[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2018:1522-1 -- SLES kgraft-patch

ID: oval:org.secpod.oval:def:89002658Date: (C)2021-02-25   (M)2024-04-17
Class: PATCHFamily: unix




This update for the Linux Kernel 4.4.59-92_20 fixes several issues. The following security issues were fixed: - CVE-2017-13166: An elevation of privilege vulnerability in the kernel v4l2 video driver was fixed. - CVE-2018-8897: A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer"s Manual was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts , data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction . Note that debug exceptions are not inhibited by the interrupt enable system flag . If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL lt; 3, the debug exception is delivered after the transfer to CPL lt; 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs . - CVE-2018-8781: The udl_fb_mmap function in drivers/gpu/drm/udl/udl_fb.c had an integer-overflow vulnerability allowing local users with access to the udldrmfb driver to obtain full read and write permissions on kernel physical pages, resulting in a code execution in kernel space . - bsc#1083125: Fixed kgraft: small race in reversion code - CVE-2018-1087: kernel KVM was vulnerable to a flaw in the way the Linux kernel"s KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest before

Platform:
SUSE Linux Enterprise Server 12 SP2
Product:
kgraft-patch
Reference:
SUSE-SU-2018:1522-1
CVE-2017-13166
CVE-2018-1087
CVE-2018-8781
CVE-2018-8897
CVE    4
CVE-2018-1087
CVE-2017-13166
CVE-2018-8781
CVE-2018-8897
...

© SecPod Technologies