Advisories ยป MGASA-2018-0126

Updated kernel-tmb packages fix security vulnerabilities

Publication date: 15 Feb 2018
Type: security
Affected Mageia releases : 6
CVE: CVE-2017-5715 , CVE-2017-5753 , CVE-2017-8824 , CVE-2017-1000410

Description

This kernel-tmb update is based on the upstream 4.14.18 and and adds some
support for mitigating  Spectre, variant 1 (CVE-2017-5753) and as it is
built with the retpoline-aware gcc-5.5.0-1.mga6, it now provides full
retpoline mitigation for Spectre, variant 2 (CVE-2017-5715).

The BPF interpreter has been used as part of the spectre 2 attack
CVE-2017-5715. To make attacker job harder introduce BPF_JIT_ALWAYS_ON
config option that removes interpreter from the kernel in favor of JIT-only
mode. This is now enabled by default in Mageia kernels.

Other security fixes in this update:

Linux kernel version 3.3-rc1 and later is affected by a vulnerability lies
in the processing of incoming L2CAP commands - ConfigRequest, and
ConfigResponse messages. This info leak is a result of uninitialized stack
variables that may be returned to an attacker in their uninitialized state.
By manipulating the code flows that precede the handling of these
configuration messages, an attacker can also gain some control over which
data will be held in the uninitialized stack variables. This can allow him
to bypass KASLR, and stack canaries protection - as both pointers and stack
canaries may be leaked in this manner (CVE-2017-1000410).

The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through
4.14.3 allows local users to gain privileges or cause a denial of service
(use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN
state (CVE-2017-8824).

WireGuard has been updated to 0.0.20180202

This update also fixes the rtl8812au driver that got broken/missing in
the upgrade to 4.14 series kernels (mga#22524).

For other fixes in this update, read the referenced changelogs.
                

References

SRPMS

6/core