Uploaded image for project: 'Lustre'
  1. Lustre
  2. LU-13659

kernel update [SLES12 SP4 4.12.14-95.54.1]

    XMLWordPrintable

Details

    • Improvement
    • Resolution: Won't Fix
    • Minor
    • None
    • None
    • None
    • 9223372036854775807

    Description

      The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various
      security and bugfixes.

      The following security bugs were fixed:

      • CVE-2020-0543: Fixed a side channel attack against special registers
        which could have resulted in leaking of read values to cores other than
        the one which called it. This attack is known as Special Register Buffer
        Data Sampling (SRBDS) or "CrossTalk" (bsc#1154824).
      • CVE-2020-13143: Fixed an out-of-bounds read in gadget_dev_desc_UDC_store
        in drivers/usb/gadget/configfs.c (bsc#1171982).
      • CVE-2020-12769: Fixed an issue which could have allowed attackers to
        cause a panic via concurrent calls to dw_spi_irq and dw_spi_transfer_one
        (bsc#1171983).
      • CVE-2020-12768: Fixed a memory leak in svm_cpu_uninit in
        arch/x86/kvm/svm.c (bsc#1171736).
      • CVE-2020-12657: An a use-after-free in block/bfq-iosched.c (bsc#1171205).
      • CVE-2020-12656: Fixed an improper handling of certain domain_release
        calls leadingch could have led to a memory leak (bsc#1171219).
      • CVE-2020-12655: Fixed an issue which could have allowed attackers to
        trigger a sync of excessive duration via an XFS v5 image with crafted
        metadata (bsc#1171217).
      • CVE-2020-12654: Fixed an issue in he wifi driver which could have
        allowed a remote AP to trigger a heap-based buffer overflow
        (bsc#1171202).
      • CVE-2020-12653: Fixed an issue in the wifi driver which could have
        allowed local users to gain privileges or cause a denial of service
        (bsc#1171195).
      • CVE-2020-12652: Fixed an issue which could have allowed local users to
        hold an incorrect lock during the ioctl operation and trigger a race
        condition (bsc#1171218).
      • CVE-2020-12464: Fixed a use-after-free due to a transfer without a
        reference (bsc#1170901).
      • CVE-2020-12114: Fixed a pivot_root race condition which could have
        allowed local users to cause a denial of service (panic) by corrupting a
        mountpoint reference counter (bsc#1171098).
      • CVE-2020-10757: Fixed an issue where remaping hugepage DAX to anon mmap
        could have caused user PTE access (bsc#1172317).
      • CVE-2020-10751: Fixed an improper implementation in SELinux LSM hook
        where it was assumed that an skb would only contain a single netlink
        message (bsc#1171189).
      • CVE-2020-10732: Fixed kernel data leak in userspace coredumps due to
        uninitialized data (bsc#1171220).
      • CVE-2020-10720: Fixed a use-after-free read in napi_gro_frags()
        (bsc#1170778).
      • CVE-2020-10711: Fixed a null pointer dereference in SELinux subsystem
        which could have allowed a remote network user to crash the kernel
        resulting in a denial of service (bsc#1171191).
      • CVE-2020-10690: Fixed the race between the release of ptp_clock and cdev
        (bsc#1170056).
      • CVE-2019-9455: Fixed a pointer leak due to a WARN_ON statement in a
        video driver. This could lead to local information disclosure with
        System execution privileges needed (bsc#1170345).
      • CVE-2019-20812: Fixed an issue in prb_calc_retire_blk_tmo() which could
        have resulted in a denial of service (bsc#1172453).
      • CVE-2019-20806: Fixed a null pointer dereference which may had lead to
        denial of service (bsc#1172199).
      • CVE-2019-19462: Fixed an issue which could have allowed local user to
        cause denial of service (bsc#1158265).
      • CVE-2018-1000199: Fixed a potential local code execution via ptrace
        (bsc#1089895).

      The following non-security bugs were fixed:
      http://lists.suse.com/pipermail/sle-security-updates/2020-June/006930.html

      Attachments

        Issue Links

          Activity

            People

              yujian Jian Yu
              yujian Jian Yu
              Votes:
              0 Vote for this issue
              Watchers:
              2 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved: