File _patchinfo of Package patchinfo.18114

<patchinfo incident="18114">
  <issue id="1144912" tracker="bnc">SLES 12 SP4 - dasd: fix endless loop after read unit address configuration</issue>
  <issue id="1149032" tracker="bnc">[TRACKERBUG] SLE15-SP2 performance backports: locking</issue>
  <issue id="1163840" tracker="bnc">[PATCH] blk-mq: avoid sysfs buffer overflow with too many CPU cores</issue>
  <issue id="1168952" tracker="bnc">VUL-1: CVE-2020-11668: kernel-source: malicious USB device pretending to be Xirlink camera can corrupt random kernel memory</issue>
  <issue id="1172199" tracker="bnc">VUL-1: CVE-2019-20806: kernel-source: null pointer dereference in tw5864_handle_frame() in drivers/media/pci/tw5864/tw5864-video.c</issue>
  <issue id="1173074" tracker="bnc">VUL-0: CVE-2020-10781: kernel-source: zram sysfs resource consumption</issue>
  <issue id="1173942" tracker="bnc">VUL-1: CVE-2020-11668: kernel live patch: malicious USB device pretending to be Xirlink camera can corrupt random kernel memory</issue>
  <issue id="1176395" tracker="bnc">VUL-0: CVE-2020-25211: kernel-source: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c</issue>
  <issue id="1176846" tracker="bnc">VUL-1: CVE-2020-25639: kernel-source: NULL pointer dereference via nouveau ioctl</issue>
  <issue id="1177666" tracker="bnc">VUL-0: CVE-2020-4788: kernel-source: Speculation on incompletely validated data on IBM Power9</issue>
  <issue id="1178182" tracker="bnc">VUL-1: CVE-2020-25669: kernel-source: use-after-free in sunkbd_reinit</issue>
  <issue id="1178272" tracker="bnc">iSCSI volume unresponsive, failure in softirq.c ref:_00D1igLOd._5001iTeJxt:ref</issue>
  <issue id="1178372" tracker="bnc">VUL-0: CVE-2020-28374: kernel-source: LIO security issue</issue>
  <issue id="1178589" tracker="bnc">VUL-1: CVE-2020-28974: kernel-source: Linux kernel slab-out-of-bounds Read in fbcon</issue>
  <issue id="1178590" tracker="bnc">VUL-1: kernel-source: x25_bind out-of-bounds read</issue>
  <issue id="1178684" tracker="bnc">VUL-0: CVE-2020-28374: kernel live patch: LIO security issue</issue>
  <issue id="1178886" tracker="bnc">VUL-0: CVE-2020-28915: kernel-source: kernel buffer overflow read in font handling</issue>
  <issue id="1179071" tracker="bnc">unable to handle kernel paging request at 000004b9d7c8bfb0</issue>
  <issue id="1179107" tracker="bnc">VUL-1: CVE-2020-27777: kernel-source:  RTAS calls can be used to compromise kernel integrity</issue>
  <issue id="1179140" tracker="bnc">VUL-0: CVE-2020-15437: kernel-source: NULL pointer dereference allows local users to cause a denial of service</issue>
  <issue id="1179141" tracker="bnc">VUL-1: CVE-2020-15436: kernel-source: Use-after-free vulnerability in fs/block_dev.c i allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field</issue>
  <issue id="1179419" tracker="bnc">[Build 92.1] openQA test fails in vg</issue>
  <issue id="1179429" tracker="bnc">VUL-0: CVE-2020-29371: kernel-source: memory leaks to userspace in romfs_dev_read uninitialized()</issue>
  <issue id="1179508" tracker="bnc">VUL-0: CVE-2020-29568: kernel-source: Frontends can trigger OOM in Backends by update a watched path (XSA-349 v3)</issue>
  <issue id="1179509" tracker="bnc">VUL-0: CVE-2020-29569: kernel-source: Use after free triggered by block frontend in Linux blkback (XSA-350 v4)</issue>
  <issue id="1179601" tracker="bnc">VUL-0: CVE-2020-27786: kernel-source: use-after-free in kernel midi subsystem snd_rawmidi_kernel_read1()</issue>
  <issue id="1179616" tracker="bnc">VUL-0: CVE-2020-27786: kernel live patch: use-after-free in kernel midi subsystem snd_rawmidi_kernel_read1()</issue>
  <issue id="1179663" tracker="bnc">VUL-1: CVE-2019-20934: kernel-source: use-after-free in show_numa_stats function</issue>
  <issue id="1179666" tracker="bnc">VUL-1: CVE-2019-20934: kernel live patch: use-after-free in show_numa_stats function</issue>
  <issue id="1179745" tracker="bnc">VUL-0: CVE-2020-29660, CVE-2020-29661: kernel-source: [tty] hole/race in pgrp &amp; session handling</issue>
  <issue id="1179877" tracker="bnc">VUL-0: CVE-2020-29660, CVE-2020-29661: kernel live patch: [tty] hole/race in pgrp &amp; session handling</issue>
  <issue id="1179878" tracker="bnc">VUL-0: CVE-2020-27835: kernel: IB/hfi1: child process is able to access parent mm through hfi dev file handle</issue>
  <issue id="1179895" tracker="bnc">Enabling ftrace event on XEN brings a machine down</issue>
  <issue id="1179960" tracker="bnc">VUL-0: CVE-2020-27825: kernel: use-after-free in the ftrace ring buffer resizing logic</issue>
  <issue id="1179961" tracker="bnc">VUL-0: CVE-2020-27825: kernel live patch: use-after-free in the ftrace ring buffer resizing logic</issue>
  <issue id="1180008" tracker="bnc">VUL-0: CVE-2020-29569: kernel live patch: Use after free triggered by block frontend in Linux blkback (XSA-350 v3)</issue>
  <issue id="1180027" tracker="bnc">VUL-0: CVE-2020-0444: kernel-source: In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry. This could lead to local escalation of privilege with no additional execution privileg</issue>
  <issue id="1180028" tracker="bnc">VUL-0: CVE-2020-0444: kernel live patch: In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry. This could lead to local escalation of privilege with no additional execution privileg</issue>
  <issue id="1180029" tracker="bnc">VUL-0: CVE-2020-0465: kernel-source: In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges nee</issue>
  <issue id="1180030" tracker="bnc">VUL-0: CVE-2020-0465: kernel live patch: In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges nee</issue>
  <issue id="1180031" tracker="bnc">VUL-0: CVE-2020-0466: kernel-source: In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges ne</issue>
  <issue id="1180032" tracker="bnc">VUL-0: CVE-2020-0466: kernel live patch: In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges ne</issue>
  <issue id="1180052" tracker="bnc">VUL-1: kernel-source: malicious HID device can trigger a read out of bounds in the HID driver</issue>
  <issue id="1180086" tracker="bnc">VUL-0: CVE-2020-27068: kernel-source: possible out of bounds read in nl80211_policy policy of nl80211.c</issue>
  <issue id="1180559" tracker="bnc">VUL-0: CVE-2020-36158: kernel-source: RCE via a long SSID value in mwifiex_cmd_802_11_ad_hoc_start marvell/mwifiex/join.c</issue>
  <issue id="1180562" tracker="bnc">VUL-0: CVE-2020-36158: kernel live patch: RCE via a long SSID value in mwifiex_cmd_802_11_ad_hoc_start marvell/mwifiex/join.c</issue>
  <issue id="1180676" tracker="bnc">VUL-0: CVE-2021-3139: tcmu-runner: LIO security issue</issue>
  <issue id="1181001" tracker="bnc">[NDA] [RFE] New Instance Types support Request</issue>
  <issue id="1181158" tracker="bnc">SLES 15 SP3 Beta3 - [kernel 5.3.18-41-default] Compilation of entry_flush kernel selftest fails (related to CVE-2020-4788?)</issue>
  <issue id="1181349" tracker="bnc">VUL-0: CVE-2021-3347: kernel-source: UAF in futex</issue>
  <issue id="1181504" tracker="bnc">VUL-0: CVE-2021-3348: kernel-source: use-after-free read in nbd_queue_rq</issue>
  <issue id="1181553" tracker="bnc">VUL-0: CVE-2021-3347: kernel live patch: UAF in futex</issue>
  <issue id="1181645" tracker="bnc">VUL-0: CVE-2021-3348:  kernel live patch: use-after-free read in nbd_queue_rq</issue>
  <issue id="2020-27786" tracker="cve" />
  <issue id="2021-3348" tracker="cve" />
  <issue id="2021-3347" tracker="cve" />
  <issue id="2020-25211" tracker="cve" />
  <issue id="2020-27835" tracker="cve" />
  <issue id="2020-29568" tracker="cve" />
  <issue id="2020-29569" tracker="cve" />
  <issue id="2020-25639" tracker="cve" />
  <issue id="2020-28374" tracker="cve" />
  <issue id="2020-36158" tracker="cve" />
  <issue id="2020-10781" tracker="cve" />
  <issue id="2019-20806" tracker="cve" />
  <issue id="2020-27825" tracker="cve" />
  <issue id="2020-0466" tracker="cve" />
  <issue id="2020-27068" tracker="cve" />
  <issue id="2020-0465" tracker="cve" />
  <issue id="2020-0444" tracker="cve" />
  <issue id="2020-29660" tracker="cve" />
  <issue id="2020-29661" tracker="cve" />
  <issue id="2020-27777" tracker="cve" />
  <issue id="2020-11668" tracker="cve" />
  <issue id="2019-20934" tracker="cve" />
  <issue id="2020-4788" tracker="cve" />
  <issue id="2020-29371" tracker="cve" />
  <issue id="2020-15436" tracker="cve" />
  <issue id="2020-15437" tracker="cve" />
  <issue id="2020-28974" tracker="cve" />
  <issue id="2020-28915" tracker="cve" />
  <issue id="2020-25669" tracker="cve" />
  <category>security</category>
  <rating>important</rating>
  <packager>ematsumiya</packager>
  <reboot_needed/>
  <description>The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.


The following security bugs were fixed:

- CVE-2021-3348: Fixed a use-after-free in nbd_add_socket that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup (bnc#1181504).
- CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349).
- CVE-2020-25211: Fixed a buffer overflow in ctnetlink_parse_tuple_filter() which could be triggered by a local attackers by injecting conntrack netlink configuration (bnc#1176395).
- CVE-2020-27835: A use-after-free in the infiniband hfi1 driver was found, specifically in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878).
- CVE-2020-29569: Fixed a potential privilege escalation and information leaks related to the PV block backend, as used by Xen (bnc#1179509).
- CVE-2020-29568: Fixed a denial of service issue, related to processing watch events (bnc#1179508).
- CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027).
- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029).
- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031).
- CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666).
- CVE-2020-10781: A flaw was found in the ZRAM kernel module, where a user with a local account and the ability to read the /sys/class/zram-control/hot_add file can create ZRAM device nodes in the /dev/ directory. This read allocates kernel memory and is not accounted for a user that triggers the creation of that ZRAM device. With this vulnerability, continually reading the device may consume a large amount of system memory and cause the Out-of-Memory (OOM) killer to activate and terminate random userspace processes, possibly making the system inoperable (bnc#1173074).
- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141).
- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086).
- CVE-2020-25639: Fixed a NULL pointer dereference via nouveau ioctl (bnc#1176846).
- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107).
- CVE-2020-27786: Fixed an out-of-bounds write in the MIDI implementation (bnc#1179601).
- CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960).
- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).
- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745).
- CVE-2020-28974: Fixed a slab-out-of-bounds read in fbcon which could have been used by local attackers to read privileged information or potentially crash the kernel (bsc#1178589).
- CVE-2020-28915: Fixed a buffer over-read in the fbcon code which could have been used by local attackers to read kernel memory (bsc#1178886).
- CVE-2020-28374: Fixed a Linux SCSI target issue (bsc#1178372).
- CVE-2020-25669: Fixed a use-after-free read in sunkbd_reinit() (bsc#1178182).
- CVE-2020-29371: An issue was discovered in romfs_dev_read in fs/romfs/storage.c where uninitialized memory leaks to userspace (bnc#1179429).
- CVE-2020-15437: Fixed a null pointer dereference which could have allowed local users to cause a denial of service(bsc#1179140).
- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180559).
- CVE-2020-11668: Fixed the mishandling of invalid descriptors in the Xirlink camera USB driver (bnc#1168952).
- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed (bsc#1179663).
- CVE-2019-20806: Fixed a NULL pointer dereference in tw5864_handle_frame() in drivers/media/pci/tw5864/tw5864-video.c, which may cause denial of service (bnc#1172199).

The following non-security bugs were fixed:

- blk-mq: avoid sysfs buffer overflow with too many CPU cores (bsc#1163840 bsc#1179071).
- blk-mq: make sure that line break can be printed (bsc#1163840 bsc#1179071).
- epoll: Keep a reference on files added to the check list (bsc#1180031).
- fix regression in "epoll: Keep a reference on files added to the check list" (bsc#1180031, git-fixes).
- futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#1149032).
- futex: Ensure the correct return value from futex_lock_pi() (bsc#1181349 bsc#1149032).
- futex: Fix incorrect should_fail_futex() handling (bsc#1181349).
- futex: Handle faults correctly for PI futexes (bsc#1181349 bsc#1149032).
- futex: Provide and use pi_state_update_owner() (bsc#1181349 bsc#1149032).
- futex: Replace pointless printk in fixup_owner() (bsc#1181349 bsc#1149032).
- futex: Simplify fixup_pi_state_owner() (bsc#1181349 bsc#1149032).
- futex: Use pi_state_update_owner() in put_pi_state() (bsc#1181349 bsc#1149032).
- HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).
- iommu/vt-d: Do not dereference iommu_device if IOMMU_API is not built (bsc#1181001, jsc#ECO-3191).
- iommu/vt-d: Gracefully handle DMAR units with no supported address widths (bsc#1181001, jsc#ECO-3191).
- kABI: Fix kABI for extended APIC-ID support (bsc#1181001, jsc#ECO-3191).
- locking/futex: Allow low-level atomic operations to return -EAGAIN (bsc#1149032).
- nbd: Fix memory leak in nbd_add_socket (bsc#1181504).
- net/x25: prevent a couple of overflows (bsc#1178590).
- rtmutex: Remove unused argument from rt_mutex_proxy_unlock() (bsc#1181349 bsc#1149032).
- s390/dasd: fix hanging device offline processing (bsc#1144912).
- scsi: iscsi: Fix a potential deadlock in the timeout handler (bsc#1178272).
- x86/apic: Fix x2apic enablement without interrupt remapping (bsc#1181001, jsc#ECO-3191).
- x86/apic: Support 15 bits of APIC ID in IOAPIC/MSI where available (bsc#1181001, jsc#ECO-3191).
- x86/ioapic: Handle Extended Destination ID field in RTE (bsc#1181001, jsc#ECO-3191).
- x86/kvm: Add KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181001, jsc#ECO-3191).
- x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181001, jsc#ECO-3191).
- x86/msi: Only use high bits of MSI address for DMAR unit (bsc#1181001, jsc#ECO-3191).
- x86/tracing: Introduce a static key for exception tracing (bsc#1179895).
- x86/traps: Simplify pagefault tracing logic (bsc#1179895).
</description>
<summary>Security update for the Linux Kernel</summary>
</patchinfo>
openSUSE Build Service is sponsored by