summaryrefslogtreecommitdiffstats
path: root/dsa-texts/4.19.98-1+deb10u1
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-04-27 21:03:14 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-04-27 21:37:54 +0200
commita3a263dd7085ac96d1ee75cb74af58264a8f584a (patch)
tree722b24e2ac7ef85546ce3b800fe56ab8d02be732 /dsa-texts/4.19.98-1+deb10u1
parenta18e20a93e0ef7d9147618687ee23b33dfe2fdd7 (diff)
Add draft for DSA for 4.19.98-1+deb10u1
Diffstat (limited to 'dsa-texts/4.19.98-1+deb10u1')
-rw-r--r--dsa-texts/4.19.98-1+deb10u167
1 files changed, 67 insertions, 0 deletions
diff --git a/dsa-texts/4.19.98-1+deb10u1 b/dsa-texts/4.19.98-1+deb10u1
new file mode 100644
index 00000000..4f8b899e
--- /dev/null
+++ b/dsa-texts/4.19.98-1+deb10u1
@@ -0,0 +1,67 @@
+From: Salvatore Bonaccorso <carnil@debian.org>
+To: debian-security-announce@lists.debian.org
+Subject: [SECURITY] [DSA EMBRGD-linux] linux security update
+
+-------------------------------------------------------------------------
+Debian Security Advisory DSA-EMBRGD-linux security@debian.org
+https://www.debian.org/security/ Salvatore Bonaccorso
+April 27, 2020 https://www.debian.org/security/faq
+-------------------------------------------------------------------------
+
+Package : linux
+CVE ID : CVE-2020-2732 CVE-2020-8428 CVE-2020-10942 CVE-2020-11565
+ CVE-2020-11884
+
+Several vulnerabilities have been discovered in the Linux kernel that
+may lead to a privilege escalation, denial of service, or information
+leak.
+
+CVE-2020-2732
+
+ Paulo Bonzini discovered that KVM implementation for Intel
+ processors did not properly handled instruction emulation for the L2
+ guest when nested(=1) virtualization is enabled, allowing the L2
+ guest to trick the L0 hypervisor to access sensitive bits of the L1
+ hypervisor.
+
+CVE-2020-8428
+
+ Al Viro discovered an use-after-free vulnerability in the VFS layer
+ in the may_create_in_sticky() function, allowing a local attacker to
+ cause a denial of service or obtain sensitive information from
+ kernel memory.
+
+CVE-2020-10942
+
+ It was discovered that the get_raw_socket() function in
+ drivers/vhost/net.c did not validate an sk_familiy field, allowing
+ an attacker to trigger a stack corruption via crafted system calls.
+
+CVE-2020-11565
+
+ Entropy Moe reported a stack-based out-of-bounds write vulnerability
+ in mpol_parse_str() in mm/mempolicy.c because an empty nodelist is
+ mishandled during mount option parsing.
+
+CVE-2020-11884
+
+ Al Viro reported a flaw in the architecture code for s390x, where a
+ page table upgrade in a kernel section that uses secondary address
+ mode will mess up the kernel instructions, potentially allowing a
+ unprivileged user to crash the kernel or potentially to execute user
+ provided code in the kernel context.
+
+For the stable distribution (buster), these problems have been fixed in
+version 4.19.98-1+deb10u1.
+
+We recommend that you upgrade your linux packages.
+
+For the detailed security status of linux please refer to its security
+tracker page at:
+https://security-tracker.debian.org/tracker/linux
+
+Further information about Debian Security Advisories, how to apply
+these updates to your system and frequently asked questions can be
+found at: https://www.debian.org/security/
+
+Mailing list: debian-security-announce@lists.debian.org

© 2014-2024 Faster IT GmbH | imprint | privacy policy