Uploaded image for project: 'Lustre'
  1. Lustre
  2. LU-14672

kernel update [SLES12 SP5 4.12.14-122.66.2]

    XMLWordPrintable

Details

    • Improvement
    • Resolution: Fixed
    • Minor
    • Lustre 2.12.7, Lustre 2.15.0
    • None
    • None
    • 9223372036854775807

    Description

      The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various
      security and bugfixes.

      The following security bugs were fixed:

      • CVE-2021-3444: Fixed an issue with the bpf verifier which did not
        properly handle mod32 destination register truncation when the source
        register was known to be 0 leading to out of bounds read (bsc#1184170).
      • CVE-2021-3428: Fixed an integer overflow in ext4_es_cache_extent
        (bsc#1173485).
      • CVE-2021-29647: Fixed an issue in qrtr_recvmsg which could have allowed
        attackers to obtain sensitive information from kernel memory because of
        a partially uninitialized data structure (bsc#1184192 ).
      • CVE-2021-29265: Fixed an issue in usbip_sockfd_store which could have
        allowed attackers to cause a denial of service due to race conditions
        during an update of the local and shared status (bsc#1184167).
      • CVE-2021-29264: Fixed an issue in the Freescale Gianfar Ethernet driver
        which could have allowed attackers to cause a system crash due to a
        calculation of negative fragment size (bsc#1184168).
      • CVE-2021-28972: Fixed a user-tolerable buffer overflow when writing a
        new device name to the driver from userspace, allowing userspace to
        write data to the kernel stack frame directly (bsc#1184198).
      • CVE-2021-28971: Fixed an issue in intel_pmu_drain_pebs_nhm which could
        have caused a system crash because the PEBS status in a PEBS record was
        mishandled (bsc#1184196 ).
      • CVE-2021-28964: Fixed a race condition in get_old_root which could have
        allowed attackers to cause a denial of service (bsc#1184193).
      • CVE-2021-28688: Fixed an issue introduced by XSA-365 (bsc#1183646).
      • CVE-2021-28660: Fixed an out of bounds write in rtw_wx_set_scan
        (bsc#1183593 ).
      • CVE-2021-28038: Fixed an issue with the netback driver which was lacking
        necessary treatment of errors such as failed memory allocations
        (bsc#1183022).
      • CVE-2021-27365: Fixed an issue where an unprivileged user can send a
        Netlink message that is associated with iSCSI, and has a length up to
        the maximum length of a Netlink message (bsc#1182715).
      • CVE-2021-27364: Fixed an issue where an attacker could craft Netlink
        messages (bsc#1182717).
      • CVE-2021-27363: Fixed a kernel pointer leak which could have been used
        to determine the address of the iscsi_transport structure (bsc#1182716).
      • CVE-2021-26932: Fixed improper error handling issues in Linux grant
        mapping (XSA-361 bsc#1181747).
      • CVE-2021-26931: Fixed an issue where Linux kernel was treating grant
        mapping errors as bugs (XSA-362 bsc#1181753).
      • CVE-2021-26930: Fixed an improper error handling in blkback's grant
        mapping (XSA-365 bsc#1181843).
      • CVE-2020-35519: Fixed an out-of-bounds memory access was found in
        x25_bind (bsc#1183696).
      • CVE-2020-29368,CVE-2020-29374: Fixed an issue in copy-on-write
        implementation which could have granted unintended write access
        (bsc#1179660, bsc#1179428).
      • CVE-2020-27815: Fixed an issue in JFS filesystem where could have
        allowed an attacker to execute code (bsc#1179454).
      • CVE-2020-27171: Fixed an off-by-one error affecting out-of-bounds
        speculation on pointer arithmetic, leading to side-channel attacks that
        defeat Spectre mitigations and obtain sensitive information from kernel
        memory (bsc#1183775).
      • CVE-2020-27170: Fixed potential side-channel attacks that defeat Spectre
        mitigations and obtain sensitive information from kernel memory
        (bsc#1183686).
      • CVE-2020-0433: Fixed a use after free due to improper locking which
        could have led to local escalation of privilege (bsc#1176720).
      • CVE-2021-3483: Fixed a use-after-free in nosy.c (bsc#1184393).
      • CVE-2021-30002: Fixed a memory leak for large arguments in
        video_usercopy (bsc#1184120).
      • CVE-2021-29154: Fixed incorrect computation of branch displacements,
        allowing arbitrary code execution (bsc#1184391).
      • CVE-2021-20219: Fixed a denial of service in n_tty_receive_char_special
        (bsc#1184397).
      • CVE-2020-36311: Fixed a denial of service (soft lockup) by triggering
        destruction of a large SEV VM (bsc#1184511).
      • CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673: Fixed
        multiple bugs in NFC subsytem (bsc#1178181).

      The following non-security bugs were fixed:

      https://lists.suse.com/pipermail/sle-security-updates/2021-April/008641.html

      Attachments

        Issue Links

          Activity

            People

              yujian Jian Yu
              yujian Jian Yu
              Votes:
              0 Vote for this issue
              Watchers:
              3 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved: