Hello community,

here is the log from the commit of package patchinfo.3331 for 
openSUSE:12.3:Update checked in at 2014-12-19 18:05:48
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:12.3:Update/patchinfo.3331 (Old)
 and      /work/SRC/openSUSE:12.3:Update/.patchinfo.3331.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "patchinfo.3331"

Changes:
--------
New Changes file:

NO CHANGES FILE!!!

New:
----
  _patchinfo

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ _patchinfo ++++++
<patchinfo incident="3331">
  <issue id="768714" tracker="bnc">BUG: soft lockup - CPU#1 stuck for 
43s!</issue>
  <issue id="818561" tracker="bnc">Unreadable screen (color bars) on i915 
Graphics Controller with VT-d on.</issue>
  <issue id="835839" tracker="bnc">VUL-1: CVE-2013-2889: kernel: multiple 
issues in HID code</issue>
  <issue id="853040" tracker="bnc">VUL-1: CVE-2013-6405: kernel: net: multiple 
uninitialised memory leakage</issue>
  <issue id="865882" tracker="bnc">dom0_mem parameter causing filesystem 
corruption</issue>
  <issue id="882639" tracker="bnc">VUL-0: CVE-2014-4027: Kernel: target/rd 
imformation leakage</issue>
  <issue id="883518" tracker="bnc">VUL-0: CVE-2014-4171: kernel: mm/shmem: 
denial of service</issue>
  <issue id="883724" tracker="bnc">VUL-0: CVE-2014-4508: kernel: BUG in syscall 
auditing</issue>
  <issue id="887082" tracker="bnc">VUL-0: CVE-2014-4943: kernel-source: 
potential local privilege escalation in ppp over l2tp sockets</issue>
  <issue id="889173" tracker="bnc">VUL-0: CVE-2014-5077: kernel-source: net: 
SCTP: fix a NULL pointer dereference during INIT collisions</issue>
  <issue id="883948" tracker="bnc" />
  <issue id="890624" tracker="bnc">Enable build of ath9k_htc</issue>
  <issue id="892490" tracker="bnc">VUL-0: CVE-2014-5471, CVE-2014-5472: kernel: 
Corrupted iso9660 filesystem can cause kernel stack overflow or hang</issue>
  <issue id="896382" tracker="bnc">VUL-1: CVE-2014-3181: kernel: HID: Magic 
Mouse HID device driver overflow</issue>
  <issue id="896385" tracker="bnc">VUL-1: CVE-2014-3182: kernel: HID: Linux 
kernel hid-logitech-dj.c device_index arbitrary kfree</issue>
  <issue id="896390" tracker="bnc">VUL-1: CVE-2014-3184: kernel: HID: Linux 
kernel HID report fixup multiple off-by-one issues</issue>
  <issue id="896391" tracker="bnc">VUL-1: CVE-2014-3185: kernel: HID: Linux 
Kernel Buffer Overflow in Whiteheat USB Serial Driver</issue>
  <issue id="896392" tracker="bnc">VUL-1: CVE-2014-3186: kernel: HID: PicoLCD 
HID device driver pool overflow</issue>
  <issue id="896689" tracker="bnc">VUL-0: CVE-2014-6410: kernel: udf: Avoid 
infinite loop when processing indirect ICBs</issue>
  <issue id="899785" tracker="bnc">XFS home partition can badly corrupt on 
return from hibernation. A patch exists. Please apply it.</issue>
  <issue id="904013" tracker="bnc">VUL-0: CVE-2014-7826: kernel: OOB read in 
ftrace</issue>
  <issue id="904700" tracker="bnc">VUL-0: CVE-2014-8709: kernel: Leaking 
plaintext over ieee80211_fragment</issue>
  <issue id="905100" tracker="bnc">VUL-0: CVE-2014-7841 kernel: net: sctp: NULL 
pointer dereference in af-&gt;from_addr_param on malformed packet</issue>
  <issue id="905764" tracker="bnc">VUL-0: kernel: ttusb-dec: buffer overflow in 
ioctl</issue>
  <issue id="907818" tracker="bnc">VUL-0: CVE-2014-9090: kernel: x86_64, traps: 
Stop using IST for #SS</issue>
  <issue id="909077" tracker="bnc">VUL-0: CVE-2014-8133: kernel: tls: Validate 
TLS entries to protect espfix</issue>
  <issue id="910251" tracker="bnc">VUL-0: CVE-2014-9322 kernel: x86: local 
privilege escalation due to bad_iret and paranoid entry incompatibil</issue>
  <issue tracker="cve" id="CVE-2013-2891"/>
  <issue id="CVE-2013-2889" tracker="cve" />
  <issue id="CVE-2014-8884" tracker="cve" />
  <issue id="CVE-2014-4508" tracker="cve" />
  <issue id="CVE-2014-6410" tracker="cve" />
  <issue id="CVE-2014-4943" tracker="cve" />
  <issue id="CVE-2014-8709" tracker="cve" />
  <issue id="CVE-2014-9322" tracker="cve" />
  <issue id="CVE-2014-4171" tracker="cve" />
  <issue id="CVE-2014-3185" tracker="cve" />
  <issue id="CVE-2014-7841" tracker="cve" />
  <issue id="CVE-2014-7826" tracker="cve" />
  <issue id="CVE-2014-8133" tracker="cve" />
  <issue id="CVE-2014-5472" tracker="cve" />
  <issue id="CVE-2014-5471" tracker="cve" />
  <issue id="CVE-2014-9090" tracker="cve" />
  <issue id="CVE-2014-3181" tracker="cve" />
  <issue id="CVE-2014-3182" tracker="cve" />
  <issue id="CVE-2014-3184" tracker="cve" />
  <issue id="CVE-2014-4608" tracker="cve" />
  <issue id="CVE-2014-3186" tracker="cve" />
  <issue id="CVE-2014-5077" tracker="cve" />
  <category>security</category>
  <rating>important</rating>
  <packager>jeff_mahoney</packager>
  <description>
The openSUSE 12.3 kernel was updated to fix security issues:

This will be the final kernel update for openSUSE 13.2 during
its lifetime, which ends January 4th 2015.

CVE-2014-9322: A local privilege escalation in the x86_64 32bit
compatibility signal handling was fixed, which could be used by local
attackers to crash the machine or execute code.

CVE-2014-9090: The do_double_fault function in arch/x86/kernel/traps.c
in the Linux kernel did not properly handle faults associated with the
Stack Segment (SS) segment register, which allowed local users to cause
a denial of service (panic) via a modify_ldt system call, as demonstrated
by sigreturn_32 in the linux-clock-tests test suite.

CVE-2014-8133: Insufficient validation of TLS register usage could leak
information from the kernel stack to userspace.

CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit
x86 platforms, when syscall auditing is enabled and the sep CPU feature
flag is set, allowed local users to cause a denial of service (OOPS
and system crash) via an invalid syscall number, as demonstrated by
number 1000.

CVE-2014-8884: Stack-based buffer overflow in the
ttusbdecfe_dvbs_diseqc_send_master_cmd function in
drivers/media/usb/ttusb-dec/ttusbdecfe.c in the Linux kernel allowed
local users to cause a denial of service (system crash) or possibly gain
privileges via a large message length in an ioctl call.

CVE-2014-3186: Buffer overflow in the picolcd_raw_event function in
devices/hid/hid-picolcd_core.c in the PicoLCD HID device driver in the
Linux kernel, as used in Android on Nexus 7 devices, allowed physically
proximate attackers to cause a denial of service (system crash) or
possibly execute arbitrary code via a crafted device that sends a
large report.

CVE-2014-7841: The sctp_process_param function in net/sctp/sm_make_chunk.c
in the SCTP implementation in the Linux kernel, when ASCONF is used,
allowed remote attackers to cause a denial of service (NULL pointer
dereference and system crash) via a malformed INIT chunk.

CVE-2014-4608: Multiple integer overflows in the lzo1x_decompress_safe
function in lib/lzo/lzo1x_decompress_safe.c in the LZO decompressor in
the Linux kernel allowed context-dependent attackers to cause a denial
of service (memory corruption) via a crafted Literal Run.

CVE-2014-8709: The ieee80211_fragment function in net/mac80211/tx.c
in the Linux kernel did not properly maintain a certain tail pointer,
which allowed remote attackers to obtain sensitive cleartext information
by reading packets.

CVE-2014-3185: Multiple buffer overflows in the command_port_read_callback
function in drivers/usb/serial/whiteheat.c in the Whiteheat USB Serial
Driver in the Linux kernel allowed physically proximate attackers to
execute arbitrary code or cause a denial of service (memory corruption
and system crash) via a crafted device that provides a large amount of
(1) EHCI or (2) XHCI data associated with a bulk response.

CVE-2014-3184: The report_fixup functions in the HID subsystem in the
Linux kernel might have allowed physically proximate attackers to cause a
denial of service (out-of-bounds write) via a crafted device that provides
a small report descriptor, related to (1) drivers/hid/hid-cherry.c,
(2) drivers/hid/hid-kye.c, (3) drivers/hid/hid-lg.c, (4)
drivers/hid/hid-monterey.c, (5) drivers/hid/hid-petalynx.c, and (6)
drivers/hid/hid-sunplus.c.

CVE-2014-3182: Array index error in the logi_dj_raw_event function in
drivers/hid/hid-logitech-dj.c in the Linux kernel allowed physically
proximate attackers to execute arbitrary code or cause a denial of
service (invalid kfree) via a crafted device that provides a malformed
REPORT_TYPE_NOTIF_DEVICE_UNPAIRED value.

CVE-2014-3181: Multiple stack-based buffer overflows in the
magicmouse_raw_event function in drivers/hid/hid-magicmouse.c in the
Magic Mouse HID driver in the Linux kernel allowed physically proximate
attackers to cause a denial of service (system crash) or possibly execute
arbitrary code via a crafted device that provides a large amount of (1)
EHCI or (2) XHCI data associated with an event.

CVE-2014-7826: kernel/trace/trace_syscalls.c in the Linux kernel did
not properly handle private syscall numbers during use of the ftrace
subsystem, which allowed local users to gain privileges or cause a denial
of service (invalid pointer dereference) via a crafted application.

CVE-2013-7263: The Linux kernel updated certain length values before
ensuring that associated data structures have been initialized,
which allowed local users to obtain sensitive information from kernel
stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system
call, related to net/ipv4/ping.c, net/ipv4/raw.c, net/ipv4/udp.c,
net/ipv6/raw.c, and net/ipv6/udp.c.
This update fixes the leak of the port number when using ipv6 sockets.
(bsc#853040).

CVE-2014-6410: The __udf_read_inode function in fs/udf/inode.c in the
Linux kernel did not restrict the amount of ICB indirection, which allowed
physically proximate attackers to cause a denial of service (infinite
loop or stack consumption) via a UDF filesystem with a crafted inode.

CVE-2014-5471: Stack consumption vulnerability in the
parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux
kernel allowed local users to cause a denial of service (uncontrolled
recursion, and system crash or reboot) via a crafted iso9660 image with
a CL entry referring to a directory entry that has a CL entry.

CVE-2014-5472: The parse_rock_ridge_inode_internal function in
fs/isofs/rock.c in the Linux kernel allowed local users to cause a denial
of service (unkillable mount process) via a crafted iso9660 image with
a self-referential CL entry.

CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit
x86 platforms, when syscall auditing is enabled and the sep CPU feature
flag is set, allowed local users to cause a denial of service (OOPS
and system crash) via an invalid syscall number, as demonstrated by
number 1000.

CVE-2014-4943: The PPPoL2TP feature in net/l2tp/l2tp_ppp.c in the Linux
kernel allowed local users to gain privileges by leveraging data-structure
differences between an l2tp socket and an inet socket.

CVE-2014-5077: The sctp_assoc_update function in net/sctp/associola.c in
the Linux kernel, when SCTP authentication is enabled, allowed remote
attackers to cause a denial of service (NULL pointer dereference and
OOPS) by starting to establish an association between two endpoints
immediately after an exchange of INIT and INIT ACK chunks to establish
an earlier association between these endpoints in the opposite direction.

CVE-2014-4171: mm/shmem.c in the Linux kernel did not properly implement
the interaction between range notification and hole punching, which
allowed local users to cause a denial of service (i_mutex hold) by using
the mmap system call to access a hole, as demonstrated by interfering
with intended shmem activity by blocking completion of (1) an MADV_REMOVE
madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call.



CVE-2013-2888, CVE-2013-2889, CVE-2013-2890, CVE-2013-2891, CVE-2013-2892,
CVE-2013-2893, CVE-2013-2894, CVE-2013-2895, CVE-2013-2896, CVE-2013-2897,
CVE-2013-2898, CVE-2013-2899:
Multiple issues in the Human Interface Device (HID) subsystem in the Linux
kernel allowed physically proximate attackers to cause a denial of service
or system crash via (heap-based out-of-bounds write) via a crafted device.
(Not seperately listed.)

Other bugfixes:
- xfs: mark all internal workqueues as freezable (bnc#899785).

- target/rd: Refactor rd_build_device_space + rd_release_device_space
  (bnc#882639)

- Enable CONFIG_ATH9K_HTC for armv7hl/omap2plus config (bnc#890624)

- swiotlb: don't assume PA 0 is invalid (bnc#865882).

- drm/i915: Apply alignment restrictions on scanout surfaces
  for VT-d (bnc#818561).

- tg3: Change nvram command timeout value to 50ms (bnc#768714).
- tg3: Override clock, link aware and link idle mode during
  NVRAM dump (bnc#768714).
- tg3: Set the MAC clock to the fastest speed during boot code
  load (bnc#768714).
</description>
  <summary>Security update for the Linux Kernel</summary>
  <reboot_needed/>
</patchinfo>
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to