Advisories ยป MGASA-2018-0073

Updated kernel packages fix security vulnerabilities

Publication date: 13 Jan 2018
Type: security
Affected Mageia releases : 5
CVE: CVE-2017-5715 , CVE-2017-5753 , CVE-2017-5754 , CVE-2017-15129 , CVE-2017-17741 , CVE-2017-1000407

Description

This kernel update is based on the upstream 4.4.111 and and fixes
several security issues.

The most important fix in this update is for the security issue named
"Meltdown" that is fixed in theese kernels by enabling kernel Page
Table Isolation (KTPI). Note that according to AMD, this issue does
not effect Amd processors, so it is not enabled by default on systems
using Amd CPU.

The list of known security fixes and mitigations in this kernel:

kvm: vmx: Scrub hardware GPRs at VM-exit. This enables partial mitigation
in kvm for the security issue named "Spectre" (CVE-2017-5715, CVE-2017-5753).

Systems with microprocessors utilizing speculative execution and indirect
branch prediction may allow unauthorized disclosure of information to an
attacker with local user access via a side-channel analysis of the data
cache (CVE-2017-5754, "Meltdown").

A use-after-free vulnerability was found in network namespaces code
affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id()
in net/core/net_namespace.c does not check for the net::count value after
it has found a peer network in netns_ids idr, which could lead to double
free and memory corruption. This vulnerability could allow an unprivileged
local user to induce kernel memory corruption on the system, leading to a
crash. Due to the nature of the flaw, privilege escalation cannot be fully
ruled out, although it is thought to be unlikely (CVE-2017-15129).

The KVM implementation in the Linux kernel through 4.14.7 allows attackers
to obtain potentially sensitive information from kernel memory, aka a
write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c
and include/trace/events/kvm.h (CVE-2017-17741).

The Linux Kernel 2.6.32 and later are affected by a denial of service, by
flooding the diagnostic port 0x80 an exception can be triggered leading
to a kernel panic (CVE-2017-1000407).

The kernels are also fixed to allow loading cpu microcode for Amd
family 17 (Zen) processors, and dracut have been fixed to properly
support early firmware loading on the microcode on all Amd cpus.

For more info about Meltdown, Spectre and other fixes in this update,
see the refences.
                

References

SRPMS

5/core