Lucene search

K
mageiaGentoo FoundationMGASA-2018-0324
HistoryJul 25, 2018 - 11:24 a.m.

Updated kernel packages fixes security vulnerabilities

2018-07-2511:24:17
Gentoo Foundation
advisories.mageia.org
28

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.031 Low

EPSS

Percentile

90.9%

This kernel update is based on the upstream 4.14.56 and fixes at least the following security issues: kernel KVM before versions kernel 4.16, kernel 4.16-rc7, kernel 4.17-rc1, kernel 4.17-rc2 and kernel 4.17-rc3 is vulnerable to a flaw in the way the Linux kernel’s KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest (CVE-2018-1087). Linux kernel vhost since version 4.8 does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file (CVE-2018-1118). In some circumstances, some operating systems or hypervisors may not expect or properly handle an Intel architecture hardware debug exception. The error appears to be due to developer interpretation of existing documentation for certain Intel architecture interrupt/exception instructions, namely MOV SS and POP SS. An authenticated attacker may be able to read sensitive data in memory or control low-level operating system functions (CVE-2018-8897). Linux kernel is vulnerable to a heap-based buffer overflow in the fs/ext4/xattr.c:ext4_xattr_set_entry() function. An attacker could exploit this by operating on a mounted crafted ext4 image (CVE-2018-10840). A flaw was found in Linux kernel ext4 File System. A use-after-free in ext4_ext_remove_space() when mounting and operating a crafted ext4 image (CVE-2018-10876). Linux kernel ext4 filesystem is vulnerable to an out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image (CVE-2018-10877). A flaw was found in Linux kernel ext4 filesystem. A local user can cause a use-after-free in ext4_xattr_set_entry function and so a denial of service or possibly unspecified other impact by when renaming a file in a crafted ext4 filesystem image (CVE-2018-10879). A flaw was found in Linux kernel ext4 filesystem code. A stack-out-of-bounds write in ext4_update_inline_data() is possible when mounting and writing to a crafted ext4 image. An attacker could use this to cause a system crash and a denial of service (CVE-2018-10880). A flaw was found in Linux kernel ext4 filesystem. A local user can cause an out-of-bound access in ext4_get_group_info function and so a denial of service and a system crash by mounting and operating on a crafted ext4 filesystem image (CVE-2018-10881). A flaw was found in Linux kernel ext4 File System. An out-of-bound write when unmounting a crafted ext4 image in fs/jbd2/transaction.c. An attacker could use this to cause a denial of service (system crash) (CVE-2018-10882). A flaw was found in Linux kernel ext4 File System. An out-of-bound write in jbd2_journal_dirty_metadata() that kernel cannot handle when mounting and operating a crafted ext4 image. An attacker could use this to cause a denial of service (system crash) (CVE-2018-10883). In the Linux kernel 4.13 through 4.16.11, ext4_read_inline_data() in fs/ext4/inline.c performs a memcpy with an untrusted length value in certain circumstances involving a crafted filesystem that stores the system.data extended attribute value in a dedicated inode (CVE-2018-11412). The inode_init_owner function in fs/inode.c in the Linux kernel through 4.17.4 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID (CVE-2018-13405). Other changes in this update: * WireGuard has been updated to 0.0.20180708. * enable Mellanox5 support (mga#23263) * enable SMARTPQI support (mga#23305) * ext4: check for allocation block validity with block group locked, fixes possible data corruption under heavy load * Add PCI ID for Cannon Lake PCH-LP and Ice Lake LP AHCI For other upstream fixes in this update, see the referenced changelogs.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.031 Low

EPSS

Percentile

90.9%