[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2020:1255-1 -- SLES kernel-default

ID: oval:org.secpod.oval:def:89000107Date: (C)2021-02-19   (M)2024-04-17
Class: PATCHFamily: unix




The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-11494: An issue was discovered in slc_bump in drivers/net/can/slcan.c, which allowed attackers to read uninitialized can_frame data, potentially containing sensitive information from kernel stack memory, if the configuration lacks CONFIG_INIT_STACK_ALL . - CVE-2020-10942: In get_raw_socket in drivers/vhost/net.c lacks validation of an sk_family field, which might allow attackers to trigger kernel stack corruption via crafted system calls . - CVE-2020-8647: Fixed a use-after-free vulnerability in the vc_do_resize function in drivers/tty/vt/vt.c . - CVE-2020-8649: Fixed a use-after-free vulnerability in the vgacon_invert_region function in drivers/video/console/vgacon.c . - CVE-2020-9383: Fixed an issue in set_fdc in drivers/block/floppy.c, which leads to a wait_til_ready out-of-bounds read . - CVE-2019-9458: In the video driver there was a use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed . - CVE-2019-3701: Fixed an issue in can_can_gw_rcv, which could cause a system crash . - CVE-2019-19768: Fixed a use-after-free in the __blk_add_trace function in kernel/trace/blktrace.c . - CVE-2020-11609: Fixed a NULL pointer dereference in the stv06xx subsystem caused by mishandling invalid descriptors . - CVE-2020-10720: Fixed a use-after-free read in napi_gro_frags . - CVE-2020-10690: Fixed the race between the release of ptp_clock and cdev . - CVE-2019-9455: Fixed a pointer leak due to a WARN_ON statement in a video driver. This could lead to local information disclosure with System execution privileges needed . - CVE-2020-11608: Fixed an issue in drivers/media/usb/gspca/ov519.c caused by a NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs when there are zero endpoints . - CVE-2017-18255: The perf_cpu_time_max_percent_handler function in kernel/events/core.c allowed local users to cause a denial of service or possibly have unspecified other impact via a large value, as demonstrated by an incorrect sample-rate calculation . - CVE-2020-8648: There was a use-after-free vulnerability in the n_tty_receive_buf_common function in drivers/tty/n_tty.c . - CVE-2020-2732: A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest . - CVE-2019-5108: Fixed a denial-of-service vulnerability caused by triggering AP to send IAPP location updates for stations before the required authentication process has completed . - CVE-2020-8992: ext4_protect_reserved_inode in fs/ext4/block_validity.c allowed attackers to cause a denial of service via a crafted journal size . - CVE-2018-21008: Fixed a use-after-free which could be caused by the function rsi_mac80211_detach in the file drivers/net/wireless/rsi/rsi_91x_mac80211.c . - CVE-2019-14896: A heap-based buffer overflow vulnerability was found in Marvell WiFi chip driver. A remote attacker could cause a denial of service or, possibly execute arbitrary code, when the lbs_ibss_join_existing function is called after a STA connects to an AP . - CVE-2019-14897: A stack-based buffer overflow was found in Marvell WiFi chip driver. An attacker is able to cause a denial of service or, possibly execute arbitrary code, when a STA works in IBSS mode and connects to another STA . - CVE-2019-18675: Fixed an integer overflow in cpia2_remap_buffer in drivers/media/usb/cpia2/cpia2_core.c because cpia2 has its own mmap implementation. This allowed local users to obtain read and write permissions on kernel physical pages, which can possibly result in a privilege escalation . - CVE-2019-14615: Insufficient control flow in certain data structures for some Intel Processors with Intel Processor Graphics may have allowed an unauthenticated user to potentially enable information disclosure via local access . - CVE-2019-19965: Fixed a NULL pointer dereference in drivers/scsi/libsas/sas_discover.c because of mishandling of port disconnection during discovery, related to a PHY down race condition . - CVE-2019-20054: Fixed a NULL pointer dereference in drop_sysctl_table in fs/proc/proc_sysctl.c, related to put_links . - CVE-2019-20096: Fixed a memory leak in __feat_register_sp in net/dccp/feat.c, which may cause denial of service . - CVE-2019-19966: Fixed a use-after-free in cpia2_exit in drivers/media/usb/cpia2/cpia2_v4l.c that will cause denial of service . - CVE-2019-19447: Fixed an issue with mounting a crafted ext4 filesystem image, performing some operations, and unmounting could lead to a use-after-free in ext4_put_super in fs/ext4/super.c, related to dump_orphan_list in fs/ext4/super.c . - CVE-2019-19319: Fixed an issue with a setxattr operation, after a mount of a crafted ext4 image, can cause a slab-out-of-bounds write access because of an ext4_xattr_set_entry use-after-free in fs/ext4/xattr.c when a large old_size value is used in a memset call . - CVE-2019-19767: Fixed mishandling of ext4_expand_extra_isize, as demonstrated by use-after-free errors in __ext4_expand_extra_isize and ext4_xattr_set_entry, related to fs/ext4/inode.c and fs/ext4/super.c . - CVE-2019-19066: Fixed memory leak in the bfad_im_get_stats function in drivers/scsi/bfa/bfad_attr.c that allowed attackers to cause a denial of service by triggering bfa_port_get_stats failures . - CVE-2019-19332: There was an OOB memory write via kvm_dev_ioctl_get_cpuid . - CVE-2019-19537: There was a race condition bug that could have been caused by a malicious USB device in the USB character device driver layer . - CVE-2019-19535: There was an info-leak bug that could have been caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_fd.c driver . - CVE-2019-19527: There was a use-after-free bug that could have been caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver . - CVE-2019-19533: There was an info-leak bug that could have been caused by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c driver . - CVE-2019-19532: There were multiple out-of-bounds write bugs that could have been caused by a malicious USB device in the Linux kernel HID drivers . - CVE-2019-19523: There was a use-after-free bug that could have been caused by a malicious USB device in the drivers/usb/misc/adutux.c driver . - CVE-2019-15213: An issue was discovered in the Linux kernel, there was a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver . - CVE-2019-19531: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/yurex.c driver . - CVE-2019-19525: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/net/ieee802154/atusb.c driver . - CVE-2019-19530: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver . - CVE-2019-19536: There was an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_pro.c driver . - CVE-2019-19524: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/input/ff-memless.c driver . - CVE-2019-19534: There was an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver . - CVE-2019-14901: A heap overflow flaw was found in the Linux kernel in Marvell WiFi chip driver. The vulnerability allowed a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is with the availability of the system. If code execution occurs, the code will run with the permissions of root. This will affect both confidentiality and integrity of files on the system . - CVE-2019-14895: Fixed a heap-based buffer overflow in the Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could allow the remote device to cause a denial of service or possibly execute arbitrary code . - CVE-2019-18660: Fixed a information disclosure on powerpc related to the Spectre-RSB mitigation. This is related to arch/powerpc/kernel/entry_64.S and arch/powerpc/kernel/security.c . - CVE-2019-18683: Fixed a privilege escalation where local users have /dev/video0 access, but only if the driver happens to be loaded. There are multiple race conditions during streaming stopping in this driver . - CVE-2019-19062: Fixed a memory leak in the crypto_report function in crypto/crypto_user_base.c, which allowed attackers to cause a denial of service by triggering crypto_report_alg failures . - CVE-2019-19052: A memory leak in the gs_can_open function in drivers/net/can/usb/gs_usb.c allowed attackers to cause a denial of service by triggering usb_submit_urb failures . - CVE-2019-19074: A memory leak in the ath9k_wmi_cmd function in drivers/net/wireless/ath/ath9k/wmi.c allowed attackers to cause a denial of service . - CVE-2019-19073: Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c allowed attackers to cause a denial of service by triggering wait_for_completion_timeout failures . The following non-security bugs were fixed: - blk: Fix kabi due to blk_trace_mutex addition . - blktrace: fix dereference after null check . - blktrace: fix trace mutex deadlock . - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks . - btrfs: qgroup: Check bg while resuming relocation to avoid NULL pointer dereference . - btrfs: qgroup: Cleanup old subtree swap code . - btrfs: qgroup: Do not trace subtree if we"re dropping reloc tree . - btrfs: qgroup: Introduce function to find all new tree blocks of reloc tree . - btrfs: qgroup: Introduce function to trace two swaped extents . - btrfs: qgroup: Introduce per-root swapped blocks infrastructure . - btrfs: qgroup: Only trace data extents in leaves if we"re relocating data block group . - btrfs: qgroup: Refactor btrfs_qgroup_trace_subtree_swap . - btrfs: qgroup: Use delayed subtree rescan for balance . - btrfs: qgroup: Use generation-aware subtree swap to mark dirty extents . - btrfs: reloc: Also queue orphan reloc tree for cleanup to avoid BUG_ON . - btrfs: relocation: Delay reloc tree deletion after merge_reloc_roots . - btrfs: relocation: fix use-after-free on dead relocation roots . - btrfs: reloc: Fix NULL pointer dereference due to expanded reloc_root lifespan . - cgroup: avoid copying strings longer than the buffers . - cgroup: use strlcpy instead of strscpy to avoid spurious warning . - enic: prevent waking up stopped tx queues over watchdog reset . - ext4: fix use-after-free race with debug_want_extra_isize . - fix PageHeadHuge race with THP split . - fs/binfmt_misc.c: do not allow offset overflow . - fs/xfs: fix f_ffree value for statfs when project quota is set . - futex: Use smp_store_release in mark_wake_futex . - Input: add safety guards to input_set_keycode . - ipv4: correct gso_size for UFO . - ipv6: fix memory accounting during ipv6 queue expire . - ipvlan: do not add hardware address of master to its unicast filter list . - media: ov519: add missing endpoint sanity checks . - media: stv06xx: add missing descriptor sanity checks . - netfilter: conntrack: sctp: use distinct states for new SCTP connections . - netfilter: nf_nat: do not bug when mapping already exists . - powerpc/64: Call setup_barrier_nospec from setup_arch . - powerpc/64: Make meltdown reporting Book3S 64 specific . - powerpc/64: Make stf barrier PPC_BOOK3S_64 specific . - powerpc/64s: Add new security feature flags for count cache flush . - powerpc/64s: Add support for software count cache flush . - powerpc/64s: support nospectre_v2 cmdline option . - powerpc/asm: Add a patch_site macro amp; helpers for patching instructions . - powerpc/fsl: Add nospectre_v2 command line argument . - powerpc/fsl: Fix spectre_v2 mitigations reporting . - powerpc/powernv: Query firmware for count cache flush settings . - powerpc/pseries: Query hypervisor for count cache flush settings . - powerpc/security/book3s64: Report L1TF status in sysfs . - powerpc/security: Fix spectre_v2 reporting . - powerpc/security: Fix wrong message when RFI Flush is disable . - powerpc/security: Show powerpc_security_features in debugfs . - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race . - sched/fair: WARN and refuse to set buddy when !se-gt;on_rq . - string: drop __must_check from strscpy and restore strscpy usages in cgroup . - x86/alternatives: Add int3_emulate_call selftest . - x86/alternatives: Fix int3_emulate_call selftest stack corruption . - x86/mitigations: Clear CPU buffers on the SYSCALL fast path . - xen/pv: Fix a boot up hang revealed by int3 self test . - xfs: also remove cached ACLs when removing the underlying attr . - xfs: bulkstat should copy lastip whenever userspace supplies one . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 12 SP2
Product:
kernel-default
Reference:
SUSE-SU-2020:1255-1
CVE-2017-18255
CVE-2018-21008
CVE-2019-14615
CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-15213
CVE-2019-18660
CVE-2019-18675
CVE-2019-18683
CVE-2019-19052
CVE-2019-19062
CVE-2019-19066
CVE-2019-19073
CVE-2019-19074
CVE-2019-19319
CVE-2019-19332
CVE-2019-19447
CVE-2019-19523
CVE-2019-19524
CVE-2019-19525
CVE-2019-19527
CVE-2019-19530
CVE-2019-19531
CVE-2019-19532
CVE-2019-19533
CVE-2019-19534
CVE-2019-19535
CVE-2019-19536
CVE-2019-19537
CVE-2019-19767
CVE-2019-19768
CVE-2019-19965
CVE-2019-19966
CVE-2019-20054
CVE-2019-20096
CVE-2019-3701
CVE-2019-5108
CVE-2019-9455
CVE-2019-9458
CVE-2020-10690
CVE-2020-10720
CVE-2020-10942
CVE-2020-11494
CVE-2020-11608
CVE-2020-11609
CVE-2020-2732
CVE-2020-8647
CVE-2020-8648
CVE-2020-8649
CVE-2020-8992
CVE-2020-9383
CVE    53
CVE-2017-18255
CVE-2020-11609
CVE-2020-11494
CVE-2020-10690
...
CPE    2
cpe:/a:linux:linux_kernel_default
cpe:/o:suse:suse_linux_enterprise_server:12:sp2

© SecPod Technologies