Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.704843
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-4843-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-4843-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-4843-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2020-27815

A flaw was reported in the JFS filesystem code allowing a local attacker with the ability to set extended attributes to cause a denial of service.

CVE-2020-27825

Adam pi3 Zabrocki reported a use-after-free flaw in the ftrace ring buffer resizing logic due to a race condition, which could result in denial of service or information leak.

CVE-2020-27830

Shisong Qin reported a NULL pointer dereference flaw in the Speakup screen reader core driver.

CVE-2020-28374

David Disseldorp discovered that the LIO SCSI target implementation performed insufficient checking in certain XCOPY requests. An attacker with access to a LUN and knowledge of Unit Serial Number assignments can take advantage of this flaw to read and write to any LIO backstore, regardless of the SCSI transport settings.

CVE-2020-29568 (XSA-349)

Michael Kurth and Pawel Wieczorkiewicz reported that frontends can trigger OOM in backends by updating a watched path.

CVE-2020-29569 (XSA-350)

Olivier Benjamin and Pawel Wieczorkiewicz reported a use-after-free flaw which can be triggered by a block frontend in Linux blkback. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend.

CVE-2020-29660

Jann Horn reported a locking inconsistency issue in the tty subsystem which may allow a local attacker to mount a read-after-free attack against TIOCGSID.

CVE-2020-29661

Jann Horn reported a locking issue in the tty subsystem which can result in a use-after-free. A local attacker can take advantage of this flaw for memory corruption or privilege escalation.

CVE-2020-36158

A buffer overflow flaw was discovered in the mwifiex WiFi driver which could result in denial of service or the execution of arbitrary code via a long SSID value.

CVE-2021-3347

It was discovered that PI futexes have a kernel stack use-after-free during fault handling. An unprivileged user could use this flaw to crash the kernel (resulting in denial of service) or for privilege escalation.

CVE-2021-20177

A flaw was discovered in the Linux implementation of string matching within a packet. A privileged user (with root or CAP_NET_ADMIN) can take advantage of this flaw to cause a kernel panic when inserting iptables rules.

For the stable distribution (buster), these problems have been fixed in version 4.19.171-2.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security tracker page at: [link moved to references]

Affected Software/OS:
'linux' package(s) on Debian 10.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-27815
DSA-4843
https://www.debian.org/security/2021/dsa-4843
[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html
[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
[oss-security] 20201201 CVE-2020-27815 Linux kernel: jfs: array-index-out-of-bounds in dbAdjTree
http://www.openwall.com/lists/oss-security/2020/11/30/5
[oss-security] 20201228 Re: CVE-2020-27815 Linux kernel: jfs: array-index-out-of-bounds in dbAdjTree
http://www.openwall.com/lists/oss-security/2020/12/28/1
https://bugzilla.redhat.com/show_bug.cgi?id=1897668%2C
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c61b3e4839007668360ed8b87d7da96d2e59fc6c
https://security.netapp.com/advisory/ntap-20210702-0004/
https://www.openwall.com/lists/oss-security/2020/11/30/5%2C
https://www.openwall.com/lists/oss-security/2020/12/28/1%2C
Common Vulnerability Exposure (CVE) ID: CVE-2020-27825
Debian Security Information: DSA-4843 (Google Search)
https://bugzilla.redhat.com/show_bug.cgi?id=1905155
Common Vulnerability Exposure (CVE) ID: CVE-2020-27830
https://bugzilla.redhat.com/show_bug.cgi?id=1919900
http://www.openwall.com/lists/oss-security/2020/12/08/1
http://www.openwall.com/lists/oss-security/2020/12/08/4
Common Vulnerability Exposure (CVE) ID: CVE-2020-28374
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LTGQDYIEO2GOCOOKADBHEITF44GY55QF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HK7SRTITN5ABAUOOIGFVR7XE5YKYYAVO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZEUPID5DZYLZBIO4BEVLHFUDZZIFL57/
http://packetstormsecurity.com/files/161229/Kernel-Live-Patch-Security-Notice-LSN-0074-1.html
https://bugzilla.suse.com/attachment.cgi?id=844938
https://bugzilla.suse.com/show_bug.cgi?id=1178372
http://www.openwall.com/lists/oss-security/2021/01/13/2
http://www.openwall.com/lists/oss-security/2021/01/13/5
Common Vulnerability Exposure (CVE) ID: CVE-2020-29568
https://security.gentoo.org/glsa/202107-30
https://xenbits.xenproject.org/xsa/advisory-349.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-29569
https://xenbits.xenproject.org/xsa/advisory-350.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-29660
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/
http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c8bcd9c5be24fb9e6132e97da5a35e55a83e36b9
http://www.openwall.com/lists/oss-security/2020/12/10/1
Common Vulnerability Exposure (CVE) ID: CVE-2020-29661
https://security.netapp.com/advisory/ntap-20210122-0001/
http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc
https://www.oracle.com/security-alerts/cpuoct2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-36158
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCHBIRS27VMOGMBHPWP2R7SZRFXT6O6U/
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c455c5ab332773464d02ba17015acdca198f03d
https://github.com/torvalds/linux/commit/5c455c5ab332773464d02ba17015acdca198f03d
https://lore.kernel.org/r/20201206084801.26479-1-ruc_zhangxiaohui@163.com
https://patchwork.kernel.org/project/linux-wireless/patch/20201206084801.26479-1-ruc_zhangxiaohui@163.com/
Common Vulnerability Exposure (CVE) ID: CVE-2021-20177
https://bugzilla.redhat.com/show_bug.cgi?id=1914719
Common Vulnerability Exposure (CVE) ID: CVE-2021-3347
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CXAVDAK4RLAHBHHGEPL73UFXSI6BXQ7Q/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOBMXDJABYE76RKNBAWA2E4TSSBX7CSJ/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04b79c55201f02ffd675e1231d731365e335c307
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=12bb3f7f1b03d5913b3f9d4236a488aa7774dfe9
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2156ac1934166d6deb6cd0f6ffc4c1076ec63697
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34b1a1ce1458f50ef27c54e28eb9b1947012907a
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6ccc84f917d33312eb2846bd7b567639f585ad6d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5cade200ab9a2a3be9e7f32a752c8d86b502ec7
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c64396cc36c6e60704ab06c1fb1c4a46179c9120
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f2dac39d93987f7de1e20b3988c8685523247ae2
https://www.openwall.com/lists/oss-security/2021/01/29/1
https://www.openwall.com/lists/oss-security/2021/01/29/3
http://www.openwall.com/lists/oss-security/2021/01/29/4
http://www.openwall.com/lists/oss-security/2021/01/29/5
http://www.openwall.com/lists/oss-security/2021/02/01/4
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.