Lucene search

K
oraclelinuxOracleLinuxELSA-2021-0856
HistoryMar 17, 2021 - 12:00 a.m.

kernel security and bug fix update

2021-03-1700:00:00
linux.oracle.com
101

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

[3.10.0-1160.21.1.OL7]

  • Oracle Linux certificates (Ilya Okomin)
  • Oracle Linux RHCK Module Signing Key was compiled into kernel (olkmod_signing_key.x509)([email protected])
  • Update x509.genkey [Orabug: 24817676]
  • Conflict with shim-ia32 and shim-x64 <= 15-2.0.3
    [3.10.0-1160.21.1]
  • [pinctrl] devicetree: Avoid taking direct reference to device name string (Aristeu Rozanski) [1922902] {CVE-2020-0427}
  • [pinctrl] Delete an error message (Aristeu Rozanski) [1922902] {CVE-2020-0427}
  • [tty] vt: keyboard, reorder user buffer handling in vt_do_kdgkb_ioctl (Aristeu Rozanski) [1896775] {CVE-2020-25656}
  • [tty] vt: keyboard, rename i to kb_func in vt_do_kdgkb_ioctl (Aristeu Rozanski) [1896775] {CVE-2020-25656}
  • [tty] vt: keyboard, extend func_buf_lock to readers (Aristeu Rozanski) [1896775] {CVE-2020-25656}
  • [tty] vt: keyboard, simplify vt_kdgkbsent (Aristeu Rozanski) [1896775] {CVE-2020-25656}
  • [tty] keyboard, do not speculate on func_table index (Aristeu Rozanski) [1896775] {CVE-2020-25656}
  • [tty] vt: fix write/write race in ioctl(KDSKBSENT) handler (Aristeu Rozanski) [1896775] {CVE-2020-25656}
  • [iommu] amd: return error on real irq alloc failure (Jerry Snitselaar) [1918273]
  • [iommu] amd: Set DTE[IntTabLen] to represent 512 IRTEs (Jerry Snitselaar) [1921187]
  • [iommu] amd: Increase interrupt remapping table limit to 512 entries (Jerry Snitselaar) [1921187]
  • [scsi] lpfc: Fix LUN loss after cable pull (Dick Kennedy) [1875961]
  • [scsi] lpfc: Fix NVMe rport deregister and registration during ADISC (Dick Kennedy) [1875961]
  • [scsi] lpfc: Fix ADISC reception terminating login state if a NVME target (Dick Kennedy) [1875961]
  • [netdrv] i40e: revert ‘i40e: don’t report link up for a VF who hasn’t enabled queues’ (Stefan Assmann) [1901064]
    [3.10.0-1160.20.1]
  • [md] Set prev_flush_start and flush_bio in an atomic way (Xiao Ni) [1889372]
  • [md] improve variable names in md_flush_request() (Xiao Ni) [1889372]
  • [kernel] timer: Fix potential bug in requeue_timers() (Waiman Long) [1914011]
  • [x86] kvm: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (Vitaly Kuznetsov) [1890669]
  • [x86] kvm: avoid incorrect writes to host MSR_IA32_SPEC_CTRL (Vitaly Kuznetsov) [1890669]
  • [md] dm-mirror: fix a crash if the underlying block device doesn’t have merge_bvec_fn (Mikulas Patocka) [1916407]
  • [gpu] drm/i915: Fix use-after-free when destroying GEM context (Dave Airlie) [1814731] {CVE-2020-7053}
    [3.10.0-1160.19.1]
  • [kernel] watchdog: use nmi registers snapshot in hardlockup handler (Prarit Bhargava) [1916589]
  • [nvme] nvmet: allow Keep Alive for Discovery controller (Gopal Tiwari) [1910817]
  • [net] netfilter: ctnetlink: add a range check for l3/l4 protonum (Florian Westphal) [1888296] {CVE-2020-25211}
  • [net] icmp: randomize the global rate limiter (Antoine Tenart) [1896515] {CVE-2020-25705}
    [3.10.0-1160.18.1]
  • [fs] nfs: Fix security label length not being reset (Dave Wysochanski) [1917504]
  • [target] scsi: Fix XCOPY NAA identifier lookup (Maurizio Lombardi) [1900469] {CVE-2020-28374}
  • [ipc] sem.c: fully initialize sem_array before making it visible (Vladis Dronov) [1877264]
  • [netdrv] geneve: add transport ports in route lookup for geneve (Sabrina Dubroca) [1885144] {CVE-2020-25645}
  • [kernel] perf/core: Fix race in the perf_mmap_close() function (Michael Petlan) [1869936] {CVE-2020-14351}
    [3.10.0-1160.17.1]
  • [x86] kvm: svm: Initialize prev_ga_tag before use (‘Dr. David Alan Gilbert’) [1909036]
  • [scsi] scsi_dh: fix scheduling while atomic and also missing unlock in error path (Mike Snitzer) [1619147]
  • [video] hyperv_fb: Fix the cache type when mapping the VRAM (Mohammed Gamal) [1908896]
  • [video] hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer driver (Mohammed Gamal) [1908896]
  • [scsi] target: iscsi: Fix cmd abort fabric stop race (Maurizio Lombardi) [1784540]
  • [scsi] target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock (Maurizio Lombardi) [1784540]
  • [s390] kernel/uv: handle length extension properly (Claudio Imbrenda) [1899172]
    [3.10.0-1160.16.1]
  • [tty] Fix ->pgrp locking in tiocspgrp() (Chris von Recklinghausen) [1908193] {CVE-2020-29661}
  • [net] fix struct pid memory leak (Jay Shin) [1901797]
  • [hid] Fix assumption that devices have inputs (Chris von Recklinghausen) [1821870] {CVE-2019-19532}
  • [hid] microsoft: the driver now neeed MEMLESS_FF infrastructure (Chris von Recklinghausen) [1821870] {CVE-2019-19532}
  • [hid] microsoft: Add rumble support for Xbox One S controller (Chris von Recklinghausen) [1821870] {CVE-2019-19532}
  • [hid] microsoft: Convert private data to be a proper struct (Chris von Recklinghausen) [1821870] {CVE-2019-19532}
  • [hid] revert ‘hid: microsoft: fix invalid rdesc for 3k kbd’ (Chris von Recklinghausen) [1821870] {CVE-2019-19532}
  • [hid] input: ignore System Control application usages if not System Controls (Chris von Recklinghausen) [1821870] {CVE-2019-19532}
  • [hid] hid-microsoft: Do the check for the ms usage page per device (Chris von Recklinghausen) [1821870] {CVE-2019-19532}
  • [net] net-sysfs: take the rtnl lock when accessing xps_cpus_map and num_tc (Antoine Tenart) [1903819]
  • [net] net-sysfs: take the rtnl lock when storing xps_cpus (Antoine Tenart) [1903819]

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C