Bug 30643 - Update request: kernel-linus-5.15.55-1.mga8
Summary: Update request: kernel-linus-5.15.55-1.mga8
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2022-07-16 10:00 CEST by Thomas Backlund
Modified: 2022-07-20 22:25 CEST (History)
2 users (show)

See Also:
Source RPM: kernel-linus
CVE:
Status comment:


Attachments

Description Thomas Backlund 2022-07-16 10:00:01 CEST
Security and bugfixes, advisory will follow....

NOTE: this does not include the security fixes for the "Retbleed" security issues that went public earlier this week as the fallout/breakages of those patches are still being fixed upstream... 

It also gets us a better "before/after retbleed" potential regression detection


SRPMS:
kernel-linus-5.15.55-1.mga8.src.rpm


i586:
kernel-linus-5.15.55-1.mga8-1-1.mga8.i586.rpm
kernel-linus-devel-5.15.55-1.mga8-1-1.mga8.i586.rpm
kernel-linus-devel-latest-5.15.55-1.mga8.i586.rpm
kernel-linus-doc-5.15.55-1.mga8.noarch.rpm
kernel-linus-latest-5.15.55-1.mga8.i586.rpm
kernel-linus-source-5.15.55-1.mga8-1-1.mga8.noarch.rpm
kernel-linus-source-latest-5.15.55-1.mga8.noarch.rpm


x86_64:
kernel-linus-5.15.55-1.mga8-1-1.mga8.x86_64.rpm
kernel-linus-devel-5.15.55-1.mga8-1-1.mga8.x86_64.rpm
kernel-linus-devel-latest-5.15.55-1.mga8.x86_64.rpm
kernel-linus-doc-5.15.55-1.mga8.noarch.rpm
kernel-linus-latest-5.15.55-1.mga8.x86_64.rpm
kernel-linus-source-5.15.55-1.mga8-1-1.mga8.noarch.rpm
kernel-linus-source-latest-5.15.55-1.mga8.noarch.rpm
Comment 1 Thomas Backlund 2022-07-16 10:49:51 CEST
Advisory, added to svn:


type: security
subject: Updated kernel-linus packages fix security vulnerabilities
CVE:
 - CVE-2022-2318
 - CVE-2022-26365
 - CVE-2022-33740
 - CVE-2022-33741
 - CVE-2022-33742
 - CVE-2022-33743
 - CVE-2022-33744
 - CVE-2022-34918
src:
  8:
   core:
     - kernel-linus-5.15.55-1.mga8
description: |
  This kernel-linus update is based on upstream 5.15.55 and fixes at least the
  following security issues:

  There are use-after-free vulnerabilities caused by timer handler in
  net/rose/rose_timer.c of linux that allow attackers to crash linux kernel
  without any privileges (CVE-2022-2318).

  Xen Block and Network PV device frontends don't zero memory regions before
  sharing them with the backend (CVE-2022-26365, CVE-2022-33740, XSA-403).
  Additionally the granularity of the grant table doesn't allow sharing less
  than a 4K page, leading to unrelated data residing in the same 4K page as
  data shared with a backend being accessible by such backend (CVE-2022-33741,
  CVE-2022-33742, XSA-403).

  Xen network backend may cause Linux netfront to use freed SKBs While adding
  logic to support XDP (eXpress Data Path), a code label was moved in a way
  allowing for SKBs having references (pointers) retained for further
  processing to nevertheless be freed (CVE-2022-33743, XSA-405).

  Xen Arm guests can cause Dom0 DoS via PV devices When mapping pages of guests
  on Arm, dom0 is using an rbtree to keep track of the foreign mappings.
  Updating of that rbtree is not always done completely with the related lock
  held, resulting in a small race window, which can be used by unprivileged
  guests via PV devices to cause inconsistencies of the rbtree. These
  in consistencies can lead to Denial of Service (DoS) of dom0, e.g. by
  causing crashes or the inability to perform further mappings of other guests
  memory pages (CVE-2022-33744, XSA-406).

  An issue was discovered in the Linux kernel through 5.18.9. A type confusion
  bug in nft_set_elem_init (leading to a buffer overflow) could be used by a
  local attacker to escalate privileges (The attacker can obtain root access,
  but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN
  access) (CVE-2022-34918).

  For other upstream fixes, see the referenced changelogs.
references:
 - https://bugs.mageia.org/show_bug.cgi?id=30643
 - https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.51
 - https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.52
 - https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.53
 - https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.54
 - https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.55
 - https://xenbits.xen.org/xsa/advisory-403.html
 - https://xenbits.xen.org/xsa/advisory-405.html
 - https://xenbits.xen.org/xsa/advisory-406.html

Keywords: (none) => advisory

Comment 2 Len Lawrence 2022-07-16 19:01:58 CEST
mga8, x64
All packages updated successfully.

Mobo: MSI model: Z97-G43
Quad Core Intel Core i7-4790
NVIDIA GM204 [GeForce GTX 970]
Realtek RTL8111/8168/8411 PCI Express Gigabit Ethernet - driver: r8169 

Mate desktop has been running for a few hours without problems.  Networking, NFS shares, virtualbox, video, bluetooth audio, glmark2 and general applications working.

CC: (none) => tarazed25

Thomas Backlund 2022-07-20 21:32:26 CEST

Whiteboard: (none) => MGA8-64-OK
Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Comment 3 Mageia Robot 2022-07-20 22:25:05 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2022-0264.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.