Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2020.0089
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2020-0089)
Summary:The remote host is missing an update for the 'kernel-linus' package(s) announced via the MGASA-2020-0089 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel-linus' package(s) announced via the MGASA-2020-0089 advisory.

Vulnerability Insight:
This update provides upstream 5.4.20, adding support for new hardware
and features, and resolves at least the following security issues:

In a Linux KVM guest that has PV TLB enabled, a process in the guest kernel
may be able to read memory locations from another process in the same guest.
This problem is limit to the host running linux kernel 4.10 with a guest
running linux kernel 4.16 or later. The problem mainly affects AMD
processors but Intel CPUs cannot be ruled out (CVE-2019-3016).

Intel GPU Hardware prior to Gen11 does not clear EU state during a
context switch. This can result in information leakage between
contexts (CVE-2019-14615).

A heap-based buffer overflow was discovered in the Marvell WiFi chip
driver. The flaw could occur when the station attempts a connection
negotiation during the handling of the remote devices country settings.
This could allow the remote device to cause a denial of service (system
crash) or possibly execute arbitrary code (CVE-2019-14895).

A heap-based buffer overflow vulnerability was found in the Linux kernel,
in Marvell WiFi chip driver. A remote attacker could cause a denial of
service (system crash) or, possibly execute arbitrary code, when the
lbs_ibss_join_existing function is called after a STA connects to an AP
(CVE-2019-14896).

A stack-based buffer overflow was found in the Linux kernel, in Marvell
WiFi chip driver. An attacker is able to cause a denial of service
(system crash) or, possibly execute arbitrary code, when a STA works in
IBSS mode (allows connecting stations together without the use of an AP)
and connects to another STA (CVE-2019-14897).

ext4_empty_dir in fs/ext4/namei.c in the Linux kernel through 5.3.12 allows
a NULL pointer dereference because ext4_read_dirblock(inode,0,DIRENT_HTREE)
can be zero. (CVE-2019-19037)

KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID
(CVE-2019-19332)

fs/namei.c in the Linux kernel before 5.5 has a may_create_in_sticky
use-after-free, which allows local users to cause a denial of service
(OOPS) or possibly obtain sensitive information from kernel memory, aka
CID-d0cb50185ae9. One attack vector may be an open system call for a UNIX
domain socket, if the socket is being moved to a new parent directory and
its old parent directory is being removed (CVE-2020-8428).

Affected Software/OS:
'kernel-linus' package(s) on Mageia 7.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-14615
http://seclists.org/fulldisclosure/2020/Mar/31
http://packetstormsecurity.com/files/156185/Kernel-Live-Patch-Security-Notice-LSN-0062-1.html
http://packetstormsecurity.com/files/156455/Kernel-Live-Patch-Security-Notice-LSN-0063-1.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html
SuSE Security Announcement: openSUSE-SU-2020:0336 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html
https://usn.ubuntu.com/4253-1/
https://usn.ubuntu.com/4253-2/
https://usn.ubuntu.com/4254-1/
https://usn.ubuntu.com/4254-2/
https://usn.ubuntu.com/4255-1/
https://usn.ubuntu.com/4255-2/
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4286-1/
https://usn.ubuntu.com/4286-2/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-14895
FEDORA-2019-8846a1a5a2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D4ISVNIC44SOGXTUBCIZFSUNQJ5LRKNZ/
FEDORA-2019-91f6e7bb71
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MN6MLCN7G7VFTSXSZYXKXEFCUMFBUAXQ/
RHSA-2020:0328
https://access.redhat.com/errata/RHSA-2020:0328
RHSA-2020:0339
https://access.redhat.com/errata/RHSA-2020:0339
RHSA-2020:0374
https://access.redhat.com/errata/RHSA-2020:0374
RHSA-2020:0375
https://access.redhat.com/errata/RHSA-2020:0375
RHSA-2020:0543
https://access.redhat.com/errata/RHSA-2020:0543
RHSA-2020:0592
https://access.redhat.com/errata/RHSA-2020:0592
RHSA-2020:0609
https://access.redhat.com/errata/RHSA-2020:0609
RHSA-2020:0653
https://access.redhat.com/errata/RHSA-2020:0653
RHSA-2020:0661
https://access.redhat.com/errata/RHSA-2020:0661
RHSA-2020:0664
https://access.redhat.com/errata/RHSA-2020:0664
USN-4225-1
https://usn.ubuntu.com/4225-1/
USN-4225-2
https://usn.ubuntu.com/4225-2/
USN-4226-1
https://usn.ubuntu.com/4226-1/
USN-4227-1
https://usn.ubuntu.com/4227-1/
USN-4227-2
https://usn.ubuntu.com/4227-2/
USN-4228-1
https://usn.ubuntu.com/4228-1/
USN-4228-2
https://usn.ubuntu.com/4228-2/
[debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html
[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
http://packetstormsecurity.com/files/155879/Kernel-Live-Patch-Security-Notice-LSN-0061-1.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14895
https://www.openwall.com/lists/oss-security/2019/11/22/2
openSUSE-SU-2019:2675
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-14896
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14896
https://security.netapp.com/advisory/ntap-20200103-0001/
openSUSE-SU-2020:0336
Common Vulnerability Exposure (CVE) ID: CVE-2019-14897
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14897
Common Vulnerability Exposure (CVE) ID: CVE-2019-19037
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19037
Common Vulnerability Exposure (CVE) ID: CVE-2019-19332
USN-4254-1
USN-4254-2
USN-4258-1
https://usn.ubuntu.com/4258-1/
USN-4284-1
USN-4287-1
USN-4287-2
http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19332
https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50%40google.com/
https://security.netapp.com/advisory/ntap-20200204-0002/
https://www.openwall.com/lists/oss-security/2019/12/16/1
Common Vulnerability Exposure (CVE) ID: CVE-2019-3016
Debian Security Information: DSA-4699 (Google Search)
https://www.debian.org/security/2020/dsa-4699
http://packetstormsecurity.com/files/157233/Kernel-Live-Patch-Security-Notice-LSN-0065-1.html
http://www.openwall.com/lists/oss-security/2020/01/30/4
https://usn.ubuntu.com/4300-1/
https://usn.ubuntu.com/4301-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-8428
Debian Security Information: DSA-4667 (Google Search)
https://www.debian.org/security/2020/dsa-4667
Debian Security Information: DSA-4698 (Google Search)
https://www.debian.org/security/2020/dsa-4698
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d0cb50185ae942b03c4327be322055d622dc79f6
https://github.com/torvalds/linux/commit/d0cb50185ae942b03c4327be322055d622dc79f6
https://www.openwall.com/lists/oss-security/2020/01/28/2
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html
http://www.openwall.com/lists/oss-security/2020/01/28/4
http://www.openwall.com/lists/oss-security/2020/02/02/1
https://usn.ubuntu.com/4318-1/
https://usn.ubuntu.com/4319-1/
https://usn.ubuntu.com/4320-1/
https://usn.ubuntu.com/4324-1/
https://usn.ubuntu.com/4325-1/
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.