#1133374).

The following non-security bugs were fixed:

  • net_sched: cls_route: Disallowed handle of 0 (bsc#1202393).
  • mm, rmap: Fixed anon_vma->degree ambiguity leading to double-reuse (bsc#1203098).
  • lightnvm: Removed lightnvm implemenation (bsc#1191881).

Список пакетов

SUSE Linux Enterprise Server 12 SP2-BCL
kernel-default-4.4.121-92.188.1
kernel-default-base-4.4.121-92.188.1
kernel-default-devel-4.4.121-92.188.1
kernel-devel-4.4.121-92.188.1
kernel-macros-4.4.121-92.188.1
kernel-source-4.4.121-92.188.1
kernel-syms-4.4.121-92.188.1

Описание

An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.


Затронутые продукты
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.188.1

Ссылки

Описание

An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim's TCP session or terminate that session.


Затронутые продукты
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.188.1

Ссылки

Описание

Product: AndroidVersions: Android kernelAndroid ID: A-224546354References: Upstream kernel


Затронутые продукты
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.188.1

Ссылки

Описание

In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-223375145References: Upstream kernel


Затронутые продукты
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.188.1

Ссылки

Описание

A flaw in net_rds_alloc_sgs() in Oracle Linux kernels allows unprivileged local users to crash the machine. CVSS 3.1 Base Score 6.2 (Availability impacts). CVSS Vector (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


Затронутые продукты
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.188.1

Ссылки

Описание

It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.


Затронутые продукты
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.188.1

Ссылки

Описание

Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.


Затронутые продукты
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.188.1

Ссылки

Описание

A heap-based buffer overflow was found in the Linux kernel's LightNVM subsystem. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. This vulnerability allows a local attacker to escalate privileges and execute arbitrary code in the context of the kernel. The attacker must first obtain the ability to execute high-privileged code on the target system to exploit this vulnerability.


Затронутые продукты
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.188.1

Ссылки

Описание

A race condition was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.


Затронутые продукты
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.188.1

Ссылки

Описание

An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.


Затронутые продукты
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.188.1

Ссылки

Описание

An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.


Затронутые продукты
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.188.1
SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.188.1

Ссылки
Уязвимость SUSE-SU-2022:3294-1