Lucene search

K
mageiaGentoo FoundationMGASA-2021-0047
HistoryJan 21, 2021 - 1:45 a.m.

Updated kernel packages fix security vulnerability

2021-01-2101:45:57
Gentoo Foundation
advisories.mageia.org
18

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

0.003 Low

EPSS

Percentile

65.7%

This kernel update is based on upstream 5.10.8 and fixes at least the following security issue: SCSI “EXTENDED COPY” (XCOPY) requests sent to a Linux SCSI target (LIO) allow an attacker to read or write anywhere on any LIO backstore configured on the host, provided the attacker has access to one LUN and knowledge of the victim backstore’s vpd_unit_serial (AKA “wwn”). This is possible regardless of the transport/HBA settings for the victim backstore (CVE-2020-28374). It also adds the following fixes: - fix up kernel-devel packages to not cause errors during dkms installs (mga# 27080) - backported crypto AES-NI XTS fixes the performance regression introduced by the retpoline fixes - backported support for nVidia RTX3xxx (Ampere) modesetting - backported fixes for broken Intel Haswell GT1 graphics - backported fixes for iwlwifi causing some systems to hang on boot - backport fix so the admin can chose to disable i915 security mitigations to recover from the big performance loss on older hardware caused by earlier security fixes

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

0.003 Low

EPSS

Percentile

65.7%