Lucene search

K
mageiaGentoo FoundationMGASA-2021-0574
HistoryDec 22, 2021 - 2:27 a.m.

Updated kernel packages fix security vulnerabilities

2021-12-2202:27:37
Gentoo Foundation
advisories.mageia.org
20

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

32.3%

This kernel update is based on upstream 5.15.10 and fixes at least the following security issues: A read-after-free memory flaw was found in the Linux kernel’s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system (CVE-2021-4083). An attacker can access kernel memory bypassing valid buffer boundaries by exploiting implementation of control request handlers in the following usb gadgets - rndis, hid, uac1, uac1_legacy and uac2. Processing of malicious control transfer requests with unexpectedly large wLength lacks assurance that this value does not exceed the buffer size. Due to this fact one is capable of reading and/or writing (depending on particular case) up to 65k of kernel memory. Devices implementing affected usb device gadget classes may be affected by buffer overflow vulnerabilities resulting in information disclosure, denial of service or execution of arbitrary code in kernel context (CVE-2021-39685). In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value (CVE-2021-43975). In addition to the upstream changes, we also have added the following fixes: - [Bug 29704] Kernel 5.15.4 + Nouveau = flickering Plasma DE - [Bug 29711] Firefox under plasma doesn’t display gui with kernel 5.15.4 and other gui issues. - [Bug 29760] Kernel 5.15.x breaks bluetooth on Lifebook A555 - Add AHCI support for ASM1062+JBM575 cards - fget: clarify and improve __fget_files() implementation - drm/i915/gen11: Moving WAs to icl_gt_workarounds_init() - HID: holtek: fix mouse probing - iwlwifi: add new killer devices to the driver - iwlwifi: add new device id 7F70 - iwlwifi: pcie: fix killer name matching for AX200 - iwlwifi: pcie: remove two duplicate PNJ device entries - iwlwifi: add missing entries for Gf4 with So and SoF - iwlwifi: swap 1650i and 1650s killer struct names - iwlwifi: add new Qu-Hr device - iwlwifi: add new ax1650 killer device - rtw88: 8821c: support RFE type4 wifi NIC - rtw88: 8821c: correct 2.4G tx power for type 2/4 NIC - rtw88: 8821c: disable the ASPM of RTL8821CE as it causes systems to hang For other upstream fixes, see the referenced changelogs.

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

32.3%