[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

251625

 
 

909

 
 

196370

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2021:3848-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89045810Date: (C)2021-12-31   (M)2024-04-17
Class: PATCHFamily: unix




The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - Unprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0. - CVE-2021-0941: In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation . - CVE-2021-31916: An out-of-bounds memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel A bound check failure allowed an attacker with special user privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability . - CVE-2021-20322: Make the ipv4 and ipv6 ICMP exception caches less predictive to avoid information leaks about UDP ports in use. - CVE-2021-34981: Fixed file refcounting in cmtp when cmtp_attach_device fails . - CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free . - CVE-2021-3772: Fixed sctp vtag check in sctp_sf_ootb . The following non-security bugs were fixed: - EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell . - Revert ibmvnic: check failover_pending in login response . - Revert x86/kvm: fix vcpu-id indexed array sizes . - USB: iowarrior: fix control-message timeouts . - USB: serial: keyspan: fix memleak on probe errors . - arm64/sve: Use correct size when reinitialising SVE state . - arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions . - bpf: Fix potential race in tail call compatibility check . - bpf: Move owner type, jited info into array auxiliary data . - bpf: Use kvmalloc for map values in syscall . - btrfs: fix memory ordering between normal and ordered work functions . - ceph: take snap_empty_lock atomically with snaprealm refcount change . - config.sh: Build cve/linux-4.12 against SLE15-SP1. SLE15 is no longer updated and we will need recent update to suse-module-tools to continue building the kernel. - crypto: qat - detect PFVF collision after ACK . - crypto: qat - disregard spurious PFVF interrupts . - crypto: s5p-sss - Add error handling in s5p_aes_probe . - drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION . - drm: fix spectre issue in vmw_execbuf_ioctl . - ethernet: dwmac-stm32: Fix copyright . - ftrace: Fix scripts/recordmcount.pl due to new binutils . - fuse: fix page stealing . - gigaset: fix spectre issue in do_data_b3_req . - hisax: fix spectre issues . - hrtimer: Move copyout of remaining time to do_nanosleep . - hrtimer_nanosleep: Pass rmtp in restart_block . - hysdn: fix spectre issue in hycapi_send_message . - i2c: synquacer: fix deferred probing . - ibmvnic: Process crqs after enabling interrupts . - ibmvnic: check failover_pending in login response . - ibmvnic: delay complete . - ibmvnic: do not stop queue in xmit . - infiniband: fix spectre issue in ib_uverbs_write . - ipv4: fix race condition between route lookup and invalidation . - iwlwifi: fix spectre issue in iwl_dbgfs_update_pm . - kernel, fs: Introduce and use set_restart_fn and arch_set_restart_data . - media: dvb_ca_en50221: prevent using slot_info for Spectre attacs . - media: dvb_ca_en50221: sanity check slot number from userspace . - media: wl128x: get rid of a potential spectre issue . - mm/hugetlb: initialize hugetlb_usage in mm_init . - mpt3sas: fix spectre issues . - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd . - net: stmmac: Avoid VLA usage . - net: stmmac: First Queue must always be in DCB mode . - net: stmmac: Fix TX timestamp calculation . - net: stmmac: Fix bad RX timestamp extraction . - net: stmmac: Fix stmmac_get_rx_hwtstamp . - net: stmmac: Prevent infinite loop in get_rx_timestamp_status . - net: stmmac: WARN if tx_skbuff entries are reused before cleared . - net: stmmac: add error handling in stmmac_mtl_setup . - net: stmmac: discard disabled flags in interrupt status register . - net: stmmac: do not clear tx_skbuff entries in stmmac_xmit/stmmac_tso_xmit . - net: stmmac: dwc-qos-eth: Fix typo in DT bindings parsing . - net: stmmac: ensure that the MSS desc is the last desc to set the own bit . - net: stmmac: fix LPI transitioning for dwmac4 . - net: stmmac: honor error code from stmmac_dt_phy . - net: stmmac: make dwmac4_release_tx_desc clear all descriptor fields . - net: stmmac: remove redundant enable of PMT irq . - net: stmmac: rename GMAC_INT_DEFAULT_MASK for dwmac4 . - net: stmmac: use correct barrier between coherent memory and MMIO . - objtool-don-t-fail-on-missing-symbol-table.patch needed for vanilla flavor as well. - objtool: Do not fail on missing symbol table . - ocfs2: Fix data corruption on truncate . - ocfs2: do not zero pages beyond i_size . - osst: fix spectre issue in osst_verify_frame . - prctl: allow to setup brk for et_dyn executables . - printk/console: Allow to disable console output by using console= or console=null . - printk: handle blank console arguments passed in . - scsi: BusLogic: Fix missing pr_cont use . - scsi: FlashPoint: Rename si_flags field . - scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe . - scsi: core: Fix error handling of scsi_host_alloc . - scsi: core: Fix spelling in a source code comment . - scsi: core: Only put parent device if host state differs from SHOST_CREATED . - scsi: core: Put .shost_dev in failure path if host state changes to RUNNING . - scsi: core: Retry I/O for Notify Required error . - scsi: csiostor: Add module softdep on cxgb4 . - scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn . - scsi: dc395: Fix error case unwinding . - scsi: iscsi: Fix iface sysfs attr detection . - scsi: libsas: Use _safe loop in sas_resume_port . - scsi: mpt3sas: Fix error return value in _scsih_expander_add . - scsi: qedf: Add pointer checks in qedf_update_link_speed . - scsi: qedf: Fix error codes in qedf_alloc_global_queues . - scsi: qedi: Fix error codes in qedi_alloc_global_queues . - scsi: qla2xxx: Fix a memory leak in an error path of qla2x00_process_els . - scsi: qla2xxx: Make sure that aborted commands are freed . - scsi: snic: Fix an error message . - scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer . - sctp: check asoc peer.asconf_capable before processing asconf . - soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id . - stmmac: copy unicast mac address to MAC registers . - stmmac: use of_property_read_u32 instead of read_u8 . - sysvipc/sem: mitigate semnum index against spectre v1 . - tty: serial: fsl_lpuart: fix the wrong mapbase value . - x86/xen: Mark cpu_bringup_and_idle as dead_end_function . - xen-pciback: Fix return in pm_ctrl_init . - xen: Fix implicit type conversion . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 12 SP5
Product:
kernel
Reference:
SUSE-SU-2021:3848-1
CVE-2021-0941
CVE-2021-20322
CVE-2021-31916
CVE-2021-34981
CVE-2021-37159
CVE-2021-3772
CVE    6
CVE-2021-0941
CVE-2021-20322
CVE-2021-31916
CVE-2021-3772
...

© SecPod Technologies