File _patchinfo of Package patchinfo.19478

<patchinfo incident="19478">
  <issue id="1047233" tracker="bnc">L3-Question: zypper returns 0 even while installation returns error</issue>
  <issue id="1173485" tracker="bnc">VUL-1: CVE-2021-3428: kernel: ext4: integer overflow in ext4_es_cache_extent</issue>
  <issue id="1176720" tracker="bnc">VUL-0: CVE-2020-0433: kernel-source: use after free in blk_mq_queue_tag_busy_iter of blk-mq-tag.c</issue>
  <issue id="1177411" tracker="bnc">VUL-0:  CVE-2020-27673: kernel-source: Rogue guests can cause DoS of Dom0 via high frequency events (XSA-332 v2)</issue>
  <issue id="1178181" tracker="bnc">VUL-0: CVE-2020-25670,CVE-2020-25671,CVE-2020-25672,CVE-2020-25673: kernel-source: multiple bugs in the NFC subsystem</issue>
  <issue id="1179454" tracker="bnc">VUL-0: CVE-2020-27815: kernel-source: Array index out of bounds access when setting extended attributes on journaling filesystems.</issue>
  <issue id="1181032" tracker="bnc">Oops in hv_vmnet with RIP suse_hv_ringbuffer_get_debuginfo</issue>
  <issue id="1182672" tracker="bnc">rpm 4.16: building of trivial KMP package fails for -ueficert subpackage</issue>
  <issue id="1182715" tracker="bnc">VUL-0: CVE-2021-27365: kernel-source: iscsi_host_get_param() allows sysfs params larger than 4k</issue>
  <issue id="1182716" tracker="bnc">VUL-0: CVE-2021-27363: kernel-source: show_transport_handle() shows iSCSI transport handle to non-root users</issue>
  <issue id="1182717" tracker="bnc">VUL-0: CVE-2021-27364: kernel-source: iscsi_if_recv_msg() allows non-root users to connect and send commands</issue>
  <issue id="1183022" tracker="bnc">VUL-0: CVE-2021-28038: kernel-source: Linux: netback fails to honor grant mapping errors (XSA-367)</issue>
  <issue id="1183063" tracker="bnc">Errors accessing LUKS partitions during install</issue>
  <issue id="1183069" tracker="bnc">VUL-0: CVE-2021-28038: xen: Linux: netback fails to honor grant mapping errors (XSA-367)</issue>
  <issue id="1183509" tracker="bnc">VUL-0: kernel-source: integer overflow in ext4_es_cache_extent</issue>
  <issue id="1183593" tracker="bnc">VUL-0: CVE-2021-28660: kernel-source: memory overwrite in rtl8188eu</issue>
  <issue id="1183646" tracker="bnc">VUL-0: CVE-2021-28688: kernel-source: blkback driver may leak persistent grants (XSA-371)</issue>
  <issue id="1183686" tracker="bnc">VUL-0: CVE-2020-27170: kernel-source: Protection against speculatively out-of-bounds loads in the Linux kernel can be bypassed by unprivileged local users to leak content of kernel memory</issue>
  <issue id="1183696" tracker="bnc">VUL-0: CVE-2020-35519: kernel-source-azure,kernel-source,kernel-source-rt: x25_bind out-of-bounds read</issue>
  <issue id="1183775" tracker="bnc">VUL-0: CVE-2020-27171: kernel-source: Numeric error when restricting speculative pointer arithmetic allows unprivileged local users to leak content of kernel memory</issue>
  <issue id="1184120" tracker="bnc">VUL-0: CVE-2021-30002: kernel-source: Memory leak triggered by unpriviledged ioctl in V4L - report from upstream</issue>
  <issue id="1184167" tracker="bnc">VUL-0: CVE-2021-29265: kernel-source: usbip_sockfd_store in drivers/usb/usbip/stub_dev.c allows attackers to cause a denial of service (GPF) bec</issue>
  <issue id="1184168" tracker="bnc">VUL-0: CVE-2021-29264: kernel-source: drivers/net/ethernet/freescale/gianfar.c in the Freescale Gianfar Ethernet driver could lead to DoS</issue>
  <issue id="1184170" tracker="bnc">VUL-0: CVE-2021-3444: kernel-source: [] Linux kernel bpf verifier incorrect mod32 truncation</issue>
  <issue id="1184192" tracker="bnc">VUL-1: CVE-2021-29647: kernel-source-rt,kernel-source-azure,kernel-source: qrtr_recvmsg in net/qrtr/qrtr.c allows to obtain sensitive information from kernel memory</issue>
  <issue id="1184193" tracker="bnc">VUL-0: CVE-2021-28964: kernel-source: race condition in get_old_root function in fs/btrfs/ctree.c</issue>
  <issue id="1184194" tracker="bnc">VUL-0: CVE-2021-28950: kernel-source: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode</issue>
  <issue id="1184196" tracker="bnc">VUL-0: CVE-2021-28971: kernel-source: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c</issue>
  <issue id="1184198" tracker="bnc">VUL-0: CVE-2021-28972: kernel-source: Buffer overflow in hotplug/rpadlpar_sysfs.c</issue>
  <issue id="1184208" tracker="bnc">VUL-0: CVE-2021-29650: kernel-source-rt,kernel-source-azure,kernel-source: netfilter subsystem allows attackers to cause a denial of service</issue>
  <issue id="1184211" tracker="bnc">VUL-0: CVE-2020-36322: kernel-source: FUSE driver can confuse kernel by changing inode type</issue>
  <issue id="1184388" tracker="bnc">ZYPPER_ON_CODE12_RETURN_107 not returning the expected value</issue>
  <issue id="1184391" tracker="bnc">VUL-0: CVE-2021-29154: kernel-source: LPE due to incorrect BPF JIT branch displacement computation</issue>
  <issue id="1184393" tracker="bnc">VUL-0: CVE-2021-3483: kernel-source: use-after-free in nosy.c</issue>
  <issue id="1184397" tracker="bnc">VUL-0: CVE-2021-20219: kernel-source-azure,kernel-source-rt,kernel-source: improper synchronization in flush_to_ldisc() can lead to DoS</issue>
  <issue id="1184509" tracker="bnc">VUL-1: CVE-2020-36312: kernel-source-azure,kernel-source-rt,kernel-source: kvm_io_bus_unregister_dev memory leak in virt/kvm/kvm_main.c</issue>
  <issue id="1184511" tracker="bnc">VUL-1: CVE-2020-36311: kernel-source-azure,kernel-source-rt,kernel-source: denial of service by triggering destruction of a large SEV VM</issue>
  <issue id="1184512" tracker="bnc">VUL-1: CVE-2020-36310: kernel-source-rt,kernel-source,kernel-source-azure: infinite loop in set_memory_region_test  arch/x86/kvm/svm/svm.c</issue>
  <issue id="1184514" tracker="bnc">kernel-default-devel-5.11.11-1.2.x86_64 does not depend on kernel-default-5.11.11-1.2.x86_64</issue>
  <issue id="1184583" tracker="bnc">Fix for XSA-332 CVE-2020-27673 breaks IRQ affinity setting in Xen guests</issue>
  <issue id="1184650" tracker="bnc">Kernel:HEAD should use tilde instead of dot/dash for version</issue>
  <issue id="1184942" tracker="bnc">VUL-0: CVE-2021-29155: kernel-source-rt,kernel-source,kernel-source-azure: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory</issue>
  <issue id="1185113" tracker="bnc">With kernel 5.3.18-lp152.72.1 kernel-syms requires kernel-preempt and kernel-preempt-devel</issue>
  <issue id="1185244" tracker="bnc">KMP builds fail in %install</issue>
  <issue id="1185248" tracker="bnc">When CONFIG_NET_POLL_CONTROLLER is set, mainline commit 2a7f8c3b1d3fee is needed</issue>
  <issue id="2020-36312" tracker="cve" />
  <issue id="2021-29650" tracker="cve" />
  <issue id="2021-29155" tracker="cve" />
  <issue id="2020-36310" tracker="cve" />
  <issue id="2020-27673" tracker="cve" />
  <issue id="2021-29154" tracker="cve" />
  <issue id="2020-25673" tracker="cve" />
  <issue id="2020-25672" tracker="cve" />
  <issue id="2020-25671" tracker="cve" />
  <issue id="2020-25670" tracker="cve" />
  <issue id="2020-36311" tracker="cve" />
  <issue id="2021-28950" tracker="cve" />
  <issue id="2020-36322" tracker="cve" />
  <issue id="2021-30002" tracker="cve" />
  <issue id="2021-3483" tracker="cve" />
  <issue id="2021-20219" tracker="cve" />
  <issue id="2021-28964" tracker="cve" />
  <issue id="2021-3444" tracker="cve" />
  <issue id="2021-28971" tracker="cve" />
  <issue id="2021-28688" tracker="cve" />
  <issue id="2021-29265" tracker="cve" />
  <issue id="2021-29264" tracker="cve" />
  <issue id="2021-28972" tracker="cve" />
  <issue id="2021-29647" tracker="cve" />
  <issue id="2020-27171" tracker="cve" />
  <issue id="2020-27170" tracker="cve" />
  <issue id="2021-28660" tracker="cve" />
  <issue id="2020-35519" tracker="cve" />
  <issue id="2021-3428" tracker="cve" />
  <issue id="2020-0433" tracker="cve" />
  <issue id="2021-28038" tracker="cve" />
  <issue id="2020-27815" tracker="cve" />
  <issue id="2021-27365" tracker="cve" />
  <issue id="2021-27363" tracker="cve" />
  <issue id="2021-27364" tracker="cve" />
  <category>security</category>
  <rating>important</rating>
  <packager>ematsumiya</packager>
  <reboot_needed/>
  <description>The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.


The following security bugs were fixed:

- CVE-2020-36312: Fixed an issue in virt/kvm/kvm_main.c that had a kvm_io_bus_unregister_dev memory leak upon a kmalloc failure (bnc#1184509).
- CVE-2021-29650: Fixed an issue inside the netfilter subsystem that allowed attackers to cause a denial of service (panic) because net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h lack a full memory barrier upon the assignment of a new table value (bnc#1184208).
- CVE-2021-29155: Fixed an issue within kernel/bpf/verifier.c that performed undesirable out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory. Specifically, for sequences of pointer arithmetic operations, the pointer modification performed by the first operation is not correctly accounted for when restricting subsequent operations (bnc#1184942).
- CVE-2020-36310: Fixed an issue in arch/x86/kvm/svm/svm.c that allowed a set_memory_region_test infinite loop for certain nested page faults (bnc#1184512).
- CVE-2020-27673: Fixed an issue in Xen where a guest OS users could have caused a denial of service (host OS hang) via a high rate of events to dom0 (bnc#1177411, bnc#1184583).
- CVE-2021-29154: Fixed BPF JIT compilers that allowed to execute arbitrary code within the kernel context (bnc#1184391).
- CVE-2020-25673: Fixed NFC endless loops caused by repeated llcp_sock_connect() (bsc#1178181).
- CVE-2020-25672: Fixed NFC memory leak in llcp_sock_connect() (bsc#1178181).
- CVE-2020-25671: Fixed NFC refcount leak in llcp_sock_connect() (bsc#1178181).
- CVE-2020-25670: Fixed NFC refcount leak in llcp_sock_bind() (bsc#1178181).
- CVE-2020-36311: Fixed an issue in arch/x86/kvm/svm/sev.c that allowed attackers to cause a denial of service (soft lockup) by triggering destruction of a large SEV VM (which requires unregistering many encrypted regions) (bnc#1184511).
- CVE-2021-28950: Fixed an issue in fs/fuse/fuse_i.h where a "stall on CPU" could have occured because a retry loop continually finds the same bad inode (bnc#1184194, bnc#1184211).
- CVE-2020-36322: Fixed an issue inside the FUSE filesystem implementation where fuse_do_getattr() calls make_bad_inode() in inappropriate situations, could have caused a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950 (bnc#1184211).
- CVE-2021-30002: Fixed a memory leak issue when a webcam device exists (bnc#1184120).
- CVE-2021-3483: Fixed a use-after-free bug in nosy_ioctl() (bsc#1184393).
- CVE-2021-20219: Fixed a denial of service vulnerability in drivers/tty/n_tty.c of the Linux kernel. In this flaw a local attacker with a normal user privilege could have delayed the loop and cause a threat to the system availability (bnc#1184397).
- CVE-2021-28964: Fixed a race condition in fs/btrfs/ctree.c that could have caused a denial of service because of a lack of locking on an extent buffer before a cloning operation (bnc#1184193).
- CVE-2021-3444: Fixed the bpf verifier as it did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution (bnc#1184170).
- CVE-2021-28971: Fixed a potential local denial of service in intel_pmu_drain_pebs_nhm where userspace applications can cause a system crash because the PEBS status in a PEBS record is mishandled (bnc#1184196).
- CVE-2021-28688: Fixed XSA-365 that includes initialization of pointers such that subsequent cleanup code wouldn't use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains (bnc#1183646).
- CVE-2021-29265: Fixed an issue in usbip_sockfd_store in drivers/usb/usbip/stub_dev.c that allowed attackers to cause a denial of service (GPF) because the stub-up sequence has race conditions during an update of the local and shared status (bnc#1184167).
- CVE-2021-29264: Fixed an issue in drivers/net/ethernet/freescale/gianfar.c in the Freescale Gianfar Ethernet driver that allowed attackers to cause a system crash because a negative fragment size is calculated in situations involving an rx queue overrun when jumbo packets are used and NAPI is enabled (bnc#1184168).
- CVE-2021-28972: Fixed an issue in drivers/pci/hotplug/rpadlpar_sysfs.c where the RPA PCI Hotplug driver had a user-tolerable buffer overflow when writing a new device name to the driver from userspace, allowing userspace to write data to the kernel stack frame directly. This occurs because add_slot_store and remove_slot_store mishandle drc_name '\0' termination (bnc#1184198).
- CVE-2021-29647: Fixed an issue in kernel qrtr_recvmsg in net/qrtr/qrtr.c that allowed attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure (bnc#1184192).
- CVE-2020-27171: Fixed an issue in kernel/bpf/verifier.c that had an off-by-one error (with a resultant integer underflow) affecting out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory (bnc#1183686, bnc#1183775).
- CVE-2020-27170: Fixed an issue in kernel/bpf/verifier.c that performed undesirable out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory. This affects pointer types that do not define a ptr_limit (bnc#1183686 bnc#1183775).
- CVE-2021-28660: Fixed rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c that allowed writing beyond the end of the ssid array (bnc#1183593).
- CVE-2020-35519: Update patch reference for x25 fix (bsc#1183696).
- CVE-2021-3428: Fixed ext4 integer overflow in ext4_es_cache_extent (bsc#1173485, bsc#1183509).
- CVE-2020-0433: Fixed blk_mq_queue_tag_busy_iter of blk-mq-tag.c, where a possible use after free due to improper locking could have happened. This could have led to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1176720).
- CVE-2021-28038: Fixed an issue with Xen PV. A certain part of the netback driver lacks necessary treatment of errors such as failed memory allocations (as a result of changes to the handling of grant mapping errors). A host OS denial of service may occur during misbehavior of a networking frontend driver. NOTE: this issue exists because of an incomplete fix for CVE-2021-26931 (bnc#1183022, bnc#1183069).
- CVE-2020-27815: Fixed jfs array index bounds check in dbAdjTree (bsc#1179454).
- CVE-2021-27365: Fixed an issue inside the iSCSI data structures that does not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. An unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message (bnc#1182715).
- CVE-2021-27363: Fixed an issue with a kernel pointer leak that could have been used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport's handle is available to unprivileged users via the sysfs file system, at /sys/class/iscsi_transport/$TRANSPORT_NAME/handle. When read, the show_transport_handle function (in drivers/scsi/scsi_transport_iscsi.c) is called, which leaks the handle. This handle is actually the pointer to an iscsi_transport struct in the kernel module's global variables (bnc#1182716).
- CVE-2021-27364: Fixed an issue in drivers/scsi/scsi_transport_iscsi.c where an unprivileged user can craft Netlink messages (bnc#1182717).

The following non-security bugs were fixed:

- Revert "rpm/kernel-binary.spec.in: Fix dependency of kernel-*-devel package (bsc#1184514)" This turned out to be a bad idea: the kernel-$flavor-devel package must be usable without kernel-$flavor, e.g. at the build of a KMP. And this change brought superfluous installation of kernel-preempt when a system had kernel-syms (bsc#1185113).
- Xen/gnttab: handle p2m update errors on a per-slot basis (bsc#1183022 XSA-367).
- bpf: Add sanity check for upper ptr_limit (bsc#1183686 bsc#1183775).
- bpf: Simplify alu_limit masking for pointer arithmetic (bsc#1183686 bsc#1183775).
- ext4: check journal inode extents more carefully (bsc#1173485).
- ext4: do not allow overlapping system zones (bsc#1173485).
- ext4: handle error of ext4_setup_system_zone() on remount (bsc#1173485).
- hv: clear ring_buffer pointer during cleanup (part of ae6935ed) (bsc#1181032).
- hv_netvsc: remove ndo_poll_controller (bsc#1185248).
- macros.kernel-source: Use spec_install_pre for certificate installation (boo#1182672). 
- post.sh: Return an error when module update fails (bsc#1047233 bsc#1184388).
- rpm/kernel-binary.spec.in: Fix dependency of kernel-*-devel package (bsc#1184514).
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
- rpm/kernel-subpackage-build: Workaround broken bot (https://github.com/openSUSE/openSUSE-release-tools/issues/2439)
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- rpm/mkspec: Use tilde instead of dot for version string with rc (bsc#1184650)
- xen-netback: respect gnttab_map_refs()'s return value (bsc#1183022 XSA-367).
</description>
<summary>Security update for the Linux Kernel</summary>
</patchinfo>
openSUSE Build Service is sponsored by