aboutsummaryrefslogtreecommitdiffstats
path: root/english/lts/security/2020/dla-2242.wml
blob: 3e683dd9af4ecbcc24ddf507c03ba239a7e301d7 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
<define-tag description>LTS security update</define-tag>
<define-tag moreinfo>
<p>Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.</p>

<ul>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2019-2182">CVE-2019-2182</a>

    <p>Hanjun Guo and Lei Li reported a race condition in the arm64
    virtual memory management code, which could lead to an information
    disclosure, denial of service (crash), or possibly privilege
    escalation.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2019-5108">CVE-2019-5108</a>

    <p>Mitchell Frank of Cisco discovered that when the IEEE 802.11
    (WiFi) stack was used in AP mode with roaming, it would trigger
    roaming for a newly associated station before the station was
    authenticated.  An attacker within range of the AP could use this
    to cause a denial of service, either by filling up a switching
    table or by redirecting traffic away from other stations.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2019-19319">CVE-2019-19319</a>

    <p>Jungyeon discovered that a crafted filesystem can cause the ext4
    implementation to deallocate or reallocate journal blocks.  A user
    permitted to mount filesystems could use this to cause a denial of
    service (crash), or possibly for privilege escalation.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2019-19462">CVE-2019-19462</a>

    <p>The syzbot tool found a missing error check in the <q>relay</q>
    library used to implement various files under debugfs.  A local
    user permitted to access debugfs could use this to cause a denial
    of service (crash) or possibly for privilege escalation.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2019-19768">CVE-2019-19768</a>

    <p>Tristan Madani reported a race condition in the blktrace debug
    facility that could result in a use-after-free.  A local user able
    to trigger removal of block devices could possibly use this to
    cause a denial of service (crash) or for privilege escalation.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2019-20806">CVE-2019-20806</a>

    <p>A potential null pointer dereference was discovered in the tw5864
    media driver.  The security impact of this is unclear.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2019-20811">CVE-2019-20811</a>

    <p>The Hulk Robot tool found a reference-counting bug in an error
    path in the network subsystem.  The security impact of this is
    unclear.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-0543">CVE-2020-0543</a>

    <p>Researchers at VU Amsterdam discovered that on some Intel CPUs
    supporting the RDRAND and RDSEED instructions, part of a random
    value generated by these instructions may be used in a later
    speculative execution on any core of the same physical CPU.
    Depending on how these instructions are used by applications, a
    local user or VM guest could use this to obtain sensitive
    information such as cryptographic keys from other users or VMs.</p>

    <p>This vulnerability can be mitigated by a microcode update, either
    as part of system firmware (BIOS) or through the intel-microcode
    package in Debian's non-free archive section.  This kernel update
    only provides reporting of the vulnerability and the option to
    disable the mitigation if it is not needed.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-2732">CVE-2020-2732</a>

    <p>Paulo Bonzini discovered that the KVM implementation for Intel
    processors did not properly handle instruction emulation for L2
    guests when nested virtualization is enabled. This could allow an
    L2 guest to cause privilege escalation, denial of service, or
    information leaks in the L1 guest.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-8428">CVE-2020-8428</a>

    <p>Al Viro discovered a potential use-after-free in the filesystem
    core (vfs).  A local user could exploit this to cause a denial of
    service (crash) or possibly to obtain sensitive information from
    the kernel.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-8647">CVE-2020-8647</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2020-8649">CVE-2020-8649</a>

    <p>The Hulk Robot tool found a potential MMIO out-of-bounds access in
    the vgacon driver.  A local user permitted to access a virtual
    terminal (/dev/tty1 etc.) on a system using the vgacon driver
    could use this to cause a denial of service (crash or memory
    corruption) or possibly for privilege escalation.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-8648">CVE-2020-8648</a>

    <p>The syzbot tool found a race condition in the the virtual terminal
    driver, which could result in a use-after-free.  A local user
    permitted to access a virtual terminal could use this to cause a
    denial of service (crash or memory corruption) or possibly for
    privilege escalation.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-9383">CVE-2020-9383</a>

    <p>Jordy Zomer reported an incorrect range check in the floppy driver
    which could lead to a static out-of-bounds access.  A local user
    permitted to access a floppy drive could use this to cause a
    denial of service (crash or memory corruption) or possibly for
    privilege escalation.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-10711">CVE-2020-10711</a>

    <p>Matthew Sheets reported NULL pointer dereference issues in the
    SELinux subsystem while receiving CIPSO packet with null category. A
    remote attacker can take advantage of this flaw to cause a denial of
    service (crash). Note that this issue does not affect the binary
    packages distributed in Debian as CONFIG_NETLABEL is not enabled.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-10732">CVE-2020-10732</a>

    <p>An information leak of kernel private memory to userspace was found
    in the kernel's implementation of core dumping userspace processes.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-10751">CVE-2020-10751</a>

    <p>Dmitry Vyukov reported that the SELinux subsystem did not properly
    handle validating multiple messages, which could allow a privileged
    attacker to bypass SELinux netlink restrictions.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-10757">CVE-2020-10757</a>

    <p>Fan Yang reported a flaw in the way mremap handled DAX hugepages,
    allowing a local user to escalate their privileges</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-10942">CVE-2020-10942</a>

    <p>It was discovered that the vhost_net driver did not properly
    validate the type of sockets set as back-ends. A local user
    permitted to access /dev/vhost-net could use this to cause a stack
    corruption via crafted system calls, resulting in denial of
    service (crash) or possibly privilege escalation.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-11494">CVE-2020-11494</a>

    <p>It was discovered that the slcan (serial line CAN) network driver
    did not fully initialise CAN headers for received packets,
    resulting in an information leak from the kernel to user-space or
    over the CAN network.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-11565">CVE-2020-11565</a>

    <p>Entropy Moe reported that the shared memory filesystem (tmpfs) did
    not correctly handle an <q>mpol</q> mount option specifying an empty
    node list, leading to a stack-based out-of-bounds write. If user
    namespaces are enabled, a local user could use this to cause a
    denial of service (crash) or possibly for privilege escalation.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-11608">CVE-2020-11608</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2020-11609">CVE-2020-11609</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2020-11668">CVE-2020-11668</a>

    <p>It was discovered that the ov519, stv06xx, and xirlink_cit media
    drivers did not properly validate USB device descriptors.  A
    physically present user with a specially constructed USB device
    could use this to cause a denial-of-service (crash) or possibly
    for privilege escalation.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-12114">CVE-2020-12114</a>

    <p>Piotr Krysiuk discovered a race condition between the umount and
    pivot_root operations in the filesystem core (vfs).  A local user
    with the CAP_SYS_ADMIN capability in any user namespace could use
    this to cause a denial of service (crash).</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-12464">CVE-2020-12464</a>

    <p>Kyungtae Kim reported a race condition in the USB core that can
    result in a use-after-free.  It is not clear how this can be
    exploited, but it could result in a denial of service (crash or
    memory corruption) or privilege escalation.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-12652">CVE-2020-12652</a>

    <p>Tom Hatskevich reported a bug in the mptfusion storage drivers.
    An ioctl handler fetched a parameter from user memory twice,
    creating a race condition which could result in incorrect locking
    of internal data structures.  A local user permitted to access
    /dev/mptctl could use this to cause a denial of service (crash or
    memory corruption) or for privilege escalation.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-12653">CVE-2020-12653</a>

    <p>It was discovered that the mwifiex WiFi driver did not
    sufficiently validate scan requests, resulting a potential heap
    buffer overflow.  A local user with CAP_NET_ADMIN capability could
    use this to cause a denial of service (crash or memory corruption)
    or possibly for privilege escalation.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-12654">CVE-2020-12654</a>

    <p>It was discovered that the mwifiex WiFi driver did not
    sufficiently validate WMM parameters received from an access point
    (AP), resulting a potential heap buffer overflow.  A malicious AP
    could use this to cause a denial of service (crash or memory
    corruption) or possibly to execute code on a vulnerable system.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-12770">CVE-2020-12770</a>

    <p>It was discovered that the sg (SCSI generic) driver did not
    correctly release internal resources in a particular error case.
    A local user permitted to access an sg device could possibly use
    this to cause a denial of service (resource exhaustion).</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-13143">CVE-2020-13143</a>

    <p>Kyungtae Kim reported a potential heap out-of-bounds write in
    the USB gadget subsystem.  A local user permitted to write to
    the gadget configuration filesystem could use this to cause a
    denial of service (crash or memory corruption) or potentially
    for privilege escalation.</p></li>

</ul>

<p>For Debian 8 <q>Jessie</q>, these problems have been fixed in version
4.9.210-1+deb9u1~deb8u1.  This version also fixes some related bugs
that do not have their own CVE IDs, and a regression in the macvlan
driver introduced in the previous security update
(<a href="https://bugs.debian.org/952660">bug #952660</a>).</p>

<p>We recommend that you upgrade your linux-4.9 packages.</p>

<p>Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: <a href="https://wiki.debian.org/LTS">https://wiki.debian.org/LTS</a></p>
</define-tag>

# do not modify the following line
#include "$(ENGLISHDIR)/lts/security/2020/dla-2242.data"
# $Id: $

© 2014-2024 Faster IT GmbH | imprint | privacy policy