ALT-PU-2020-2465-1
Package kernel-image-un-def updated to version 4.19.134-alt0.M80P.1 for branch p8 in task 255324.
Closed vulnerabilities
BDU:2020-00851
Уязвимость подсистемы виртуализации Kernel-based Virtual Machine (KVM) ядра операционных систем Linux, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2020-02427
Уязвимость функции pivot_root (fs/namespace.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03071
Уязвимость компонента drivers/tty/vt/keyboard.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
BDU:2020-03819
Уязвимость функции enable_sacf_uaccess ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01920
Уязвимость реализации протокола MIDI ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2021-03057
Уязвимость функции fill_thread_core_info() ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию и вызвать отказ в обслуживании
BDU:2021-03189
Уязвимость подсистемы cgroupv2 ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2021-06410
Уязвимость компонента mm/mremap.c ядра операционной системы Linux, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю повысить свои привилегии в системе
Modified: 2024-11-21
CVE-2018-20669
An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/i915/i915_gem_execbuffer.c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/i915/i915_gem_execbuffer.c
- [opensuse-security-announce] 20190218 [security-announce] openSUSE-SU-2019:0203-1: important: Security update for the Linux Kernel
- [opensuse-security-announce] 20190218 [security-announce] openSUSE-SU-2019:0203-1: important: Security update for the Linux Kernel
- [oss-security] 20190123 Linux Kernel: Missing access_ok() checks in IOCTL function (gpu/drm/i915 Driver)
- [oss-security] 20190123 Linux Kernel: Missing access_ok() checks in IOCTL function (gpu/drm/i915 Driver)
- 106748
- 106748
- https://access.redhat.com/security/cve/cve-2018-20669
- https://access.redhat.com/security/cve/cve-2018-20669
- https://security.netapp.com/advisory/ntap-20190404-0002/
- https://security.netapp.com/advisory/ntap-20190404-0002/
- https://support.f5.com/csp/article/K32059550
- https://support.f5.com/csp/article/K32059550
- USN-4485-1
- USN-4485-1
Modified: 2024-11-21
CVE-2019-3016
In a Linux KVM guest that has PV TLB enabled, a process in the guest kernel may be able to read memory locations from another process in the same guest. This problem is limit to the host running linux kernel 4.10 with a guest running linux kernel 4.16 or later. The problem mainly affects AMD processors but Intel CPUs cannot be ruled out.
- http://packetstormsecurity.com/files/157233/Kernel-Live-Patch-Security-Notice-LSN-0065-1.html
- http://packetstormsecurity.com/files/157233/Kernel-Live-Patch-Security-Notice-LSN-0065-1.html
- [oss-security] 20200130 CVE-2019-3016: information leak within a KVM guest
- [oss-security] 20200130 CVE-2019-3016: information leak within a KVM guest
- https://bugzilla.redhat.com/show_bug.cgi?id=1792167
- https://bugzilla.redhat.com/show_bug.cgi?id=1792167
- https://git.kernel.org/linus/1eff70a9abd46f175defafd29bc17ad456f398a7
- https://git.kernel.org/linus/1eff70a9abd46f175defafd29bc17ad456f398a7
- https://git.kernel.org/linus/8c6de56a42e0c657955e12b882a81ef07d1d073e
- https://git.kernel.org/linus/8c6de56a42e0c657955e12b882a81ef07d1d073e
- https://git.kernel.org/linus/917248144db5d7320655dbb41d3af0b8a0f3d589
- https://git.kernel.org/linus/917248144db5d7320655dbb41d3af0b8a0f3d589
- https://git.kernel.org/linus/a6bd811f1209fe1c64c9f6fd578101d6436c6b6e
- https://git.kernel.org/linus/a6bd811f1209fe1c64c9f6fd578101d6436c6b6e
- https://git.kernel.org/linus/b043138246a41064527cf019a3d51d9f015e9796
- https://git.kernel.org/linus/b043138246a41064527cf019a3d51d9f015e9796
- https://lore.kernel.org/lkml/1580407316-11391-1-git-send-email-pbonzini%40redhat.com/
- https://lore.kernel.org/lkml/1580407316-11391-1-git-send-email-pbonzini%40redhat.com/
- https://security.netapp.com/advisory/ntap-20200313-0003/
- https://security.netapp.com/advisory/ntap-20200313-0003/
- USN-4300-1
- USN-4300-1
- USN-4301-1
- USN-4301-1
- DSA-4699
- DSA-4699
Modified: 2024-11-21
CVE-2020-10732
A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.
- openSUSE-SU-2020:0801
- openSUSE-SU-2020:0935
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732
- https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=aca969cacf07f41070d788ce2b8ca71f09d5207d
- https://github.com/google/kmsan/issues/76
- https://github.com/ruscur/linux/commit/a95cdec9fa0c08e6eeb410d461c03af8fd1fef0a
- https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg%40mail.gmail.com/
- https://security.netapp.com/advisory/ntap-20210129-0005/
- https://twitter.com/grsecurity/status/1252558055629299712
- USN-4411-1
- USN-4427-1
- USN-4439-1
- USN-4440-1
- USN-4485-1
- openSUSE-SU-2020:0801
- USN-4485-1
- USN-4440-1
- USN-4439-1
- USN-4427-1
- USN-4411-1
- https://twitter.com/grsecurity/status/1252558055629299712
- https://security.netapp.com/advisory/ntap-20210129-0005/
- https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg%40mail.gmail.com/
- https://github.com/ruscur/linux/commit/a95cdec9fa0c08e6eeb410d461c03af8fd1fef0a
- https://github.com/google/kmsan/issues/76
- https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=aca969cacf07f41070d788ce2b8ca71f09d5207d
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732
- openSUSE-SU-2020:0935
Modified: 2024-11-21
CVE-2020-10757
A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system.
- openSUSE-SU-2020:0801
- Red Hat
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5bfea2d9b17f1034a68147a8b03b9789af5700f9
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- FEDORA-2020-203ffedeb5
- https://security.netapp.com/advisory/ntap-20200702-0004/
- USN-4426-1
- USN-4439-1
- USN-4440-1
- USN-4483-1
- DSA-4698
- DSA-4699
- https://www.openwall.com/lists/oss-security/2020/06/04/4
- openSUSE-SU-2020:0801
- https://www.openwall.com/lists/oss-security/2020/06/04/4
- DSA-4699
- DSA-4698
- USN-4483-1
- USN-4440-1
- USN-4439-1
- USN-4426-1
- https://security.netapp.com/advisory/ntap-20200702-0004/
- FEDORA-2020-203ffedeb5
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5bfea2d9b17f1034a68147a8b03b9789af5700f9
- Red Hat
Modified: 2024-11-21
CVE-2020-11884
In the Linux kernel 4.19 through 5.6.7 on the s390 platform, code execution may occur because of a race condition, as demonstrated by code in enable_sacf_uaccess in arch/s390/lib/uaccess.c that fails to protect against a concurrent page table upgrade, aka CID-3f777e19d171. A crash could also occur.
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=215d1f3928713d6eaec67244bcda72105b898000
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3f777e19d171670ab558a6d5e6b1ac7f9b6c574f
- FEDORA-2020-b453269c4e
- FEDORA-2020-16f9239805
- FEDORA-2020-64d46a6e29
- https://security.netapp.com/advisory/ntap-20200608-0001/
- USN-4342-1
- USN-4343-1
- USN-4345-1
- DSA-4667
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=215d1f3928713d6eaec67244bcda72105b898000
- DSA-4667
- USN-4345-1
- USN-4343-1
- USN-4342-1
- https://security.netapp.com/advisory/ntap-20200608-0001/
- FEDORA-2020-64d46a6e29
- FEDORA-2020-16f9239805
- FEDORA-2020-b453269c4e
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3f777e19d171670ab558a6d5e6b1ac7f9b6c574f
Modified: 2024-11-21
CVE-2020-12114
A pivot_root race condition in fs/namespace.c in the Linux kernel 4.4.x before 4.4.221, 4.9.x before 4.9.221, 4.14.x before 4.14.178, 4.19.x before 4.19.119, and 5.x before 5.3 allows local users to cause a denial of service (panic) by corrupting a mountpoint reference counter.
- openSUSE-SU-2020:0801
- http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html
- http://www.openwall.com/lists/oss-security/2020/05/04/2
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- https://security.netapp.com/advisory/ntap-20200608-0001/
- USN-4387-1
- USN-4388-1
- USN-4389-1
- USN-4390-1
- USN-4391-1
- USN-4392-1
- DSA-4698
- DSA-4699
- https://www.oracle.com/security-alerts/cpuApr2021.html
- openSUSE-SU-2020:0801
- https://www.oracle.com/security-alerts/cpuApr2021.html
- DSA-4699
- DSA-4698
- USN-4392-1
- USN-4391-1
- USN-4390-1
- USN-4389-1
- USN-4388-1
- USN-4387-1
- https://security.netapp.com/advisory/ntap-20200608-0001/
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- http://www.openwall.com/lists/oss-security/2020/05/04/2
- http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html
Modified: 2024-11-21
CVE-2020-13974
An issue was discovered in the Linux kernel 4.4 through 5.7.1. drivers/tty/vt/keyboard.c has an integer overflow if k_ascii is called several times in a row, aka CID-b86dab054059. NOTE: Members in the community argue that the integer overflow does not lead to a security issue in this case.
- openSUSE-SU-2020:0935
- openSUSE-SU-2020:1153
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad0bf9ce93fa40b667eccd3306783f4db4b932b
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae
- [debian-lts-announce] 20200812 [SECURITY] [DLA 2323-1] linux-4.19 new package
- https://lkml.org/lkml/2020/3/22/482
- USN-4427-1
- USN-4439-1
- USN-4440-1
- USN-4483-1
- USN-4485-1
- https://www.oracle.com/security-alerts/cpujul2022.html
- openSUSE-SU-2020:0935
- https://www.oracle.com/security-alerts/cpujul2022.html
- USN-4485-1
- USN-4483-1
- USN-4440-1
- USN-4439-1
- USN-4427-1
- https://lkml.org/lkml/2020/3/22/482
- [debian-lts-announce] 20200812 [SECURITY] [DLA 2323-1] linux-4.19 new package
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad0bf9ce93fa40b667eccd3306783f4db4b932b
- openSUSE-SU-2020:1153
Modified: 2024-11-21
CVE-2020-14356
A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem in versions before 5.7.10 was found in the way when reboot the system. A local user could use this flaw to crash the system or escalate their privileges on the system.
- openSUSE-SU-2020:1236
- openSUSE-SU-2020:1236
- openSUSE-SU-2020:1325
- openSUSE-SU-2020:1325
- https://bugzilla.kernel.org/show_bug.cgi?id=208003
- https://bugzilla.kernel.org/show_bug.cgi?id=208003
- https://bugzilla.redhat.com/show_bug.cgi?id=1868453
- https://bugzilla.redhat.com/show_bug.cgi?id=1868453
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- https://lore.kernel.org/netdev/CAM_iQpUKQJrj8wE+Qa8NGR3P0L+5Uz=qo-O5+k_P60HzTde6aw%40mail.gmail.com/t/
- https://lore.kernel.org/netdev/CAM_iQpUKQJrj8wE+Qa8NGR3P0L+5Uz=qo-O5+k_P60HzTde6aw%40mail.gmail.com/t/
- https://security.netapp.com/advisory/ntap-20200904-0002/
- https://security.netapp.com/advisory/ntap-20200904-0002/
- USN-4483-1
- USN-4483-1
- USN-4484-1
- USN-4484-1
- USN-4526-1
- USN-4526-1
Modified: 2024-11-21
CVE-2020-27786
A flaw was found in the Linux kernel’s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
- [oss-security] 20201203 Re: Linux Kernel: ALSA: use-after-free Write in snd_rawmidi_kernel_write1
- [oss-security] 20201203 Re: Linux Kernel: ALSA: use-after-free Write in snd_rawmidi_kernel_write1
- https://bugzilla.redhat.com/show_bug.cgi?id=1900933
- https://bugzilla.redhat.com/show_bug.cgi?id=1900933
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c1f6e3c818dd734c30f6a7eeebf232ba2cf3181d
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c1f6e3c818dd734c30f6a7eeebf232ba2cf3181d
- https://security.netapp.com/advisory/ntap-20210122-0002/
- https://security.netapp.com/advisory/ntap-20210122-0002/