MGASA-2021-0409 - Updated kernel packages fix security vulnerabilities

Publication date: 23 Aug 2021
URL: https://advisories.mageia.org/MGASA-2021-0409.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2020-3702,
     CVE-2021-3653,
     CVE-2021-3656,
     CVE-2021-38205

This kernel update is based on upstream 5.10.60 and fixes atleast the
following security issues:

Specifically timed and handcrafted traffic can cause internal errorsin a WLAN device that lead to improper layer 2 Wi-Fi encryption with a
consequent possibility of information disclosure over the air for a
discrete set of traffic in ath9k (CVE-2020-3702).

A missing validation of the "int_ctl" VMCB field allows a malicious L1
guest to enable AVIC support (Advanced Virtual Interrupt Controller)
for the L2 guest. The L2 guest is able to write to a limited but still
relatively large subset of the host physical memory, resulting in a
crash of the entire system, leak of sensitive data or potential
guest-to-host escape (CVE-2021-3653).

A missing validation of the the "virt_ext" VMCB field and allows a
malicious L1 guest to disable both VMLOAD/VMSAVE intercepts and VLS
(Virtual VMLOAD/VMSAVE) for the L2 guest. Under these circumstances,
the L2 guest is able to run VMLOAD/VMSAVE unintercepted, and thus
read/write portions of the host physical memory, resulting in a
crash of the entire system, leak of sensitive data or potential
guest-to-host escape (CVE-2021-3656).

drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel before
5.13.3 makes it easier for attackers to defeat an ASLR protection
mechanism because it prints a kernel pointer (CVE-2021-38205).

Other fixes in this update:
- cfi_cmdset_0002: fix crash when erasing/writing AMD cards

For other upstream fixes, see the referenced changelogs.

References:
- https://bugs.mageia.org/show_bug.cgi?id=29384
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.57
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.58
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.59
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.60
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3702
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3653
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3656
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38205

SRPMS:
- 8/core/kernel-5.10.60-2.mga8
- 8/core/kmod-virtualbox-6.1.26-1.2.mga8
- 8/core/kmod-xtables-addons-3.18-1.20.mga8

Mageia 2021-0409: kernel security update

This kernel update is based on upstream 5.10.60 and fixes atleast the following security issues: Specifically timed and handcrafted traffic can cause internal errors in a WLAN dev...

Summary

This kernel update is based on upstream 5.10.60 and fixes atleast the following security issues:
Specifically timed and handcrafted traffic can cause internal errorsin a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic in ath9k (CVE-2020-3702).
A missing validation of the "int_ctl" VMCB field allows a malicious L1 guest to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. The L2 guest is able to write to a limited but still relatively large subset of the host physical memory, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape (CVE-2021-3653).
A missing validation of the the "virt_ext" VMCB field and allows a malicious L1 guest to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. Under these circumstances, the L2 guest is able to run VMLOAD/VMSAVE unintercepted, and thus read/write portions of the host physical memory, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape (CVE-2021-3656).
drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel before 5.13.3 makes it easier for attackers to defeat an ASLR protection mechanism because it prints a kernel pointer (CVE-2021-38205).
Other fixes in this update: - cfi_cmdset_0002: fix crash when erasing/writing AMD cards
For other upstream fixes, see the referenced changelogs.

References

- https://bugs.mageia.org/show_bug.cgi?id=29384

- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.57

- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.58

- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.59

- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.60

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3702

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3653

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3656

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38205

Resolution

MGASA-2021-0409 - Updated kernel packages fix security vulnerabilities

SRPMS

- 8/core/kernel-5.10.60-2.mga8

- 8/core/kmod-virtualbox-6.1.26-1.2.mga8

- 8/core/kmod-xtables-addons-3.18-1.20.mga8

Severity
Publication date: 23 Aug 2021
URL: https://advisories.mageia.org/MGASA-2021-0409.html
Type: security
CVE: CVE-2020-3702, CVE-2021-3653, CVE-2021-3656, CVE-2021-38205

Related News