File _patchinfo of Package patchinfo.25360

<patchinfo incident="25360">
  <issue id="1200605" tracker="bnc">VUL-0: CVE-2022-20141: kernel live patch: use after free in ip_check_mc_rcu()</issue>
  <issue id="1201080" tracker="bnc">VUL-0: CVE-2022-1679: kernel live patch: kernel: Use-After-Free in ath9k_htc_probe_device() could cause an escalation of privileges</issue>
  <issue id="1201517" tracker="bnc">VUL-0: CVE-2022-28390: kernel live patch: double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c</issue>
  <issue id="1201655" tracker="bnc">VUL-0: CVE-2022-1419: kernel live patch: A concurrency use-after-free in vgem_gem_dumb_create</issue>
  <issue id="1201656" tracker="bnc">VUL-0: CVE-2022-26490: kernel live patch: potential buffer overflows in EVT_TRANSACTION in st21nfca</issue>
  <issue id="1201657" tracker="bnc">VUL-1: CVE-2022-28389: kernel live patch: double free in mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c</issue>
  <issue id="2022-1419" tracker="cve" />
  <issue id="2022-1679" tracker="cve" />
  <issue id="2022-20141" tracker="cve" />
  <issue id="2022-26490" tracker="cve" />
  <issue id="2022-28389" tracker="cve" />
  <issue id="2022-28390" tracker="cve" />
  <category>security</category>
  <rating>important</rating>
  <packager>nstange</packager>
  <description>This update for the Linux Kernel 4.12.14-150_86 fixes several issues.

The following security issues were fixed:

- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)
- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could crash the system or corrupt the system memory. (bsc#1196830) 
- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).
- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).
- CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages (bsc#1199487).
- CVE-2022-20141: Fixed a possible use after free due to improper locking in ip_check_mc_rcu() (bsc#1200604).
</description>
<summary>Security update for the Linux Kernel (Live Patch 28 for SLE 15)</summary>
</patchinfo>
openSUSE Build Service is sponsored by