Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2021.0418
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2021-0418)
Zusammenfassung:The remote host is missing an update for the 'kernel, kmod-virtualbox, kmod-xtables-addons' package(s) announced via the MGASA-2021-0418 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel, kmod-virtualbox, kmod-xtables-addons' package(s) announced via the MGASA-2021-0418 advisory.

Vulnerability Insight:
This kernel update is based on upstream 5.10.62 and fixes at least the
following security issues:

A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel
HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or
other way triggers race condition of the call sco_conn_del() together with
the call sco_sock_sendmsg() with the expected controllable faulting memory
page. A privileged local user could use this flaw to crash the system or
escalate their privileges on the system (CVE-2021-3640).

A process with CAP_SYS_ADMIN can cause a kernel NULL pointer dereference
in btrfs code (CVE-2021-3739).

there is an out-of-bound read bug in qrtr_endpoint_post in net/qrtr/qrtr.c
(CVE-2021-3743).

An out-of-bounds read due to a race condition has been found in the Linux
kernel due to write access to vc_mode is not protected by a lock in vt_ioctl
(KDSETMDE) (CVE-2021-3753).

A race condition was discovered in ext4_write_inline_data_end in
fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13
(CVE-2021-40490).

Other fixes in this update:
- audio stopped working with the update to kernel 5.10.60 released in
MGASA-2021-0409 (mga#29426).
- x86/ACPI/State: Optimize C3 entry on AMD CPUs
- fscrypt: add fscrypt_symlink_getattr() for computing st_size
- ext4: report correct st_size for encrypted symlinks
- f2fs: report correct st_size for encrypted symlinks
- ubifs: report correct st_size for encrypted symlinks

For other upstream fixes, see the referenced changelogs.

Affected Software/OS:
'kernel, kmod-virtualbox, kmod-xtables-addons' package(s) on Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2021-3640
DSA-5096
https://www.debian.org/security/2022/dsa-5096
[debian-lts-announce] 20220309 [SECURITY] [DLA 2940-1] linux security update
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
https://bugzilla.redhat.com/show_bug.cgi?id=1980646
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/bluetooth/sco.c?h=v5.16&id=99c23da0eed4fd20cae8243f2b51e10e66aa0951
https://github.com/torvalds/linux/commit/99c23da0eed4fd20cae8243f2b51e10e66aa0951
https://security.netapp.com/advisory/ntap-20220419-0003/
https://ubuntu.com/security/CVE-2021-3640
https://www.openwall.com/lists/oss-security/2021/07/22/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3739
https://bugzilla.redhat.com/show_bug.cgi?id=1997958
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e4571b8c5e9ffa1e85c0c671995bd4dcc5c75091
https://github.com/torvalds/linux/commit/e4571b8c5e9ffa1e85c0c671995bd4dcc5c75091
https://security.netapp.com/advisory/ntap-20220407-0006/
https://ubuntu.com/security/CVE-2021-3739
https://www.openwall.com/lists/oss-security/2021/08/25/3
Common Vulnerability Exposure (CVE) ID: CVE-2021-3743
https://bugzilla.redhat.com/show_bug.cgi?id=1997961
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e78c597c3ebfd0cb329aa09a838734147e4f117
https://github.com/torvalds/linux/commit/7e78c597c3ebfd0cb329aa09a838734147e4f117
https://lists.openwall.net/netdev/2021/08/17/124
https://security.netapp.com/advisory/ntap-20220407-0007/
https://www.openwall.com/lists/oss-security/2021/08/27/2
https://www.oracle.com/security-alerts/cpujul2022.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3753
https://bugzilla.redhat.com/show_bug.cgi?id=1999589
https://github.com/torvalds/linux/commit/2287a51ba822384834dafc1c798453375d1107c7
https://www.openwall.com/lists/oss-security/2021/09/01/4
Common Vulnerability Exposure (CVE) ID: CVE-2021-40490
Debian Security Information: DSA-4978 (Google Search)
https://www.debian.org/security/2021/dsa-4978
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/
https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.