Uploaded image for project: 'Lustre'
  1. Lustre
  2. LU-12556

kernel update [SLES12 SP4 4.12.14-95.24.1]

    XMLWordPrintable

Details

    • Bug
    • Resolution: Won't Fix
    • Minor
    • None
    • None
    • None
    • 3
    • 9223372036854775807

    Description

      The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various
      security and bugfixes.

      The following security bugs were fixed:

      • CVE-2019-10638: A device could have been tracked by an attacker using
        the IP ID values the kernel produces for connection-less protocols
        (e.g., UDP and ICMP). When such traffic was sent to multiple destination
        IP addresses, it was possible to obtain hash collisions (of indices to
        the counter array) and thereby obtain the hashing key (via enumeration).
        An attack may have been conducted by hosting a crafted web page that
        uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP
        addresses. (bnc#1140575)
      • CVE-2019-10639: Information Exposure (partial kernel address
        disclosure), leading to a KASLR bypass. Specifically, it was possible to
        extract the KASLR kernel image offset using the IP ID values the kernel
        produces for connection-less protocols (e.g., UDP and ICMP). When such
        traffic was sent to multiple destination IP addresses, it was possible
        to obtain hash collisions (of indices to the counter array) and thereby
        obtain the hashing key (via enumeration). This key contains enough bits
        from a kernel address (of a static variable) so when the key is
        extracted (via enumeration), the offset of the kernel image was exposed.
        This attack could have been carried out remotely, by the attacker
        forcing the target device to send UDP or ICMP (or certain other) traffic
        to attacker-controlled IP addresses. Forcing a server to send UDP
        traffic is trivial if the server is a DNS server. ICMP traffic was
        trivial if the server answered ICMP Echo requests (ping). For client
        targets, if the target visited the attacker's web page, then WebRTC or
        gQUIC could be used to force UDP traffic to attacker-controlled IP
        addresses. (bnc#1140577)
      • CVE-2018-20836: A race condition in smp_task_timedout() and
        smp_task_done() in drivers/scsi/libsas/sas_expander.c, could have lead
        to a use-after-free. (bnc#1134395)
      • CVE-2019-11599: The coredump implementation in the Linux kernel did not
        use locking or other mechanisms to prevent vma layout or vma flags
        changes while it runs, which allowed local users to obtain sensitive
        information, cause a denial of service, or possibly have unspecified
        other impact by triggering a race condition with mmget_not_zero or
        get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c,
        fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.
        (bnc#1133738)
      • CVE-2019-12614: An unchecked kstrdup might have allowed an attacker to
        cause denial of service (a NULL pointer dereference and system crash).
        (bnc#1137194)
      • CVE-2019-12819: The function __mdiobus_register() in
        drivers/net/phy/mdio_bus.c called put_device() which would trigger a
        fixed_mdio_bus_init use-after-free. This would cause a denial of
        service. (bnc#1138291)
      • CVE-2019-12818: The nfc_llcp_build_tlv function in
        net/nfc/llcp_commands.c may have returned NULL. If the caller did not
        check for this, it would trigger a NULL pointer dereference. This would
        cause denial of service. (bnc#1138293)

      The following non-security bugs were fixed:
      http://lists.suse.com/pipermail/sle-security-updates/2019-July/005719.html

      Attachments

        Issue Links

          Activity

            People

              yujian Jian Yu
              yujian Jian Yu
              Votes:
              0 Vote for this issue
              Watchers:
              2 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved: