exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 4667-1

Debian Security Advisory 4667-1
Posted Apr 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4667-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, or information leak.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2020-10942, CVE-2020-11565, CVE-2020-11884, CVE-2020-2732, CVE-2020-8428
SHA-256 | 16323d64ec34cdde8160250d74f386fe52de579ba9ed063c3eb7063b6b8aa960

Debian Security Advisory 4667-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4667-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
April 28, 2020 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : linux
CVE ID : CVE-2020-2732 CVE-2020-8428 CVE-2020-10942 CVE-2020-11565
CVE-2020-11884

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service, or information
leak.

CVE-2020-2732

Paulo Bonzini discovered that the KVM implementation for Intel
processors did not properly handle instruction emulation for L2
guests when nested virtualization is enabled. This could allow
an L2 guest to cause privilege escalation, denial of service,
or information leaks in the L1 guest.

CVE-2020-8428

Al Viro discovered a use-after-free vulnerability in the VFS
layer. This allowed local users to cause a denial-of-service
(crash) or obtain sensitive information from kernel memory.

CVE-2020-10942

It was discovered that the vhost_net driver did not properly
validate the type of sockets set as back-ends. A local user
permitted to access /dev/vhost-net could use this to cause a stack
corruption via crafted system calls, resulting in denial of
service (crash) or possibly privilege escalation.

CVE-2020-11565

Entropy Moe reported that the shared memory filesystem (tmpfs) did
not correctly handle an "mpol" mount option specifying an empty
node list, leading to a stack-based out-of-bounds write. If user
namespaces are enabled, a local user could use this to cause a
denial of service (crash) or possibly for privilege escalation.

CVE-2020-11884

Al Viro reported a race condition in memory management code for
IBM Z (s390x architecture), that can result in the kernel
executing code from the user address space. A local user could
use this for privilege escalation.

For the stable distribution (buster), these problems have been fixed in
version 4.19.98-1+deb10u1.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=XulH
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close