[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2021:1624-1 -- SLES kernel, reiserfs-kmp-default

ID: oval:org.secpod.oval:def:89044316Date: (C)2021-05-28   (M)2024-04-17
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 SP1 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-36312: Fixed an issue in virt/kvm/kvm_main.c that had a kvm_io_bus_unregister_dev memory leak upon a kmalloc failure . - CVE-2021-29650: Fixed an issue inside the netfilter subsystem that allowed attackers to cause a denial of service because net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h lack a full memory barrier upon the assignment of a new table value . - CVE-2021-29155: Fixed an issue within kernel/bpf/verifier.c that performed undesirable out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory. Specifically, for sequences of pointer arithmetic operations, the pointer modification performed by the first operation is not correctly accounted for when restricting subsequent operations . - CVE-2020-36310: Fixed an issue in arch/x86/kvm/svm/svm.c that allowed a set_memory_region_test infinite loop for certain nested page faults . - CVE-2020-27673: Fixed an issue in Xen where a guest OS users could have caused a denial of service via a high rate of events to dom0 . - CVE-2021-29154: Fixed BPF JIT compilers that allowed to execute arbitrary code within the kernel context . - CVE-2020-25673: Fixed NFC endless loops caused by repeated llcp_sock_connect . - CVE-2020-25672: Fixed NFC memory leak in llcp_sock_connect . - CVE-2020-25671: Fixed NFC refcount leak in llcp_sock_connect . - CVE-2020-25670: Fixed NFC refcount leak in llcp_sock_bind . - CVE-2020-36311: Fixed an issue in arch/x86/kvm/svm/sev.c that allowed attackers to cause a denial of service by triggering destruction of a large SEV VM . - CVE-2021-28950: Fixed an issue in fs/fuse/fuse_i.h where a stall on CPU could have occured because a retry loop continually finds the same bad inode . - CVE-2020-36322: Fixed an issue inside the FUSE filesystem implementation where fuse_do_getattr calls make_bad_inode in inappropriate situations, could have caused a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950 . - CVE-2021-30002: Fixed a memory leak issue when a webcam device exists . - CVE-2021-3483: Fixed a use-after-free bug in nosy_ioctl . - CVE-2021-20219: Fixed a denial of service vulnerability in drivers/tty/n_tty.c of the Linux kernel. In this flaw a local attacker with a normal user privilege could have delayed the loop and cause a threat to the system availability . - CVE-2021-28964: Fixed a race condition in fs/btrfs/ctree.c that could have caused a denial of service because of a lack of locking on an extent buffer before a cloning operation . - CVE-2021-3444: Fixed the bpf verifier as it did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure , and possibly out-of-bounds writes that could potentially lead to code execution . - CVE-2021-28971: Fixed a potential local denial of service in intel_pmu_drain_pebs_nhm where userspace applications can cause a system crash because the PEBS status in a PEBS record is mishandled . - CVE-2021-28688: Fixed XSA-365 that includes initialization of pointers such that subsequent cleanup code wouldn"t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains . - CVE-2021-29265: Fixed an issue in usbip_sockfd_store in drivers/usb/usbip/stub_dev.c that allowed attackers to cause a denial of service because the stub-up sequence has race conditions during an update of the local and shared status . - CVE-2021-29264: Fixed an issue in drivers/net/ethernet/freescale/gianfar.c in the Freescale Gianfar Ethernet driver that allowed attackers to cause a system crash because a negative fragment size is calculated in situations involving an rx queue overrun when jumbo packets are used and NAPI is enabled . - CVE-2021-28972: Fixed an issue in drivers/pci/hotplug/rpadlpar_sysfs.c where the RPA PCI Hotplug driver had a user-tolerable buffer overflow when writing a new device name to the driver from userspace, allowing userspace to write data to the kernel stack frame directly. This occurs because add_slot_store and remove_slot_store mishandle drc_name "\0" termination . - CVE-2021-29647: Fixed an issue in kernel qrtr_recvmsg in net/qrtr/qrtr.c that allowed attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure . - CVE-2020-27171: Fixed an issue in kernel/bpf/verifier.c that had an off-by-one error affecting out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory . - CVE-2020-27170: Fixed an issue in kernel/bpf/verifier.c that performed undesirable out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory. This affects pointer types that do not define a ptr_limit . - CVE-2021-28660: Fixed rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c that allowed writing beyond the end of the ssid array . - CVE-2020-35519: Update patch reference for x25 fix . - CVE-2021-3428: Fixed ext4 integer overflow in ext4_es_cache_extent . - CVE-2020-0433: Fixed blk_mq_queue_tag_busy_iter of blk-mq-tag.c, where a possible use after free due to improper locking could have happened. This could have led to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation . - CVE-2021-28038: Fixed an issue with Xen PV. A certain part of the netback driver lacks necessary treatment of errors such as failed memory allocations . A host OS denial of service may occur during misbehavior of a networking frontend driver. NOTE: this issue exists because of an incomplete fix for CVE-2021-26931 . - CVE-2020-27815: Fixed jfs array index bounds check in dbAdjTree . - CVE-2021-27365: Fixed an issue inside the iSCSI data structures that does not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. An unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message . - CVE-2021-27363: Fixed an issue with a kernel pointer leak that could have been used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport"s handle is available to unprivileged users via the sysfs file system, at /sys/class/iscsi_transport/$TRANSPORT_NAME/handle. When read, the show_transport_handle function is called, which leaks the handle. This handle is actually the pointer to an iscsi_transport struct in the kernel module"s global variables . - CVE-2021-27364: Fixed an issue in drivers/scsi/scsi_transport_iscsi.c where an unprivileged user can craft Netlink messages . The following non-security bugs were fixed: - Revert rpm/kernel-binary.spec.in: Fix dependency of kernel-*-devel package This turned out to be a bad idea: the kernel-$flavor-devel package must be usable without kernel-$flavor, e.g. at the build of a KMP. And this change brought superfluous installation of kernel-preempt when a system had kernel-syms . - Xen/gnttab: handle p2m update errors on a per-slot basis . - bfq: Fix kABI for update internal depth state when queue depth changes . - bfq: update internal depth state when queue depth changes . - bpf: Add sanity check for upper ptr_limit . - bpf: Simplify alu_limit masking for pointer arithmetic . - handle also the opposite type of race condition - ibmvnic: Clear failover_pending if unable to schedule . - ibmvnic: always store valid MAC address . - ibmvnic: store valid MAC address . - macros.kernel-source: Use spec_install_pre for certificate installation . - nvme: return an error if nvme_set_queue_count fails . - post.sh: Return an error when module update fails . - rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt . - rpm/macros.kernel-source: fix KMP failure in %install - rpm/mkspec: Use tilde instead of dot for version string with rc - xen-netback: respect gnttab_map_refs"s return value . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 15 SP1
Product:
kernel
reiserfs-kmp-default
Reference:
SUSE-SU-2021:1624-1
CVE-2020-0433
CVE-2020-25670
CVE-2020-25671
CVE-2020-25672
CVE-2020-25673
CVE-2020-27170
CVE-2020-27171
CVE-2020-27673
CVE-2020-27815
CVE-2020-35519
CVE-2020-36310
CVE-2020-36311
CVE-2020-36312
CVE-2020-36322
CVE-2021-20219
CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
CVE-2021-28038
CVE-2021-28660
CVE-2021-28688
CVE-2021-28950
CVE-2021-28964
CVE-2021-28971
CVE-2021-28972
CVE-2021-29154
CVE-2021-29155
CVE-2021-29264
CVE-2021-29265
CVE-2021-29647
CVE-2021-29650
CVE-2021-30002
CVE-2021-3428
CVE-2021-3444
CVE-2021-3483
CVE    35
CVE-2020-0433
CVE-2021-20219
CVE-2021-29264
CVE-2021-3428
...

© SecPod Technologies