Uploaded image for project: 'Lustre'
  1. Lustre
  2. LU-12138

kernel update [SLES12 SP4 4.12.14-95.13.1]

    XMLWordPrintable

Details

    • 3
    • 9223372036854775807

    Description

      The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes.

      The following security bugs were fixed:

      • CVE-2018-20669: Missing access control checks in ioctl of gpu/drm/i915
        driver were fixed which might have lead to information leaks.
        (bnc#1122971).
      • CVE-2019-3459, CVE-2019-3460: The Bluetooth stack suffered from two
        remote information leak vulnerabilities in the code that handles
        incoming L2cap configuration packets (bsc#1120758).
      • CVE-2019-3819: A flaw was found in the function hid_debug_events_read()
        in drivers/hid/hid-debug.c file which may enter an infinite loop with
        certain parameters passed from a userspace. A local privileged user
        ("root") can cause a system lock up and a denial of service.
        (bnc#1123161).
      • CVE-2019-6974: kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandled
        reference counting because of a race condition, leading to a
        use-after-free (bnc#1124728 ).
      • CVE-2019-7221: Fixed a use-after-free vulnerability in the KVM
        hypervisor related to the emulation of a preemption timer, allowing an
        guest user/process to crash the host kernel. (bsc#1124732).
      • CVE-2019-7222: Fixed an information leakage in the KVM hypervisor
        related to handling page fault exceptions, which allowed a guest
        user/process to use this flaw to leak the host's stack memory contents
        to a guest (bsc#1124735).
      • CVE-2019-7308: kernel/bpf/verifier.c performed undesirable out-of-bounds
        speculation on pointer arithmetic in various cases, including cases of
        different branches with different state or limits to sanitize, leading
        to side-channel attacks (bnc#1124055).
      • CVE-2019-8912: af_alg_release() in crypto/af_alg.c neglects to set a
        NULL value for a certain structure member, which leads to a
        use-after-free in sockfs_setattr (bnc#1125907).
      • CVE-2019-8980: A memory leak in the kernel_read_file function in
        fs/exec.c allowed attackers to cause a denial of service (memory
        consumption) by triggering vfs_read failures (bnc#1126209).
      • CVE-2019-9213: expand_downwards in mm/mmap.c lacked a check for the mmap
        minimum address, which made it easier for attackers to exploit kernel
        NULL pointer dereferences on non-SMAP platforms. This is related to a
        capability check for the wrong task (bnc#1128166).
      • CVE-2019-2024: A use-after-free when disconnecting a source was fixed
        which could lead to crashes. bnc#1129179).

      For non-security bugs fixed, please refer to:
      http://lists.suse.com/pipermail/sle-security-updates/2019-March/005240.html

      Attachments

        Issue Links

          Activity

            People

              yujian Jian Yu
              yujian Jian Yu
              Votes:
              0 Vote for this issue
              Watchers:
              3 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved: