Lucene search

K
mageiaGentoo FoundationMGASA-2022-0263
HistoryJul 20, 2022 - 11:24 p.m.

Updated kernel packages fix security vulnerabilities

2022-07-2023:24:04
Gentoo Foundation
advisories.mageia.org
52

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.007 Low

EPSS

Percentile

79.9%

This kernel update is based on upstream 5.15.55 and fixes at least the following security issues: There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges (CVE-2022-2318). Xen Block and Network PV device frontends don’t zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740, XSA-403). Additionally the granularity of the grant table doesn’t allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742, XSA-403). Xen network backend may cause Linux netfront to use freed SKBs While adding logic to support XDP (eXpress Data Path), a code label was moved in a way allowing for SKBs having references (pointers) retained for further processing to nevertheless be freed (CVE-2022-33743, XSA-405). Xen Arm guests can cause Dom0 DoS via PV devices When mapping pages of guests on Arm, dom0 is using an rbtree to keep track of the foreign mappings. Updating of that rbtree is not always done completely with the related lock held, resulting in a small race window, which can be used by unprivileged guests via PV devices to cause inconsistencies of the rbtree. These in consistencies can lead to Denial of Service (DoS) of dom0, e.g. by causing crashes or the inability to perform further mappings of other guests memory pages (CVE-2022-33744, XSA-406). An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access) (CVE-2022-34918). Other fixes in this update: - ALSA: hda: Add fixup for Dell Latitidue E5430 - ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model - ALSA: hda/realtek: Enable the headset-mic on a Xiaomi laptop - ALSA: hda/realtek: Fix headset mic for Acer SF313-51 - ALSA: hda/realtek: Fix headset mic problem for a HP machine with alc221 - ALSA: hda/realtek: Fix headset mic problem for a HP machine with alc671 - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 440/450 G9 and EliteBook 640/650 G9 - ARM: 9213/1: Print message about disabled Spectre workarounds only once - net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer (fixes crash) - xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue (fixes crash) - xfs: only run COW extent recovery when there are no live extents - xfs: don’t include bnobt blocks when reserving free block pool - xfs: run callbacks before waking waiters in xlog_state_shutdown_callbacks - xfs: drop async cache flushes from CIL commits For other upstream fixes, see the referenced changelogs.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.007 Low

EPSS

Percentile

79.9%