Lucene search

K
debianDebianDEBIAN:DSA-4667-1:834A8
HistoryApr 28, 2020 - 8:33 p.m.

[SECURITY] [DSA 4667-1] linux security update

2020-04-2820:33:13
lists.debian.org
19

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C


Debian Security Advisory DSA-4667-1 [email protected]
https://www.debian.org/security/ Salvatore Bonaccorso
April 28, 2020 https://www.debian.org/security/faq


Package : linux
CVE ID : CVE-2020-2732 CVE-2020-8428 CVE-2020-10942 CVE-2020-11565
CVE-2020-11884

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service, or information
leak.

CVE-2020-2732

Paulo Bonzini discovered that the KVM implementation for Intel
processors did not properly handle instruction emulation for L2
guests when nested virtualization is enabled.  This could allow
an L2 guest to cause privilege escalation, denial of service,
or information leaks in the L1 guest.

CVE-2020-8428

Al Viro discovered a use-after-free vulnerability in the VFS
layer.  This allowed local users to cause a denial-of-service
(crash) or obtain sensitive information from kernel memory.

CVE-2020-10942

It was discovered that the vhost_net driver did not properly
validate the type of sockets set as back-ends.  A local user
permitted to access /dev/vhost-net could use this to cause a stack
corruption via crafted system calls, resulting in denial of
service (crash) or possibly privilege escalation.

CVE-2020-11565

Entropy Moe reported that the shared memory filesystem (tmpfs) did
not correctly handle an "mpol" mount option specifying an empty
node list, leading to a stack-based out-of-bounds write.  If user
namespaces are enabled, a local user could use this to cause a
denial of service (crash) or possibly for privilege escalation.

CVE-2020-11884

Al Viro reported a race condition in memory management code for
IBM Z (s390x architecture), that can result in the kernel
executing code from the user address space.  A local user could
use this for privilege escalation.

For the stable distribution (buster), these problems have been fixed in
version 4.19.98-1+deb10u1.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

Related for DEBIAN:DSA-4667-1:834A8