[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2020:1275-1 -- SLES kernel-default

ID: oval:org.secpod.oval:def:89000063Date: (C)2021-02-19   (M)2024-04-17
Class: PATCHFamily: unix




The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-11494: An issue was discovered in slc_bump in drivers/net/can/slcan.c, which allowed attackers to read uninitialized can_frame data, potentially containing sensitive information from kernel stack memory, if the configuration lacks CONFIG_INIT_STACK_ALL . - CVE-2020-10942: In get_raw_socket in drivers/vhost/net.c lacks validation of an sk_family field, which might allow attackers to trigger kernel stack corruption via crafted system calls . - CVE-2020-8647: Fixed a use-after-free vulnerability in the vc_do_resize function in drivers/tty/vt/vt.c . - CVE-2020-8649: Fixed a use-after-free vulnerability in the vgacon_invert_region function in drivers/video/console/vgacon.c . - CVE-2020-9383: Fixed an issue in set_fdc in drivers/block/floppy.c, which leads to a wait_til_ready out-of-bounds read . - CVE-2019-9458: In the video driver there was a use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed . - CVE-2019-3701: Fixed an issue in can_can_gw_rcv, which could cause a system crash . - CVE-2019-19768: Fixed a use-after-free in the __blk_add_trace function in kernel/trace/blktrace.c . - CVE-2020-11609: Fixed a NULL pointer dereference in the stv06xx subsystem caused by mishandling invalid descriptors . - CVE-2020-10720: Fixed a use-after-free read in napi_gro_frags . - CVE-2020-10690: Fixed the race between the release of ptp_clock and cdev . - CVE-2019-9455: Fixed a pointer leak due to a WARN_ON statement in a video driver. This could lead to local information disclosure with System execution privileges needed . - CVE-2020-11608: Fixed an issue in drivers/media/usb/gspca/ov519.c caused by a NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs when there are zero endpoints . - CVE-2017-18255: The perf_cpu_time_max_percent_handler function in kernel/events/core.c allowed local users to cause a denial of service or possibly have unspecified other impact via a large value, as demonstrated by an incorrect sample-rate calculation . - CVE-2020-8648: There was a use-after-free vulnerability in the n_tty_receive_buf_common function in drivers/tty/n_tty.c . - CVE-2020-2732: A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest . - CVE-2019-5108: Fixed a denial-of-service vulnerability caused by triggering AP to send IAPP location updates for stations before the required authentication process has completed . - CVE-2020-8992: ext4_protect_reserved_inode in fs/ext4/block_validity.c allowed attackers to cause a denial of service via a crafted journal size . - CVE-2018-21008: Fixed a use-after-free which could be caused by the function rsi_mac80211_detach in the file drivers/net/wireless/rsi/rsi_91x_mac80211.c . - CVE-2019-14896: A heap-based buffer overflow vulnerability was found in Marvell WiFi chip driver. A remote attacker could cause a denial of service or, possibly execute arbitrary code, when the lbs_ibss_join_existing function is called after a STA connects to an AP . - CVE-2019-14897: A stack-based buffer overflow was found in Marvell WiFi chip driver. An attacker is able to cause a denial of service or, possibly execute arbitrary code, when a STA works in IBSS mode and connects to another STA . - CVE-2019-18675: Fixed an integer overflow in cpia2_remap_buffer in drivers/media/usb/cpia2/cpia2_core.c because cpia2 has its own mmap implementation. This allowed local users to obtain read and write permissions on kernel physical pages, which can possibly result in a privilege escalation . - CVE-2019-14615: Insufficient control flow in certain data structures for some Intel Processors with Intel Processor Graphics may have allowed an unauthenticated user to potentially enable information disclosure via local access . - CVE-2019-19965: Fixed a NULL pointer dereference in drivers/scsi/libsas/sas_discover.c because of mishandling of port disconnection during discovery, related to a PHY down race condition . - CVE-2019-20054: Fixed a NULL pointer dereference in drop_sysctl_table in fs/proc/proc_sysctl.c, related to put_links . - CVE-2019-20096: Fixed a memory leak in __feat_register_sp in net/dccp/feat.c, which may cause denial of service . - CVE-2019-19966: Fixed a use-after-free in cpia2_exit in drivers/media/usb/cpia2/cpia2_v4l.c that will cause denial of service . - CVE-2019-19447: Fixed an issue with mounting a crafted ext4 filesystem image, performing some operations, and unmounting could lead to a use-after-free in ext4_put_super in fs/ext4/super.c, related to dump_orphan_list in fs/ext4/super.c . - CVE-2019-19319: Fixed an issue with a setxattr operation, after a mount of a crafted ext4 image, can cause a slab-out-of-bounds write access because of an ext4_xattr_set_entry use-after-free in fs/ext4/xattr.c when a large old_size value is used in a memset call . - CVE-2019-19767: Fixed mishandling of ext4_expand_extra_isize, as demonstrated by use-after-free errors in __ext4_expand_extra_isize and ext4_xattr_set_entry, related to fs/ext4/inode.c and fs/ext4/super.c . - CVE-2019-11091,CVE-2018-12126,CVE-2018-12130,CVE-2018-12127: Earlier mitigations for the quot;MDSquot; Microarchitectural Data Sampling attacks were not complete. An additional fix was added to the x86_64 fast systemcall path to further mitigate these attacks. The following non-security bugs were fixed: - blk: Fix kabi due to blk_trace_mutex addition . - blktrace: fix dereference after null check . - blktrace: fix trace mutex deadlock . - btrfs: fix btrfs_wait_ordered_range so that it waits for all ordered extents . - btrfs: fix panic during relocation after ENOSPC before writeback happens . - btrfs: qgroup: Fix root item corruption when multiple same source snapshots are created with quota enabled - btrfs: relocation: fix reloc_root lifespan and access . - enic: prevent waking up stopped tx queues over watchdog reset . - fix PageHeadHuge race with THP split . - fs/xfs: fix f_ffree value for statfs when project quota is set . - ibmvnic: Bound waits for device queries . - ibmvnic: Fix completion structure initialization . - ibmvnic: Serialize device queries . - ibmvnic: Terminate waiting device threads after loss of service . - input: add safety guards to input_set_keycode . - ipv4: correct gso_size for UFO . - ipv6: fix memory accounting during ipv6 queue expire . - ipvlan: do not add hardware address of master to its unicast filter list . - md: add mddev-gt;pers to avoid potential NULL pointer dereference . - md/bitmap: do not read page from device with Bitmap_sync . - md: change the initialization value for a spare device spot to MD_DISK_ROLE_SPARE . - md: Delete gendisk before cleaning up the request queue . - md: do not call bitmap_create while array is quiesced . - md: do not set In_sync if array is frozen . - md: fix a potential deadlock of raid5/raid10 reshape . - md: md.c: Return -ENODEV when mddev is NULL in rdev_attr_show . - md: notify about new spare disk in the container . - md/raid0: Fix buffer overflow at debug print . - md/raid10: end bio when the device faulty . - md/raid10: Fix raid10 replace hang when new added disk faulty . - md/raid1,raid10: silence warning about wait-within-wait . - md: return -ENODEV if rdev has no mddev assigned . - media: ov519: add missing endpoint sanity checks . - media: stv06xx: add missing descriptor sanity checks . - net: ena: Add PCI shutdown handler to allow safe kexec . - netfilter: conntrack: sctp: use distinct states for new SCTP connections . - net/ibmvnic: Fix typo in retry check . - rpm/kernel-binary.spec.in: Replace Novell with SUSE - sched/fair: Scale bandwidth quota and period without losing quota/period ratio precision . - scsi: core: avoid repetitive logging of device offline messages . - scsi: core: kABI fix already_offline . - tcp: clear tp-gt;packets_out when purging write queue . - x86/mitigations: Clear CPU buffers on the SYSCALL fast path . - xfs: also remove cached ACLs when removing the underlying attr . - xfs: bulkstat should copy lastip whenever userspace supplies one . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 12 SP3
Product:
kernel-default
Reference:
SUSE-SU-2020:1275-1
CVE-2017-18255
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-21008
CVE-2019-11091
CVE-2019-14615
CVE-2019-14896
CVE-2019-14897
CVE-2019-18675
CVE-2019-19066
CVE-2019-19319
CVE-2019-19447
CVE-2019-19767
CVE-2019-19768
CVE-2019-19965
CVE-2019-19966
CVE-2019-20054
CVE-2019-20096
CVE-2019-3701
CVE-2019-5108
CVE-2019-9455
CVE-2019-9458
CVE-2020-10690
CVE-2020-10720
CVE-2020-10942
CVE-2020-11494
CVE-2020-11608
CVE-2020-11609
CVE-2020-2732
CVE-2020-8647
CVE-2020-8648
CVE-2020-8649
CVE-2020-8992
CVE-2020-9383
CVE    35
CVE-2017-18255
CVE-2020-11609
CVE-2020-11608
CVE-2020-11494
...
CPE    2
cpe:/a:linux:linux_kernel_default
cpe:/o:suse:suse_linux_enterprise_server:12:sp3

© SecPod Technologies