ALT-BU-2020-3767-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2021-03733
Уязвимость системы хранения данных Ceph, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2020-1759
A vulnerability was found in Red Hat Ceph Storage 4 and Red Hat Openshift Container Storage 4.2 where, A nonce reuse vulnerability was discovered in the secure mode of the messenger v2 protocol, which can allow an attacker to forge auth tags and potentially manipulate the data by leveraging the reuse of a nonce in a session. Messages encrypted using a reused nonce value are susceptible to serious confidentiality and integrity attacks.
Modified: 2024-11-21
CVE-2020-1760
A flaw was found in the Ceph Object Gateway, where it supports request sent by an anonymous user in Amazon S3. This flaw could lead to potential XSS attacks due to the lack of proper neutralization of untrusted input.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1760
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1760
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- [debian-lts-announce] 20210810 [SECURITY] [DLA 2735-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- [debian-lts-announce] 20231023 [SECURITY] [DLA 3629-1] ceph security update
- FEDORA-2020-81b9c6cddc
- FEDORA-2020-81b9c6cddc
- GLSA-202105-39
- GLSA-202105-39
- USN-4528-1
- USN-4528-1
- https://www.openwall.com/lists/oss-security/2020/04/07/1
- https://www.openwall.com/lists/oss-security/2020/04/07/1
Package libyaml-cpp0 updated to version 0.6.3-alt1 for branch sisyphus in task 249973.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-20573
The Scanner::EnsureTokensInQueue function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.
Modified: 2024-11-21
CVE-2018-20574
The SingleDocParser::HandleFlowMap function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.
Modified: 2024-11-21
CVE-2019-6285
The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.
Modified: 2024-11-21
CVE-2019-6292
An issue was discovered in singledocparser.cpp in yaml-cpp (aka LibYaml-C++) 0.6.2. Stack Exhaustion occurs in YAML::SingleDocParser, and there is a stack consumption problem caused by recursive stack frames: HandleCompactMap, HandleMap, HandleFlowSequence, HandleSequence, HandleNode. Remote attackers could leverage this vulnerability to cause a denial-of-service via a cpp file.
Closed vulnerabilities
BDU:2020-01392
Уязвимость деструктора nsDocShell веб-браузеров Firefox ESR и Firefox и почтового клиента Thunderbird, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01393
Уязвимость компонента ReadableStream веб-браузеров Firefox ESR и Firefox и почтового клиента Thunderbird, связанная с повторном освобождении области памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05939
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR и почтового клиента Thunderbird, связанная с записью за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код
Modified: 2025-03-21
CVE-2020-6819
Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Thunderbird < 68.7.0, Firefox < 74.0.1, and Firefox ESR < 68.6.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1620818
- https://bugzilla.mozilla.org/show_bug.cgi?id=1620818
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-11/
- https://www.mozilla.org/security/advisories/mfsa2020-11/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
Modified: 2025-03-21
CVE-2020-6820
Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Thunderbird < 68.7.0, Firefox < 74.0.1, and Firefox ESR < 68.6.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1626728
- https://bugzilla.mozilla.org/show_bug.cgi?id=1626728
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-11/
- https://www.mozilla.org/security/advisories/mfsa2020-11/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
Modified: 2024-11-21
CVE-2020-6821
When reading from areas partially or fully outside the source resource with WebGL's copyTexSubImage
method, the specification requires the returned values be zero. Previously, this memory was uninitialized, leading to potentially sensitive data disclosure. This vulnerability affects Thunderbird < 68.7.0, Firefox ESR < 68.7, and Firefox < 75.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1625404
- https://bugzilla.mozilla.org/show_bug.cgi?id=1625404
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-13/
- https://www.mozilla.org/security/advisories/mfsa2020-13/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
Modified: 2024-11-21
CVE-2020-6822
On 32-bit builds, an out of bounds write could have occurred when processing an image larger than 4 GB in GMPDecodeData
. It is possible that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.7.0, Firefox ESR < 68.7, and Firefox < 75.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1544181
- https://bugzilla.mozilla.org/show_bug.cgi?id=1544181
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-13/
- https://www.mozilla.org/security/advisories/mfsa2020-13/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
Modified: 2024-11-21
CVE-2020-6823
A malicious extension could have called browser.identity.launchWebAuthFlow
, controlling the redirect_uri, and through the Promise returned, obtain the Auth code and gain access to the user's account at the service provider. This vulnerability affects Firefox < 75.
Modified: 2024-11-21
CVE-2020-6824
Initially, a user opens a Private Browsing Window and generates a password for a site, then closes the Private Browsing Window but leaves Firefox open. Subsequently, if the user had opened a new Private Browsing Window, revisited the same site, and generated a new password - the generated passwords would have been identical, rather than independent. This vulnerability affects Firefox < 75.
Modified: 2024-11-21
CVE-2020-6825
Mozilla developers and community members Tyson Smith and Christian Holler reported memory safety bugs present in Firefox 74 and Firefox ESR 68.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.7.0, Firefox ESR < 68.7, and Firefox < 75.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1572541%2C1620193%2C1620203
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1572541%2C1620193%2C1620203
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-13/
- https://www.mozilla.org/security/advisories/mfsa2020-13/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
Modified: 2024-11-21
CVE-2020-6826
Mozilla developers Tyson Smith, Bob Clary, and Alexandru Michis reported memory safety bugs present in Firefox 74. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 75.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1613009%2C1613195%2C1616734%2C1617488%2C1619229%2C1620719%2C1624897
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1613009%2C1613195%2C1616734%2C1617488%2C1619229%2C1620719%2C1624897
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-12/
Package kernel-image-mp updated to version 5.6.4-alt1 for branch sisyphus in task 250022.
Closed vulnerabilities
BDU:2020-02134
Уязвимость функций ov511_mode_init_regs и ov518_mode_init_regs ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02136
Уязвимость USB-драйвера камеры Xirlink (drivers/media/usb/gspca/xirlink_cit.c) ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на целостность защищаемой информации и вызвать отказ в обслуживании
BDU:2020-02286
Уязвимость функции mpol_parse_str (mm/mempolicy.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2020-02416
Уязвимость подсистемы stv06xx ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02430
Уязвимость функции svm_cpu_uninit (arch/x86/kvm/svm.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03027
Уязвимость функции go7007_snd_init() (drivers/media/usb/go7007/snd-go7007.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-05551
Уязвимость компонента Filesystem Handler ядра операционных систем Linux, позволяющая нарушителю оказать влияние на целостность и конфиденциальность данных
BDU:2020-05792
Уязвимость реализации futex ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-05902
Уязвимость ядра операционной системы Linux, связанная с раскрытием информации, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2021-01200
Уязвимость функции slc_bump (drivers/net/can/slcan.c) ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-02578
Уязвимость функции snd_ctl_elem_add ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-04677
Уязвимость реализации вызова VT_DISALLOCATE ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-20810
go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c in the Linux kernel before 5.6 does not call snd_card_free for a failure path, which causes a memory leak, aka CID-9453264ef586.
- openSUSE-SU-2020:0935
- openSUSE-SU-2020:0935
- openSUSE-SU-2020:1153
- openSUSE-SU-2020:1153
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9453264ef58638ce8976121ac44c07a3ef375983
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9453264ef58638ce8976121ac44c07a3ef375983
- [debian-lts-announce] 20200812 [SECURITY] [DLA 2323-1] linux-4.19 new package
- [debian-lts-announce] 20200812 [SECURITY] [DLA 2323-1] linux-4.19 new package
- USN-4427-1
- USN-4427-1
- USN-4439-1
- USN-4439-1
- USN-4440-1
- USN-4440-1
- USN-4483-1
- USN-4483-1
- USN-4485-1
- USN-4485-1
Modified: 2024-11-21
CVE-2020-11494
An issue was discovered in slc_bump in drivers/net/can/slcan.c in the Linux kernel 3.16 through 5.6.2. It allows attackers to read uninitialized can_frame data, potentially containing sensitive information from kernel stack memory, if the configuration lacks CONFIG_INIT_STACK_ALL, aka CID-b9258a2cece4.
- openSUSE-SU-2020:0543
- http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=08fadc32ce6239dc75fd5e869590e29bc62bbc28
- https://github.com/torvalds/linux/commit/b9258a2cece4ec1f020715fe3554bc2e360f6264
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- https://security.netapp.com/advisory/ntap-20200430-0004/
- USN-4363-1
- USN-4364-1
- USN-4368-1
- USN-4369-1
- DSA-4698
- openSUSE-SU-2020:0543
- DSA-4698
- USN-4369-1
- USN-4368-1
- USN-4364-1
- USN-4363-1
- https://security.netapp.com/advisory/ntap-20200430-0004/
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- https://github.com/torvalds/linux/commit/b9258a2cece4ec1f020715fe3554bc2e360f6264
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=08fadc32ce6239dc75fd5e869590e29bc62bbc28
- http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html
Modified: 2024-11-21
CVE-2020-11565
An issue was discovered in the Linux kernel through 5.6.2. mpol_parse_str in mm/mempolicy.c has a stack-based out-of-bounds write because an empty nodelist is mishandled during mount option parsing, aka CID-aa9f7d5172fa. NOTE: Someone in the security community disagrees that this is a vulnerability because the issue “is a bug in parsing mount options which can only be specified by a privileged user, so triggering the bug does not grant any powers not already held.”
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=aa9f7d5172fac9bf1f09e678c35e287a40a7b7dd
- https://github.com/torvalds/linux/commit/aa9f7d5172fac9bf1f09e678c35e287a40a7b7dd
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- USN-4363-1
- USN-4364-1
- USN-4367-1
- USN-4368-1
- USN-4369-1
- DSA-4667
- DSA-4698
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=aa9f7d5172fac9bf1f09e678c35e287a40a7b7dd
- DSA-4698
- DSA-4667
- USN-4369-1
- USN-4368-1
- USN-4367-1
- USN-4364-1
- USN-4363-1
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- https://github.com/torvalds/linux/commit/aa9f7d5172fac9bf1f09e678c35e287a40a7b7dd
Modified: 2024-11-21
CVE-2020-11608
An issue was discovered in the Linux kernel before 5.6.1. drivers/media/usb/gspca/ov519.c allows NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs when there are zero endpoints, aka CID-998912346c0d.
- openSUSE-SU-2020:0801
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.1
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=998912346c0da53a6dbb71fab3a138586b596b30
- https://github.com/torvalds/linux/commit/998912346c0da53a6dbb71fab3a138586b596b30
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- https://security.netapp.com/advisory/ntap-20200430-0004/
- USN-4345-1
- USN-4364-1
- USN-4368-1
- USN-4369-1
- DSA-4698
- openSUSE-SU-2020:0801
- DSA-4698
- USN-4369-1
- USN-4368-1
- USN-4364-1
- USN-4345-1
- https://security.netapp.com/advisory/ntap-20200430-0004/
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- https://github.com/torvalds/linux/commit/998912346c0da53a6dbb71fab3a138586b596b30
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=998912346c0da53a6dbb71fab3a138586b596b30
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.1
Modified: 2024-11-21
CVE-2020-11609
An issue was discovered in the stv06xx subsystem in the Linux kernel before 5.6.1. drivers/media/usb/gspca/stv06xx/stv06xx.c and drivers/media/usb/gspca/stv06xx/stv06xx_pb0100.c mishandle invalid descriptors, as demonstrated by a NULL pointer dereference, aka CID-485b06aadb93.
- openSUSE-SU-2020:0801
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.1
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=485b06aadb933190f4bc44e006076bc27a23f205
- https://github.com/torvalds/linux/commit/485b06aadb933190f4bc44e006076bc27a23f205
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- https://security.netapp.com/advisory/ntap-20200430-0004/
- USN-4345-1
- USN-4364-1
- USN-4368-1
- USN-4369-1
- DSA-4698
- openSUSE-SU-2020:0801
- DSA-4698
- USN-4369-1
- USN-4368-1
- USN-4364-1
- USN-4345-1
- https://security.netapp.com/advisory/ntap-20200430-0004/
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- https://github.com/torvalds/linux/commit/485b06aadb933190f4bc44e006076bc27a23f205
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=485b06aadb933190f4bc44e006076bc27a23f205
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.1
Modified: 2024-11-21
CVE-2020-11668
In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.1
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a246b4d547708f33ff4d4b9a7a5dbac741dc89d8
- https://github.com/torvalds/linux/commit/a246b4d547708f33ff4d4b9a7a5dbac741dc89d8
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- https://security.netapp.com/advisory/ntap-20200430-0004/
- USN-4345-1
- USN-4364-1
- USN-4368-1
- USN-4369-1
- DSA-4698
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.1
- DSA-4698
- USN-4369-1
- USN-4368-1
- USN-4364-1
- USN-4345-1
- https://security.netapp.com/advisory/ntap-20200430-0004/
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- https://github.com/torvalds/linux/commit/a246b4d547708f33ff4d4b9a7a5dbac741dc89d8
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a246b4d547708f33ff4d4b9a7a5dbac741dc89d8
Modified: 2024-11-21
CVE-2020-11725
snd_ctl_elem_add in sound/core/control.c in the Linux kernel through 5.6.3 has a count=info->owner line, which later affects a private_size*count multiplication for unspecified "interesting side effects." NOTE: kernel engineers dispute this finding, because it could be relevant only if new callers were added that were unfamiliar with the misuse of the info->owner field to represent data unrelated to the "owner" concept. The existing callers, SNDRV_CTL_IOCTL_ELEM_ADD and SNDRV_CTL_IOCTL_ELEM_REPLACE, have been designed to misuse the info->owner field in a safe way
- https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
- https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai%40suse.de/
- https://twitter.com/yabbadabbadrew/status/1248632267028582400
- https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
- https://twitter.com/yabbadabbadrew/status/1248632267028582400
- https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai%40suse.de/
Modified: 2024-11-21
CVE-2020-12768
An issue was discovered in the Linux kernel before 5.6. svm_cpu_uninit in arch/x86/kvm/svm.c has a memory leak, aka CID-d80b64ff297e. NOTE: third parties dispute this issue because it's a one-time leak at the boot, the size is negligible, and it can't be triggered at will
- https://bugzilla.suse.com/show_bug.cgi?id=1171736#c3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d80b64ff297e40c2b6f7d7abc1b3eba70d22a068
- USN-4411-1
- USN-4412-1
- USN-4413-1
- DSA-4699
- https://bugzilla.suse.com/show_bug.cgi?id=1171736#c3
- DSA-4699
- USN-4413-1
- USN-4412-1
- USN-4411-1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d80b64ff297e40c2b6f7d7abc1b3eba70d22a068
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6
Modified: 2024-11-21
CVE-2020-14381
A flaw was found in the Linux kernel’s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1874311
- https://bugzilla.redhat.com/show_bug.cgi?id=1874311
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254
Modified: 2024-11-21
CVE-2020-29373
An issue was discovered in fs/io_uring.c in the Linux kernel before 5.6. It unsafely handles the root directory during path lookups, and thus a process inside a mount namespace can escape to unintended filesystem locations, aka CID-ff002b30181d.
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2011
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2011
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ff002b30181d30cdfbca316dadd099c3ca0d739c
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ff002b30181d30cdfbca316dadd099c3ca0d739c
Modified: 2024-11-21
CVE-2020-36557
A race condition in the Linux kernel before 5.6.2 between the VT_DISALLOCATE ioctl and closing/opening of ttys could lead to a use-after-free.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.2
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.2
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ca4463bf8438b403596edd0ec961ca0d4fbe0220
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ca4463bf8438b403596edd0ec961ca0d4fbe0220
Modified: 2024-11-21
CVE-2022-1419
The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.