SUSE-SU-2022:2854-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2022:2854-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2022:2854-1
Related
Published
2022-08-19T14:04:39Z
Modified
2022-08-19T14:04:39Z
Summary
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP4)
Details

This update for the Linux Kernel 5.14.21-150400_22 fixes several issues.

The following security issues were fixed:

  • CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)
  • CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830)
  • CVE-2022-33743: Fixed a Denial of Service related to XDP (bsc#1200763).
  • CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).
  • CVE-2022-34918: Fixed a buffer overflow with nftsetelem_init() that could be used by a local attacker to escalate privileges (bnc#1201171).
  • CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the way a user forces the ath9khtcwaitfortarget function to fail with some input messages (bsc#1199487).
  • CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605)
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP4 / kernel-livepatch-SLE15-SP4_Update_0

Package

Name
kernel-livepatch-SLE15-SP4_Update_0
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP4_Update_0&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4-150400.4.9.3

Ecosystem specific

{
    "binaries": [
        {
            "kernel-livepatch-5_14_21-150400_22-default": "4-150400.4.9.3"
        }
    ]
}