ALT-BU-2020-3735-1
Branch p9 update bulletin.
Package kernel-image-rpi-un updated to version 5.6.0.rc2-alt0.2 for branch p9 in task 248981.
Closed vulnerabilities
BDU:2020-01075
Уязвимость функции rwsem_down_write_slowpath (kernel/locking/rwsem.c) ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
BDU:2020-01076
Уязвимость архитектуры AArch64 ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02425
Уязвимость функции mt76_add_fragment (drivers/net/wireless/mediatek/mt76/dma.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании и раскрыть защищаемую информацию
BDU:2020-02430
Уязвимость функции svm_cpu_uninit (arch/x86/kvm/svm.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02707
Уязвимость функции get_raw_socket (drivers/vhost/net.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03027
Уязвимость функции go7007_snd_init() (drivers/media/usb/go7007/snd-go7007.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-05548
Уязвимость функции kmem_cache_alloc_bulk (mm/slub.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-05551
Уязвимость компонента Filesystem Handler ядра операционных систем Linux, позволяющая нарушителю оказать влияние на целостность и конфиденциальность данных
BDU:2020-05792
Уязвимость реализации futex ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-03144
Уязвимость функции route4_change() (net/sched/cls_route.c) ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
BDU:2022-04742
Уязвимость реализации вызова VT_RESIZEX ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-20810
go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c in the Linux kernel before 5.6 does not call snd_card_free for a failure path, which causes a memory leak, aka CID-9453264ef586.
- openSUSE-SU-2020:0935
- openSUSE-SU-2020:0935
- openSUSE-SU-2020:1153
- openSUSE-SU-2020:1153
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9453264ef58638ce8976121ac44c07a3ef375983
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9453264ef58638ce8976121ac44c07a3ef375983
- [debian-lts-announce] 20200812 [SECURITY] [DLA 2323-1] linux-4.19 new package
- [debian-lts-announce] 20200812 [SECURITY] [DLA 2323-1] linux-4.19 new package
- USN-4427-1
- USN-4427-1
- USN-4439-1
- USN-4439-1
- USN-4440-1
- USN-4440-1
- USN-4483-1
- USN-4483-1
- USN-4485-1
- USN-4485-1
Modified: 2024-11-21
CVE-2020-10942
In the Linux kernel before 5.5.8, get_raw_socket in drivers/vhost/net.c lacks validation of an sk_family field, which might allow attackers to trigger kernel stack corruption via crafted system calls.
- openSUSE-SU-2020:0543
- [oss-security] 20200415 CVE-2020-10942 Kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.8
- https://git.kernel.org/linus/42d84c8490f9f0931786f1623191fcab397c3d64
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- https://lkml.org/lkml/2020/2/15/125
- https://security.netapp.com/advisory/ntap-20200403-0003/
- USN-4342-1
- USN-4344-1
- USN-4345-1
- USN-4364-1
- DSA-4667
- DSA-4698
- openSUSE-SU-2020:0543
- DSA-4698
- DSA-4667
- USN-4364-1
- USN-4345-1
- USN-4344-1
- USN-4342-1
- https://security.netapp.com/advisory/ntap-20200403-0003/
- https://lkml.org/lkml/2020/2/15/125
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- https://git.kernel.org/linus/42d84c8490f9f0931786f1623191fcab397c3d64
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.8
- [oss-security] 20200415 CVE-2020-10942 Kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field
Modified: 2024-11-21
CVE-2020-12465
An array overflow was discovered in mt76_add_fragment in drivers/net/wireless/mediatek/mt76/dma.c in the Linux kernel before 5.5.10, aka CID-b102f0c522cf. An oversized packet with too many rx fragments can corrupt memory of adjacent pages.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.10
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b102f0c522cf668c8382c56a4f771b37d011cda2
- https://github.com/torvalds/linux/commit/b102f0c522cf668c8382c56a4f771b37d011cda2
- https://security.netapp.com/advisory/ntap-20200608-0001/
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.10
- https://security.netapp.com/advisory/ntap-20200608-0001/
- https://github.com/torvalds/linux/commit/b102f0c522cf668c8382c56a4f771b37d011cda2
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b102f0c522cf668c8382c56a4f771b37d011cda2
Modified: 2024-11-21
CVE-2020-12768
An issue was discovered in the Linux kernel before 5.6. svm_cpu_uninit in arch/x86/kvm/svm.c has a memory leak, aka CID-d80b64ff297e. NOTE: third parties dispute this issue because it's a one-time leak at the boot, the size is negligible, and it can't be triggered at will
- https://bugzilla.suse.com/show_bug.cgi?id=1171736#c3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d80b64ff297e40c2b6f7d7abc1b3eba70d22a068
- USN-4411-1
- USN-4412-1
- USN-4413-1
- DSA-4699
- https://bugzilla.suse.com/show_bug.cgi?id=1171736#c3
- DSA-4699
- USN-4413-1
- USN-4412-1
- USN-4411-1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d80b64ff297e40c2b6f7d7abc1b3eba70d22a068
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6
Modified: 2024-11-21
CVE-2020-14381
A flaw was found in the Linux kernel’s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1874311
- https://bugzilla.redhat.com/show_bug.cgi?id=1874311
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254
Modified: 2024-11-21
CVE-2020-29370
An issue was discovered in kmem_cache_alloc_bulk in mm/slub.c in the Linux kernel before 5.5.11. The slowpath lacks the required TID increment, aka CID-fd4d9c7d0c71.
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2022
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2022
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.11
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.11
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd4d9c7d0c71866ec0c2825189ebd2ce35bd95b8
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd4d9c7d0c71866ec0c2825189ebd2ce35bd95b8
- https://security.netapp.com/advisory/ntap-20201218-0001/
- https://security.netapp.com/advisory/ntap-20201218-0001/
Modified: 2024-11-21
CVE-2020-29373
An issue was discovered in fs/io_uring.c in the Linux kernel before 5.6. It unsafely handles the root directory during path lookups, and thus a process inside a mount namespace can escape to unintended filesystem locations, aka CID-ff002b30181d.
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2011
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2011
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ff002b30181d30cdfbca316dadd099c3ca0d739c
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ff002b30181d30cdfbca316dadd099c3ca0d739c
Modified: 2024-11-21
CVE-2020-36558
A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.7
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.7
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cd1ed50efd88261298577cd92a14f2768eddeeb
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cd1ed50efd88261298577cd92a14f2768eddeeb
Modified: 2024-11-21
CVE-2020-9383
An issue was discovered in the Linux kernel 3.16 through 5.5.6. set_fdc in drivers/block/floppy.c leads to a wait_til_ready out-of-bounds read because the FDC index is not checked for errors before assigning it, aka CID-2e90ca68b0d2.
- openSUSE-SU-2020:0388
- openSUSE-SU-2020:0388
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=2f9ac30a54dc0181ddac3705cdcf4775d863c530
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=2f9ac30a54dc0181ddac3705cdcf4775d863c530
- https://github.com/torvalds/linux/commit/2e90ca68b0d2f5548804f22f0dd61145516171e3
- https://github.com/torvalds/linux/commit/2e90ca68b0d2f5548804f22f0dd61145516171e3
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- https://security.netapp.com/advisory/ntap-20200313-0003/
- https://security.netapp.com/advisory/ntap-20200313-0003/
- USN-4342-1
- USN-4342-1
- USN-4344-1
- USN-4344-1
- USN-4345-1
- USN-4345-1
- USN-4346-1
- USN-4346-1
- DSA-4698
- DSA-4698
Modified: 2024-11-21
CVE-2020-9391
An issue was discovered in the Linux kernel 5.4 and 5.5 through 5.5.6 on the AArch64 architecture. It ignores the top byte in the address passed to the brk system call, potentially moving the memory break downwards when the application expects it to move upwards, aka CID-dcde237319e6. This has been observed to cause heap corruption with the GNU C Library malloc implementation.
- [oss-security] 20200225 CVE-2020-9391: Ignoring the top byte of addresses in brk causes heap corruption (AArch64)
- [oss-security] 20200225 CVE-2020-9391: Ignoring the top byte of addresses in brk causes heap corruption (AArch64)
- https://bugzilla.redhat.com/show_bug.cgi?id=1797052
- https://bugzilla.redhat.com/show_bug.cgi?id=1797052
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dcde237319e626d1ec3c9d8b7613032f0fd4663a
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dcde237319e626d1ec3c9d8b7613032f0fd4663a
- FEDORA-2020-3cd64d683c
- FEDORA-2020-3cd64d683c
- https://security.netapp.com/advisory/ntap-20200313-0003/
- https://security.netapp.com/advisory/ntap-20200313-0003/
Modified: 2024-11-21
CVE-2021-3715
A flaw was found in the "Routing decision" classifier in the Linux kernel's Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
Modified: 2024-11-21
CVE-2022-1419
The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.