[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

251139

 
 

909

 
 

196159

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2019:14218-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89043843Date: (C)2021-03-05   (M)2024-04-17
Class: PATCHFamily: unix




The SUSE Linux Enterprise 11-SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs with Transactional Memory support could be used to facilitate sidechannel information leaks out of microarchitectural buffers, similar to the previously described Microarchitectural Data Sampling attack. The Linux kernel was supplemented with the option to disable TSX operation altogether and better flushing of microarchitectural buffers . The set of options available is described in our TID at https://www.suse.com/support/kb/doc/?id=7023735 - CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception during Page Size Change, causing the CPU core to be non-functional. The Linux Kernel kvm hypervisor was adjusted to avoid page size changes in executable pages by splitting / merging huge pages into small pages as needed. More information can be found on https://www.suse.com/support/kb/doc/?id=7024251 - CVE-2019-16233: drivers/scsi/qla2xxx/qla_os.c did not check the alloc_workqueue return value, leading to a NULL pointer dereference. - CVE-2019-10220: Added sanity checks on the pathnames passed to the user space. - CVE-2019-16234: iwlwifi pcie driver did not check the alloc_workqueue return value, leading to a NULL pointer dereference. - CVE-2019-16232: Fix a potential NULL pointer dereference in the Marwell libertas driver . - CVE-2019-17052: ax25_create in the AF_AX25 network module in the Linux kernel did not enforce CAP_NET_RAW, which meant that unprivileged users could create a raw socket, aka CID-0614e2b73768. - CVE-2019-17055: base_sock_create in the AF_ISDN network module in the Linux kernel did not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-b91ee4aa2a21. - CVE-2019-17054: atalk_create in the AF_APPLETALK network module in the Linux kernel did not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-6cc03e8aa36c. - CVE-2019-17133: cfg80211 wireless extension did not reject a long SSID IE, leading to a Buffer Overflow . - CVE-2019-17053: ieee802154_create in the AF_IEEE802154 network module in the Linux kernel did not enforce CAP_NET_RAW, which means that unprivileged users could create a raw socket, aka CID-e69dbd4619e7. - CVE-2019-16413: The 9p filesystem did not protect i_size_write properly, which caused an i_size_read infinite loop and denial of service on SMP systems. - CVE-2019-15291: There was a NULL pointer dereference caused by a malicious USB device in the flexcop_usb_probe function. - CVE-2019-15807: There was a memory leak in the SAS expander driver when SAS expander discovery fails. This could cause a denial of service. - CVE-2019-14821: An out-of-bounds access issue was found in the way Linux the kernel"s KVM hypervisor implemented the Coalesced MMIO write operation. It operated on an MMIO ring buffer "struct kvm_coalesced_mmio" object, wherein write indices value could be supplied by a host user-space process. An unprivileged host user or process with access to "/dev/kvm" device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system. - CVE-2019-15505: The Linux kernel had an out-of-bounds read via crafted USB device traffic . - CVE-2019-14835: A buffer overflow flaw was found in the way Linux kernel"s vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could have used this flaw to increase their privileges on the host. - CVE-2019-15216: There was a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/yurex.c driver. - CVE-2019-9456: In the Android kernel in Pixel C USB monitor driver there was a possible OOB write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction was not needed for exploitation. - CVE-2019-15927: An out-of-bounds access existed in the function build_audio_procunit in the file sound/usb/mixer.c. - CVE-2019-15902: Misuse of the upstream x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg commit reintroduced the Spectre vulnerability that it aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two \ code lines were swapped. - CVE-2019-15219: There was a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/sisusbvga/sisusb.c driver. - CVE-2017-18509: An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel By setting a specific socket option, an attacker could control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue could be triggered as root or after namespace unsharing. This occurred because sk_type and protocol were not checked in the appropriate part of the ip6_mroute_* functions. - CVE-2019-15212: There was a double-free caused by a malicious USB device in the drivers/usb/misc/rio500.c driver. - CVE-2019-15292: There was a use-after-free in atalk_proc_exit. - CVE-2019-15217: There was a NULL pointer dereference caused by a malicious USB device in the drivers/media/usb/zr364xx/zr364xx.c driver. - CVE-2018-20976: A use after free was discovered in fs/xfs/xfs_super.c, related to xfs_fs_fill_super failure. - CVE-2017-18551: There was an out of bounds write in the function i2c_smbus_xfer_emulated. - CVE-2019-15118: check_input_term in sound/usb/mixer.c mishandled recursion, leading to kernel stack exhaustion. The following non-security bugs were fixed: - add a missing lfence in kernel error entry and remove a superfluous lfence in userspace interrupt exit paths - Documentation: Add ITLB_MULTIHIT documentation . - array_index_nospec: Sanitize speculative array - cpu/speculation: Uninline and export CPU mitigations helpers . - IB/core: Add mitigation for Spectre V1 - inet_diag: fix oops for IPv4 AF_INET6 TCP SYN-RECV state . - kABI Fix for IFU Patches . - kthread: Implement park/unpark facility . - kvm: Convert kvm_lock to a mutex . - kvm: MMU: drop read-only large sptes when creating lower level sptes . - kvm: MMU: fast invalidate all pages . - kvm: VMX: export PFEC.P bit on ept . - kvm: vmx, svm: always run with EFER.NXE=1 when shadow paging is active . - kvm: x86: make FNAME and __direct_map more similar . - kvm: x86: mmu: Apply global mitigations knob to ITLB_MULTIHIT . - mm/readahead.c: fix readahead failure for memoryless NUMA nodes and limit readahead pages . - mm: use only per-device readahead limit . - powerpc/64s: support nospectre_v2 cmdline option . - powerpc/fsl: Add nospectre_v2 command line argument . - powerpc/fsl: Update Spectre v2 reporting . - powerpc/security: Show powerpc_security_features in debugfs . - xfs: xfs_remove deadlocks due to inverted AGF vs AGI lock ordering . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 11 SP4
Product:
kernel
Reference:
SUSE-SU-2019:14218-1
CVE-2017-18509
CVE-2017-18551
CVE-2018-12207
CVE-2018-20976
CVE-2019-10220
CVE-2019-11135
CVE-2019-14821
CVE-2019-14835
CVE-2019-15118
CVE-2019-15212
CVE-2019-15216
CVE-2019-15217
CVE-2019-15219
CVE-2019-15291
CVE-2019-15292
CVE-2019-15505
CVE-2019-15807
CVE-2019-15902
CVE-2019-15927
CVE-2019-16232
CVE-2019-16233
CVE-2019-16234
CVE-2019-16413
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17133
CVE-2019-9456
CVE    29
CVE-2019-16413
CVE-2018-20976
CVE-2019-15118
CVE-2019-15219
...

© SecPod Technologies