Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.704699
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-4699-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-4699-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-4699-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2019-3016

It was discovered that the KVM implementation for x86 did not always perform TLB flushes when needed, if the paravirtualised TLB flush feature was enabled. This could lead to disclosure of sensitive information within a guest VM.

CVE-2019-19462

The syzkaller tool found a missing error check in the relay library used to implement various files under debugfs. A local user permitted to access debugfs could use this to cause a denial of service (crash) or possibly for privilege escalation.

CVE-2020-0543

Researchers at VU Amsterdam discovered that on some Intel CPUs supporting the RDRAND and RDSEED instructions, part of a random value generated by these instructions may be used in a later speculative execution on any core of the same physical CPU. Depending on how these instructions are used by applications, a local user or VM guest could use this to obtain sensitive information such as cryptographic keys from other users or VMs.

This vulnerability can be mitigated by a microcode update, either as part of system firmware (BIOS) or through the intel-microcode package in Debian's non-free archive section. This kernel update only provides reporting of the vulnerability and the option to disable the mitigation if it is not needed.

CVE-2020-10711

Matthew Sheets reported NULL pointer dereference issues in the SELinux subsystem while receiving CIPSO packet with null category. A remote attacker can take advantage of this flaw to cause a denial of service (crash). Note that this issue does not affect the binary packages distributed in Debian as CONFIG_NETLABEL is not enabled.

CVE-2020-10732

An information leak of kernel private memory to userspace was found in the kernel's implementation of core dumping userspace processes.

CVE-2020-10751

Dmitry Vyukov reported that the SELinux subsystem did not properly handle validating multiple messages, which could allow a privileged attacker to bypass SELinux netlink restrictions.

CVE-2020-10757

Fan Yang reported a flaw in the way mremap handled DAX hugepages, allowing a local user to escalate their privileges.

CVE-2020-12114

Piotr Krysiuk discovered a race condition between the umount and pivot_root operations in the filesystem core (vfs). A local user with the CAP_SYS_ADMIN capability in any user namespace could use this to cause a denial of service (crash).

CVE-2020-12464

Kyungtae Kim reported a race condition in the USB core that can result in a use-after-free. It is not clear how this can be exploited, but it could result in a denial of service (crash or memory corruption) or privilege escalation.

CVE-2020-12768

A bug was discovered in the KVM implementation for AMD processors, which could result in a memory leak. The security impact of this is ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Debian 10.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-19462
Debian Security Information: DSA-4698 (Google Search)
https://www.debian.org/security/2020/dsa-4698
Debian Security Information: DSA-4699 (Google Search)
https://www.debian.org/security/2020/dsa-4699
https://lore.kernel.org/lkml/20191129013745.7168-1-dja@axtens.net/
https://syzkaller-ppc64.appspot.com/bug?id=1c09906c83a8ea811a9e318c2a4f8e243becc6f8
https://syzkaller-ppc64.appspot.com/bug?id=b05b4d005191cc375cdf848c3d4d980308d50531
https://syzkaller.appspot.com/bug?id=e4265490d26d6c01cd9bc79dc915ef0a1bf15046
https://syzkaller.appspot.com/bug?id=f4d1cb4330bd3ddf4a628332b4285407b2eedd7b
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html
SuSE Security Announcement: openSUSE-SU-2020:0801 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
SuSE Security Announcement: openSUSE-SU-2020:0935 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-3016
http://packetstormsecurity.com/files/157233/Kernel-Live-Patch-Security-Notice-LSN-0065-1.html
http://www.openwall.com/lists/oss-security/2020/01/30/4
https://usn.ubuntu.com/4300-1/
https://usn.ubuntu.com/4301-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-0543
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DT2VKDMQ3I37NBNJ256A2EXR7OJHXXKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GRFC7UAPKAFFH5WX3AMDUBVHLKYQA2NZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQZMOSHLTBBIECENNXA6M7DN5FEED4KI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T5OUM24ZC43G4IDT3JUCIHJTSDXJSK6Y/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html
http://www.openwall.com/lists/oss-security/2020/07/14/5
SuSE Security Announcement: openSUSE-SU-2020:0818 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00025.html
SuSE Security Announcement: openSUSE-SU-2020:0965 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html
SuSE Security Announcement: openSUSE-SU-2020:0985 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html
https://usn.ubuntu.com/4385-1/
https://usn.ubuntu.com/4387-1/
https://usn.ubuntu.com/4388-1/
https://usn.ubuntu.com/4389-1/
https://usn.ubuntu.com/4390-1/
https://usn.ubuntu.com/4391-1/
https://usn.ubuntu.com/4392-1/
https://usn.ubuntu.com/4393-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-10711
https://usn.ubuntu.com/4411-1/
https://usn.ubuntu.com/4412-1/
https://usn.ubuntu.com/4413-1/
https://usn.ubuntu.com/4419-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-10732
USN-4411-1
USN-4427-1
https://usn.ubuntu.com/4427-1/
USN-4439-1
USN-4440-1
USN-4485-1
https://usn.ubuntu.com/4485-1/
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=aca969cacf07f41070d788ce2b8ca71f09d5207d
https://github.com/google/kmsan/issues/76
https://github.com/ruscur/linux/commit/a95cdec9fa0c08e6eeb410d461c03af8fd1fef0a
https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg%40mail.gmail.com/
https://security.netapp.com/advisory/ntap-20210129-0005/
https://twitter.com/grsecurity/status/1252558055629299712
openSUSE-SU-2020:0801
openSUSE-SU-2020:0935
Common Vulnerability Exposure (CVE) ID: CVE-2020-10751
DSA-4698
DSA-4699
USN-4389-1
USN-4390-1
USN-4391-1
USN-4412-1
USN-4413-1
[debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
[debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
[debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
[oss-security] 20200527 CVE-2020-10751 - Linux kernel: SELinux netlink permission check bypass
http://www.openwall.com/lists/oss-security/2020/05/27/3
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10751
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6
https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg%40mail.gmail.com/
https://www.openwall.com/lists/oss-security/2020/04/30/5
https://www.oracle.com/security-alerts/cpuApr2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-10757
FEDORA-2020-203ffedeb5
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC/
Red Hat
https://bugzilla.redhat.com/show_bug.cgi?id=1842525
USN-4426-1
https://usn.ubuntu.com/4426-1/
USN-4483-1
https://usn.ubuntu.com/4483-1/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5bfea2d9b17f1034a68147a8b03b9789af5700f9
https://security.netapp.com/advisory/ntap-20200702-0004/
https://www.openwall.com/lists/oss-security/2020/06/04/4
Common Vulnerability Exposure (CVE) ID: CVE-2020-12114
https://security.netapp.com/advisory/ntap-20200608-0001/
http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html
http://www.openwall.com/lists/oss-security/2020/05/04/2
Common Vulnerability Exposure (CVE) ID: CVE-2020-12464
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.8
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=056ad39ee9253873522f6469c3364964a322912b
https://github.com/torvalds/linux/commit/056ad39ee9253873522f6469c3364964a322912b
https://lkml.org/lkml/2020/3/23/52
https://patchwork.kernel.org/patch/11463781/
Common Vulnerability Exposure (CVE) ID: CVE-2020-12768
https://bugzilla.suse.com/show_bug.cgi?id=1171736#c3
Common Vulnerability Exposure (CVE) ID: CVE-2020-12770
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R54VC7B6MDYKP57AWC2HN7AUJYH62RKI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IO5XIQSRI747P4RVVTNX7TUPEOCF4OPU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ES5C6ZCMALBEBMKNNCTBSLLSYGFZG3FF/
Common Vulnerability Exposure (CVE) ID: CVE-2020-13143
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=d126cf46f829d146dde3e6a8963e095ac6cfcd1c
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=15753588bcd4bbffae1cca33c8ced5722477fe1f
https://www.spinics.net/lists/linux-usb/msg194331.html
CopyrightCopyright (C) 2020 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.