summaryrefslogtreecommitdiffstats
path: root/dsa-texts/4.9.210-1+deb9u1
blob: 94a590564e2b6c12158f61285f6ce3fa048b2497 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
To: debian-security-announce@lists.debian.org
Subject: [SECURITY] [DSA EMBRGD-1] linux security update

-------------------------------------------------------------------------
Debian Security Advisory DSA-EMBRGD-1                   security@debian.org
https://www.debian.org/security/
June 09, 2020                         https://www.debian.org/security/faq
-------------------------------------------------------------------------

Package        : linux
CVE ID         : CVE-2019-2182 CVE-2019-5108 CVE-2019-19319 CVE-2019-19462
                 CVE-2019-19768 CVE-2019-20806 CVE-2019-20811 CVE-2020-0543
                 CVE-2020-2732 CVE-2020-8428 CVE-2020-8647 CVE-2020-8648
                 CVE-2020-8649 CVE-2020-9383 CVE-2020-10711 CVE-2020-10732
                 CVE-2020-10751 CVE-2020-10757 CVE-2020-10942 CVE-2020-11494
                 CVE-2020-11565 CVE-2020-11608 CVE-2020-11609 CVE-2020-11668
                 CVE-2020-12114 CVE-2020-12464 CVE-2020-12652 CVE-2020-12653
                 CVE-2020-12654 CVE-2020-12770 CVE-2020-13143
Debian Bug     : 952660

CVE-2019-2182

    Hanjun Guo and Lei Li reported a race condition in the arm64
    virtual memory management code, which could lead to an information
    disclosure, denial of service (crash), or possibly privilege
    escalation.

CVE-2019-5108

    Mitchell Frank of Cisco discovered that when the IEEE 802.11
    (WiFi) stack was used in AP mode with roaming, it would trigger
    roaming for a newly associated station before the station was
    authenticated.  An attacker within range of the AP could use this
    to cause a denial of service, either by filling up a switching
    table or by redirecting traffic away from other stations.

CVE-2019-19319

    Jungyeon discovered that a crafted filesystem can cause the ext4
    implementation to deallocate or reallocate journal blocks.  A user
    permitted to mount filesystems could use this to cause a denial of
    service (crash), or possibly for privilege escalation.

CVE-2019-19462

    Description

CVE-2019-19768

    Description

CVE-2019-20806

    Description

CVE-2019-20811

    Description

CVE-2020-0543

    Description

CVE-2020-2732

    Paulo Bonzini discovered that the KVM implementation for Intel
    processors did not properly handle instruction emulation for L2
    guests when nested virtualization is enabled. This could allow an
    L2 guest to cause privilege escalation, denial of service, or
    information leaks in the L1 guest.

CVE-2020-8428

    Description

CVE-2020-8647

    Description

CVE-2020-8648

    Description

CVE-2020-8649

    Description

CVE-2020-9383

    Description

CVE-2020-10711

    Description

CVE-2020-10732

    Description

CVE-2020-10751

    Description

CVE-2020-10757

    Description

CVE-2020-10942

    It was discovered that the vhost_net driver did not properly
    validate the type of sockets set as back-ends. A local user
    permitted to access /dev/vhost-net could use this to cause a stack
    corruption via crafted system calls, resulting in denial of
    service (crash) or possibly privilege escalation.

CVE-2020-11494

    Description

CVE-2020-11565

    Entropy Moe reported that the shared memory filesystem (tmpfs) did
    not correctly handle an "mpol" mount option specifying an empty
    node list, leading to a stack-based out-of-bounds write. If user
    namespaces are enabled, a local user could use this to cause a
    denial of service (crash) or possibly for privilege escalation.

CVE-2020-11608

    Description

CVE-2020-11609

    Description

CVE-2020-11668

    Description

CVE-2020-12114

    Description

CVE-2020-12464

    Description

CVE-2020-12652

    Description

CVE-2020-12653

    Description

CVE-2020-12654

    Description

CVE-2020-12770

    Description

CVE-2020-13143

    Description

For the oldstable distribution (stretch), these problems have been fixed
in version 4.9.210-1+deb9u1.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

© 2014-2024 Faster IT GmbH | imprint | privacy policy