Uploaded image for project: 'Lustre'
  1. Lustre
  2. LU-15303

kernel update [SLES12 SP5 4.12.14-122.98.1]

    XMLWordPrintable

Details

    • Improvement
    • Resolution: Won't Fix
    • Minor
    • None
    • None
    • None
    • 9223372036854775807

    Description

      The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various
      security and bugfixes.

      The following security bugs were fixed:

      • CVE-2021-3655: Fixed a missing size validations on inbound SCTP packets,
        which may have allowed the kernel to read uninitialized memory
        (bsc#1188563).
      • CVE-2021-3715: Fixed a use-after-free in route4_change() in
        net/sched/cls_route.c (bsc#1190349).
      • CVE-2021-33033: Fixed a use-after-free in cipso_v4_genopt in
        net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the
        DOI definitions is mishandled (bsc#1186109).
      • CVE-2021-3760: Fixed a use-after-free vulnerability with the
        ndev->rf_conn_info object (bsc#1190067).
      • CVE-2021-42739: The firewire subsystem had a buffer overflow related to
        drivers/media/firewire/firedtv-avc.c and
        drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled
        bounds checking (bsc#1184673).
      • CVE-2021-3542: Fixed heap buffer overflow in firedtv driver
        (bsc#1186063).
      • CVE-2021-34556: Fixed side-channel attack via a Speculative Store Bypass
        via unprivileged BPF program that could have obtain sensitive
        information from kernel memory (bsc#1188983).
      • CVE-2021-35477: Fixed BPF stack frame pointer which could have been
        abused to disclose content of arbitrary kernel memory (bsc#1188985).
      • CVE-2021-42252: Fixed an issue inside aspeed_lpc_ctrl_mmap that could
        have allowed local attackers to access the Aspeed LPC control interface
        to overwrite memory in the kernel and potentially execute privileges
        (bnc#1190479).
      • CVE-2021-41864: Fixed prealloc_elems_and_freelist that allowed
        unprivileged users to trigger an eBPF multiplication integer overflow
        with a resultant out-of-bounds write (bnc#1191317).
      • CVE-2021-42008: Fixed a slab out-of-bounds write in the decode_data
        function in drivers/net/hamradio/6pack.c. Input from a process that had
        the CAP_NET_ADMIN capability could have lead to root access
        (bsc#1191315).
      • CVE-2021-37159: Fixed use-after-free and a double free inside
        hso_free_net_device in drivers/net/usb/hso.c when unregister_netdev is
        called without checking for the NETREG_REGISTERED state (bnc#1188601).

      The following non-security bugs were fixed:
      https://lists.suse.com/pipermail/sle-security-updates/2021-November/009756.html

      Attachments

        Issue Links

          Activity

            People

              yujian Jian Yu
              yujian Jian Yu
              Votes:
              0 Vote for this issue
              Watchers:
              1 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved: