ALT-PU-2020-3211-1
Package kernel-image-mp updated to version 5.9.4-alt1 for branch sisyphus in task 261044.
Closed vulnerabilities
BDU:2020-04337
Уязвимость функции fbcon_redraw_softback ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-04339
Уязвимость реализации файловой системы XFS операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-05278
Уязвимость компонента drivers/xen/events/events_base.c ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-05383
Уязвимость реализации протокола GENEVE (Generic Network Virtualization Encapsulation) ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-05832
Уязвимость подсистемы perf ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2021-00137
Уязвимость функции io_uring ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2021-01956
Уязвимость компонентов arch/x86/kvm/svm/sev.c подсистемы виртуализации Kernel-based Virtual Machine (KVM) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-02588
Уязвимость функции ioapic_lazy_update_eoi ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04835
Уязвимость компонента drivers/gpu/drm/nouveau/nouveau_sgdma.c ядра операционной системы Linux , связанная с использованием памяти после её освобождения, позволяющая нарушителю выполнить произвольный код с root привилегиями
BDU:2022-05774
Уязвимость функции ext4_es_cache_extent() компонента fs/ext4/extents.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-14351
A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1862849
- https://bugzilla.redhat.com/show_bug.cgi?id=1862849
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201218 [SECURITY] [DLA 2494-1] linux security update
- [debian-lts-announce] 20201218 [SECURITY] [DLA 2494-1] linux security update
Modified: 2024-11-21
CVE-2020-14385
A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.
- openSUSE-SU-2020:1586
- openSUSE-SU-2020:1586
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14385
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14385
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- [debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
- USN-4576-1
- USN-4576-1
Modified: 2024-11-21
CVE-2020-14390
A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.
- openSUSE-SU-2020:1586
- openSUSE-SU-2020:1586
- openSUSE-SU-2020:1655
- openSUSE-SU-2020:1655
- https://bugzilla.redhat.com/show_bug.cgi?id=1876788
- https://bugzilla.redhat.com/show_bug.cgi?id=1876788
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
Modified: 2024-11-21
CVE-2020-25645
A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.
- openSUSE-SU-2020:1682
- openSUSE-SU-2020:1682
- openSUSE-SU-2020:1698
- openSUSE-SU-2020:1698
- http://packetstormsecurity.com/files/161229/Kernel-Live-Patch-Security-Notice-LSN-0074-1.html
- http://packetstormsecurity.com/files/161229/Kernel-Live-Patch-Security-Notice-LSN-0074-1.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1883988
- https://bugzilla.redhat.com/show_bug.cgi?id=1883988
- [debian-lts-announce] 20201028 [SECURITY] [DLA 2417-1] linux-4.19 security update
- [debian-lts-announce] 20201028 [SECURITY] [DLA 2417-1] linux-4.19 security update
- [debian-lts-announce] 20201218 [SECURITY] [DLA 2494-1] linux security update
- [debian-lts-announce] 20201218 [SECURITY] [DLA 2494-1] linux security update
- https://security.netapp.com/advisory/ntap-20201103-0004/
- https://security.netapp.com/advisory/ntap-20201103-0004/
- DSA-4774
- DSA-4774
Modified: 2024-11-21
CVE-2020-25704
A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service.
- https://bugzilla.redhat.com/show_bug.cgi?id=1895961
- https://bugzilla.redhat.com/show_bug.cgi?id=1895961
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201218 [SECURITY] [DLA 2494-1] linux security update
- [debian-lts-announce] 20201218 [SECURITY] [DLA 2494-1] linux security update
- https://www.openwall.com/lists/oss-security/2020/11/09/1
- https://www.openwall.com/lists/oss-security/2020/11/09/1
- https://www.starwindsoftware.com/security/sw-20220802-0003/
- https://www.starwindsoftware.com/security/sw-20220802-0003/
Modified: 2024-11-21
CVE-2020-27152
An issue was discovered in ioapic_lazy_update_eoi in arch/x86/kvm/ioapic.c in the Linux kernel before 5.9.2. It has an infinite loop related to improper interaction between a resampler and edge triggering, aka CID-77377064c3a9.
- [oss-security] 20201103 CVE-2020-27152 Kernel: KVM: host stack overflow via loop due to lazy update IOAPIC
- [oss-security] 20201103 CVE-2020-27152 Kernel: KVM: host stack overflow via loop due to lazy update IOAPIC
- https://bugzilla.kernel.org/show_bug.cgi?id=208767
- https://bugzilla.kernel.org/show_bug.cgi?id=208767
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9.2
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9.2
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=77377064c3a94911339f13ce113b3abf265e06da
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=77377064c3a94911339f13ce113b3abf265e06da
Modified: 2024-11-21
CVE-2020-27675
An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. drivers/xen/events/events_base.c allows event-channel removal during the event-handling loop (a race condition). This can cause a use-after-free or NULL pointer dereference, as demonstrated by a dom0 crash via events for an in-reconfiguration paravirtualized device, aka CID-073d0552ead5.
- [oss-security] 20210119 Xen Security Advisory 331 v3 (CVE-2020-27675) - Race condition in Linux event handler may crash dom0
- [oss-security] 20210119 Xen Security Advisory 331 v3 (CVE-2020-27675) - Race condition in Linux event handler may crash dom0
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073d0552ead5bfc7a3a9c01de590e924f11b5dd2
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073d0552ead5bfc7a3a9c01de590e924f11b5dd2
- https://github.com/torvalds/linux/commit/073d0552ead5bfc7a3a9c01de590e924f11b5dd2
- https://github.com/torvalds/linux/commit/073d0552ead5bfc7a3a9c01de590e924f11b5dd2
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201218 [SECURITY] [DLA 2494-1] linux security update
- [debian-lts-announce] 20201218 [SECURITY] [DLA 2494-1] linux security update
- FEDORA-2020-474d747b60
- FEDORA-2020-474d747b60
- FEDORA-2020-09e4d062fe
- FEDORA-2020-09e4d062fe
- FEDORA-2020-920a258c79
- FEDORA-2020-920a258c79
- GLSA-202011-06
- GLSA-202011-06
- https://xenbits.xen.org/xsa/advisory-331.html
- https://xenbits.xen.org/xsa/advisory-331.html
Modified: 2024-11-21
CVE-2020-27784
A vulnerability was found in the Linux kernel, where accessing a deallocated instance in printer_ioctl() printer_ioctl() tries to access of a printer_dev instance. However, use-after-free arises because it had been freed by gprinter_free().
Modified: 2024-11-21
CVE-2020-29534
An issue was discovered in the Linux kernel before 5.9.3. io_uring takes a non-refcounted reference to the files_struct of the process that submitted a request, causing execve() to incorrectly optimize unshare_fd(), aka CID-0f2122045b94.
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2089
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2089
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9.3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9.3
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0f2122045b946241a9e549c2a76cea54fa58a7ff
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0f2122045b946241a9e549c2a76cea54fa58a7ff
Modified: 2024-11-21
CVE-2020-36311
An issue was discovered in the Linux kernel before 5.9. arch/x86/kvm/svm/sev.c allows attackers to cause a denial of service (soft lockup) by triggering destruction of a large SEV VM (which requires unregistering many encrypted regions), aka CID-7be74942f184.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7be74942f184fdfba34ddd19a0d995deb34d4a03
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7be74942f184fdfba34ddd19a0d995deb34d4a03
- [debian-lts-announce] 20210720 [SECURITY] [DLA 2714-1] linux-4.19 security update
- [debian-lts-announce] 20210720 [SECURITY] [DLA 2714-1] linux-4.19 security update
- DSA-4941
- DSA-4941
Modified: 2024-11-21
CVE-2021-20292
There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.
Modified: 2024-11-21
CVE-2021-3428
A flaw was found in the Linux kernel. A denial of service problem is identified if an extent tree is corrupted in a crafted ext4 filesystem in fs/ext4/extents.c in ext4_es_cache_extent. Fabricating an integer overflow, A local attacker with a special user privilege may cause a system crash problem which can lead to an availability threat.
- https://bugzilla.redhat.com/show_bug.cgi?id=1972621
- https://bugzilla.redhat.com/show_bug.cgi?id=1972621
- https://ubuntu.com/security/CVE-2021-3428
- https://ubuntu.com/security/CVE-2021-3428
- https://www.openwall.com/lists/oss-security/2021/03/17/1
- https://www.openwall.com/lists/oss-security/2021/03/17/1
Modified: 2024-11-21
CVE-2021-3612
An out-of-bounds memory write flaw was found in the Linux kernel's joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1974079
- https://bugzilla.redhat.com/show_bug.cgi?id=1974079
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- FEDORA-2021-a95108d156
- FEDORA-2021-a95108d156
- https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82%40gmail.com/
- https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82%40gmail.com/
- https://security.netapp.com/advisory/ntap-20210805-0005/
- https://security.netapp.com/advisory/ntap-20210805-0005/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html