File _patchinfo of Package patchinfo.25802

<patchinfo incident="25802">
  <issue id="1023051" tracker="bnc">VUL-1: CVE-2016-3695: kernel-source: Error injection via EINJ is allowed when securelevel is enabled</issue>
  <issue id="1180153" tracker="bnc">high reuse of one ephemeral port</issue>
  <issue id="1188944" tracker="bnc">Memory leak leading to kernel crash</issue>
  <issue id="1191881" tracker="bnc">NVMe over TCP] : Observing multiple call traces during NVMe TCP single ethernet port failover from switch after 60 reconnection trials is completed with dm-multipathing active</issue>
  <issue id="1192968" tracker="bnc">[Build 64.17] openQA test fails in zypper_migration - grub-core/kern/dl.c:380:symbol 'grub_disk_get_size' not found</issue>
  <issue id="1194272" tracker="bnc">VUL-0: CVE-2021-4155: kernel-source: xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate</issue>
  <issue id="1194535" tracker="bnc">VUL-0: CVE-2021-4203: kernel-source-azure,kernel-source-rt,kernel-source: kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses</issue>
  <issue id="1196616" tracker="bnc">VUL-0: CVE-2020-36516: kernel-source-azure,kernel-source,kernel-source-rt: An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker</issue>
  <issue id="1197158" tracker="bnc">resource RAID  failed during cluster patch, Mdadm gets floating point error</issue>
  <issue id="1199482" tracker="bnc">VUL-0: CVE-2022-1012: kernel-source,kernel-source-rt,kernel-source-azure: A vulnerability due to small table perturb size in the TCP source port generation algorithm leads to information leak</issue>
  <issue id="1199665" tracker="bnc">VUL-0: CVE-2022-29581: kernel-source,kernel-source-rt,kernel-source-azure: Improper Update of Reference Count vulnerability in net/sched</issue>
  <issue id="1201726" tracker="bnc">VUL-0: CVE-2022-26373: CPU info leak via post-barrier RSB predictions</issue>
  <issue id="1201948" tracker="bnc">VUL-0: CVE-2022-36879: kernel-source-azure,kernel-source-rt,kernel-source: xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice</issue>
  <issue id="1202096" tracker="bnc">VUL-0: CVE-2022-2588: kernel-source: use-after-free in cls_route</issue>
  <issue id="1202097" tracker="bnc">VUL-0: CVE-2022-2663: kernel-source: nf_conntrack_irc message handling issue</issue>
  <issue id="1202154" tracker="bnc">VUL-0: CVE-2022-2639: kernel-source-azure,kernel-source,kernel-source-rt: integer underflow leads to out-of-bounds write in reserve_sfa_size()</issue>
  <issue id="1202346" tracker="bnc">VUL-0: CVE-2022-20368: kernel: slab-out-of-bounds access in packet_recvmsg()</issue>
  <issue id="1202347" tracker="bnc">VUL-0: CVE-2022-20369: kernel: possible out of bounds write due to improper input validation in v4l2_m2m_querybuf of v4l2-mem2mem.c</issue>
  <issue id="1202393" tracker="bnc">VUL-0: kernel: net_sched: cls_route: disallow handle of 0</issue>
  <issue id="1202396" tracker="bnc">SLE-15SP3 KOTD: Livepatching infrastructure tests started failing</issue>
  <issue id="1202564" tracker="bnc">VUL-0: CVE-2022-2905: kernel-source: Linux kernel slab-out-of-bound Read in bpf</issue>
  <issue id="1202672" tracker="bnc">VUL-0: CVE-2022-2977: kernel-source,kernel-source-rt,kernel-source-azure: use-after-free Read in put_device (/dev/vtpmx)</issue>
  <issue id="1202860" tracker="bnc">VUL-0: CVE-2022-2905: kernel-source-azure,kernel-source,kernel-source-rt: slab-out-of-bound read in bpf</issue>
  <issue id="1202895" tracker="bnc">VUL-0: CVE-2020-27784: kernel-source-azure,kernel-source,kernel-source-rt: kernel: deallocated instance in printer_ioctl() printer_ioctl() tries to access lock_printer_io of the printer_dev instance</issue>
  <issue id="1202898" tracker="bnc">VUL-0: CVE-2022-3028: kernel-source,kernel-source-rt,kernel-source-azure: kernel: race condition in xfrm_probe_algs can lead to out-of-bounds read/write</issue>
  <issue id="1203098" tracker="bnc">git-fixes: backport mm/rmap: Fix anon_vma-&gt;degree ambiguity leading to double-reuse</issue>
  <issue id="1203107" tracker="bnc">VUL-0: CVE-2022-39188: kernel-source-azure,kernel-source-rt,kernel-source: race condition between unmap_mapping_range() and munmap() on VM_PFNMAP mappings leads to stale TLB entry</issue>
  <issue id="1203159" tracker="bnc">git-fixes: backport mm: pagewalk: Fix race between unmap and page walker</issue>
  <issue id="2022-39188" tracker="cve" />
  <issue id="2022-2663" tracker="cve" />
  <issue id="2022-3028" tracker="cve" />
  <issue id="2020-27784" tracker="cve" />
  <issue id="2021-4155" tracker="cve" />
  <issue id="2022-2905" tracker="cve" />
  <issue id="2022-2977" tracker="cve" />
  <issue id="2021-4203" tracker="cve" />
  <issue id="2022-2588" tracker="cve" />
  <issue id="2022-1012" tracker="cve" />
  <issue id="2022-36879" tracker="cve" />
  <issue id="2022-20368" tracker="cve" />
  <issue id="2022-20369" tracker="cve" />
  <issue id="2022-26373" tracker="cve" />
  <issue id="2016-3695" tracker="cve" />
  <issue id="2022-2639" tracker="cve" />
  <issue id="2020-36516" tracker="cve" />
  <issue id="2022-32250" tracker="cve" />
  <issue id="2022-29581" tracker="cve" />
  <issue id="2022-20166" tracker="cve" />
  <category>security</category>
  <rating>important</rating>
  <packager>jdelvare</packager>
  <reboot_needed/>
  <description>
The SUSE Linux Enterprise 15 SP2 LTSS kernel was updated to receive various security and bugfixes.


The following security bugs were fixed:

- CVE-2022-39188: Fixed race condition in include/asm-generic/tlb.h where a device driver can free a page while it still has stale TLB entries (bnc#1203107).
- CVE-2022-2663: Fixed an issue that was found in nf_conntrack_irc where the message handling could be confused and incorrectly matches the message (bnc#1202097).
- CVE-2022-3028: Fixed race condition that was found in the IP framework for transforming packets (XFRM subsystem) (bnc#1202898).
- CVE-2020-27784: Fixed a vulnerability that was found in printer_ioctl() printer_ioctl() when accessing a deallocated instance (bnc#1202895).
- CVE-2021-4155: Fixed a data leak flaw that was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem (bnc#1194272).
- CVE-2022-2905: Fixed tnum_range usage on array range checking for poke descriptors (bsc#1202564, bsc#1202860).
- CVE-2022-2977: Fixed reference counting for struct tpm_chip (bsc#1202672).
- CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bnc#1194535).
- CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).
- CVE-2022-1012: Fixed a memory leak problem that was found in the TCP source port generation algorithm in net/ipv4/tcp.c (bnc#1199482).
- CVE-2022-36879: Fixed an issue in xfrm_expand_policies in net/xfrm/xfrm_policy.c where a refcount could be dropped twice (bnc#1201948).
- CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg() (bsc#1202346).
- CVE-2022-20369: Fixed out of bounds write in v4l2_m2m_querybuf of v4l2-mem2mem.c (bnc#1202347).
- CVE-2022-26373: Fixed non-transparent sharing of return predictor targets between contexts in some Intel Processors (bnc#1201726).
- CVE-2016-3695: Fixed an issue inside the einj_error_inject function in drivers/acpi/apei/einj.c that allowed users to simulate hardware errors and consequently cause a denial of service (bnc#1023051).
- CVE-2022-2639: Fixed an integer coercion error that was found in the openvswitch kernel module (bnc#1202154).
- CVE-2020-36516: Fixed an issue in the mixed IPID assignment method where an attacker was able to inject data into or terminate a victim's TCP session (bnc#1196616).
- CVE-2022-32250: Fixed a privilege escalation issue in net/netfilter/nf_tables_api.c that allowed a local user to became root (bnc#1200015)
- CVE-2022-29581: Fixed improper update of reference count vulnerability in net/sched that allowed a local attacker to cause privilege escalation to root (bnc#1199665).
- CVE-2022-20166: Fixed possible out of bounds write due to a heap buffer overflow in various methods of kernel base drivers (bnc#1200598).

The following non-security bugs were fixed:

- cifs: fix uninitialized pointer in error case in dfs_cache_get_tgt_share (bsc#1188944).
- cifs: skip trailing separators of prefix paths (bsc#1188944).
- config: Update files NVRAM=y (bsc#1201361 bsc#1192968).
- kernel-obs-build: include qemu_fw_cfg (boo#1201705)
- lightnvm: Remove lightnvm implemenation (bsc#1191881 bsc#1201420 ZDI-CAN-17325).
- md/bitmap: do not set sb values if can't pass sanity check (bsc#1197158).
- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse (git-fixes, bsc#1203098).
- mm: pagewalk: Fix race between unmap and page walker (git-fixes, bsc#1203159).
- net_sched: cls_route: disallow handle of 0 (bsc#1202393).
- objtool: Add support for intra-function calls (bsc#1202396).
- objtool: Make handle_insn_ops() unconditional (bsc#1202396).
- objtool: Remove INSN_STACK (bsc#1202396).
- objtool: Rework allocating stack_ops on decode (bsc#1202396).
- objtool: Support multiple stack_op per instruction (bsc#1202396).
- rpm: Fix parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).
- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).
- tcp: change source port randomizarion at connect() time (bsc#1180153).
</description>
<summary>Security update for the Linux Kernel</summary>
</patchinfo>
openSUSE Build Service is sponsored by