Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.891990
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-1990-1)
Summary:The remote host is missing an update for the Debian 'linux-4.9' package(s) announced via the DLA-1990-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux-4.9' package(s) announced via the DLA-1990-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, or information leak.

CVE-2018-12207

It was discovered that on Intel CPUs supporting hardware virtualisation with Extended Page Tables (EPT), a guest VM may manipulate the memory management hardware to cause a Machine Check Error (MCE) and denial of service (hang or crash).

The guest triggers this error by changing page tables without a TLB flush, so that both 4 KB and 2 MB entries for the same virtual address are loaded into the instruction TLB (iTLB). This update implements a mitigation in KVM that prevents guest VMs from loading 2 MB entries into the iTLB. This will reduce performance of guest VMs.

Further information on the mitigation can be found at or in the linux-doc-4.9 package.

Intel's explanation of the issue can be found at [link moved to references].

CVE-2019-0154

Intel discovered that on their 8th and 9th generation GPUs, reading certain registers while the GPU is in a low-power state can cause a system hang. A local user permitted to use the GPU can use this for denial of service.

This update mitigates the issue through changes to the i915 driver.

The affected chips (gen8 and gen9) are listed at en.wikipedia.org/wiki/List_of_Intel_graphics_processing_units.

CVE-2019-0155

Intel discovered that their 9th generation and newer GPUs are missing a security check in the Blitter Command Streamer (BCS). A local user permitted to use the GPU could use this to access any memory that the GPU has access to, which could result in a denial of service (memory corruption or crash), a leak of sensitive information, or privilege escalation.

This update mitigates the issue by adding the security check to the i915 driver.

The affected chips (gen9 onward) are listed at en.wikipedia.org/wiki/List_of_Intel_graphics_processing_units.

CVE-2019-11135

It was discovered that on Intel CPUs supporting transactional memory (TSX), a transaction that is going to be aborted may continue to execute speculatively, reading sensitive data from internal buffers and leaking it through dependent operations. Intel calls this TSX Asynchronous Abort (TAA).

For CPUs affected by the previously published Microarchitectural Data Sampling (MDS) issues (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091), the existing mitigation also mitigates this issue.

For processors that are vulnerable to TAA but not MDS, this update disables TSX by default. This mitigation requires updated CPU microcode. An updated intel-microcode package (only available in Debian non-free) will be provided via a future DLA. The updated CPU microcode may also be available as part of a system firmware ('BIOS') update.

Further information on the mitigation can be found at [link moved to references] or in the ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-4.9' package(s) on Debian 8.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-12207
Bugtraq: 20200114 [SECURITY] [DSA 4602-1] xen security update (Google Search)
https://seclists.org/bugtraq/2020/Jan/21
https://support.f5.com/csp/article/K17269881?utm_source=f5support&utm_medium=RSS
Debian Security Information: DSA-4602 (Google Search)
https://www.debian.org/security/2020/dsa-4602
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/
https://security.gentoo.org/glsa/202003-56
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html
https://www.oracle.com/security-alerts/cpujul2020.html
RedHat Security Advisories: RHSA-2019:3916
https://access.redhat.com/errata/RHSA-2019:3916
RedHat Security Advisories: RHSA-2019:3936
https://access.redhat.com/errata/RHSA-2019:3936
RedHat Security Advisories: RHSA-2019:3941
https://access.redhat.com/errata/RHSA-2019:3941
RedHat Security Advisories: RHSA-2020:0026
https://access.redhat.com/errata/RHSA-2020:0026
RedHat Security Advisories: RHSA-2020:0028
https://access.redhat.com/errata/RHSA-2020:0028
RedHat Security Advisories: RHSA-2020:0204
https://access.redhat.com/errata/RHSA-2020:0204
SuSE Security Announcement: openSUSE-SU-2019:2710 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html
https://usn.ubuntu.com/4186-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-0154
Bugtraq: 20191118 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01) (Google Search)
https://seclists.org/bugtraq/2019/Nov/26
http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-0155
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html
RedHat Security Advisories: RHSA-2019:3841
https://access.redhat.com/errata/RHSA-2019:3841
RedHat Security Advisories: RHSA-2019:3887
https://access.redhat.com/errata/RHSA-2019:3887
RedHat Security Advisories: RHSA-2019:3889
https://access.redhat.com/errata/RHSA-2019:3889
RedHat Security Advisories: RHSA-2019:3908
https://access.redhat.com/errata/RHSA-2019:3908
Common Vulnerability Exposure (CVE) ID: CVE-2019-11135
Bugtraq: 20191216 [SECURITY] [DSA 4565-2] intel-microcode security update (Google Search)
https://seclists.org/bugtraq/2019/Dec/28
https://kc.mcafee.com/corporate/index?page=content&id=SB10306
https://support.f5.com/csp/article/K02912734?utm_source=f5support&utm_medium=RSS
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03968en_us
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html
http://www.openwall.com/lists/oss-security/2019/12/10/3
http://www.openwall.com/lists/oss-security/2019/12/10/4
http://www.openwall.com/lists/oss-security/2019/12/11/1
RedHat Security Advisories: RHSA-2020:0279
https://access.redhat.com/errata/RHSA-2020:0279
RedHat Security Advisories: RHSA-2020:0366
https://access.redhat.com/errata/RHSA-2020:0366
RedHat Security Advisories: RHSA-2020:0555
https://access.redhat.com/errata/RHSA-2020:0555
RedHat Security Advisories: RHSA-2020:0666
https://access.redhat.com/errata/RHSA-2020:0666
RedHat Security Advisories: RHSA-2020:0730
https://access.redhat.com/errata/RHSA-2020:0730
SuSE Security Announcement: openSUSE-SU-2019:2527 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html
SuSE Security Announcement: openSUSE-SU-2019:2528 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html
CopyrightCopyright (C) 2019 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.