Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.892068
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-2068-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-2068-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-2068-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, or information leak.

CVE-2019-2215

The syzkaller tool discovered a use-after-free vulnerability in the Android binder driver. A local user on a system with this driver enabled could use this to cause a denial of service (memory corruption or crash) or possibly for privilege escalation. However, this driver is not enabled on Debian packaged kernels.

CVE-2019-10220

Various developers and researchers found that if a crafted file-system or malicious file server presented a directory with filenames including a '/' character, this could confuse and possibly defeat security checks in applications that read the directory.

The kernel will now return an error when reading such a directory, rather than passing the invalid filenames on to user-space.

CVE-2019-14895, CVE-2019-14901 ADLab of Venustech discovered potential heap buffer overflows in the mwifiex wifi driver. On systems using this driver, a malicious Wireless Access Point or adhoc/P2P peer could use these to cause a denial of service (memory corruption or crash) or possibly for remote code execution.

CVE-2019-14896, CVE-2019-14897 ADLab of Venustech discovered potential heap and stack buffer overflows in the libertas wifi driver. On systems using this driver, a malicious Wireless Access Point or adhoc/P2P peer could use these to cause a denial of service (memory corruption or crash) or possibly for remote code execution.

CVE-2019-15098

Hui Peng and Mathias Payer reported that the ath6kl wifi driver did not properly validate USB descriptors, which could lead to a null pointer dereference. An attacker able to add USB devices could use this to cause a denial of service (BUG/oops).

CVE-2019-15217

The syzkaller tool discovered that the zr364xx mdia driver did not correctly handle devices without a product name string, which could lead to a null pointer dereference. An attacker able to add USB devices could use this to cause a denial of service (BUG/oops).

CVE-2019-15291

The syzkaller tool discovered that the b2c2-flexcop-usb media driver did not properly validate USB descriptors, which could lead to a null pointer dereference. An attacker able to add USB devices could use this to cause a denial of service (BUG/oops).

CVE-2019-15505

The syzkaller tool discovered that the technisat-usb2 media driver did not properly validate incoming IR packets, which could lead to a heap buffer over-read. An attacker able to add USB devices could use this to cause a denial of service (BUG/oops) or to read sensitive information from kernel memory.

CVE-2019-16746

It was discovered that the wifi stack did not validate the content of beacon heads provided by user-space for use on a wifi interface in Access Point mode, which could lead to a heap buffer overflow. A local user permitted to configure a wifi ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Debian 8.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-10220
USN-4226-1
https://usn.ubuntu.com/4226-1/
[debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html
[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10220
https://security.netapp.com/advisory/ntap-20200103-0001/
Common Vulnerability Exposure (CVE) ID: CVE-2019-14895
FEDORA-2019-8846a1a5a2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D4ISVNIC44SOGXTUBCIZFSUNQJ5LRKNZ/
FEDORA-2019-91f6e7bb71
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MN6MLCN7G7VFTSXSZYXKXEFCUMFBUAXQ/
RHSA-2020:0328
https://access.redhat.com/errata/RHSA-2020:0328
RHSA-2020:0339
https://access.redhat.com/errata/RHSA-2020:0339
RHSA-2020:0374
https://access.redhat.com/errata/RHSA-2020:0374
RHSA-2020:0375
https://access.redhat.com/errata/RHSA-2020:0375
RHSA-2020:0543
https://access.redhat.com/errata/RHSA-2020:0543
RHSA-2020:0592
https://access.redhat.com/errata/RHSA-2020:0592
RHSA-2020:0609
https://access.redhat.com/errata/RHSA-2020:0609
RHSA-2020:0653
https://access.redhat.com/errata/RHSA-2020:0653
RHSA-2020:0661
https://access.redhat.com/errata/RHSA-2020:0661
RHSA-2020:0664
https://access.redhat.com/errata/RHSA-2020:0664
USN-4225-1
https://usn.ubuntu.com/4225-1/
USN-4225-2
https://usn.ubuntu.com/4225-2/
USN-4227-1
https://usn.ubuntu.com/4227-1/
USN-4227-2
https://usn.ubuntu.com/4227-2/
USN-4228-1
https://usn.ubuntu.com/4228-1/
USN-4228-2
https://usn.ubuntu.com/4228-2/
http://packetstormsecurity.com/files/155879/Kernel-Live-Patch-Security-Notice-LSN-0061-1.html
http://packetstormsecurity.com/files/156185/Kernel-Live-Patch-Security-Notice-LSN-0062-1.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14895
https://www.openwall.com/lists/oss-security/2019/11/22/2
openSUSE-SU-2019:2675
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-14896
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14896
openSUSE-SU-2020:0336
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-14897
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14897
Common Vulnerability Exposure (CVE) ID: CVE-2019-14901
RHSA-2020:0204
https://access.redhat.com/errata/RHSA-2020:0204
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14901
Common Vulnerability Exposure (CVE) ID: CVE-2019-15098
Bugtraq: 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01) (Google Search)
https://seclists.org/bugtraq/2019/Nov/11
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://lore.kernel.org/linux-wireless/20190804002905.11292-1-benquike@gmail.com/T/#u
http://www.openwall.com/lists/oss-security/2019/09/27/1
http://www.openwall.com/lists/oss-security/2019/09/27/2
http://www.openwall.com/lists/oss-security/2019/09/27/3
SuSE Security Announcement: openSUSE-SU-2019:2173 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html
SuSE Security Announcement: openSUSE-SU-2019:2181 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html
https://usn.ubuntu.com/4184-1/
https://usn.ubuntu.com/4185-1/
https://usn.ubuntu.com/4186-1/
https://usn.ubuntu.com/4186-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-15217
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d2e73a5f80a5b5aff3caf1ec6d39b5b3f54b26e
https://syzkaller.appspot.com/bug?id=9c0c178c24d828a7378f483309001329750aad64
http://www.openwall.com/lists/oss-security/2019/08/20/2
http://www.openwall.com/lists/oss-security/2019/08/22/2
http://www.openwall.com/lists/oss-security/2019/08/22/3
http://www.openwall.com/lists/oss-security/2019/08/22/4
http://www.openwall.com/lists/oss-security/2019/08/22/5
https://usn.ubuntu.com/4147-1/
https://usn.ubuntu.com/4286-1/
https://usn.ubuntu.com/4286-2/
https://usn.ubuntu.com/4302-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-15291
Bugtraq: 20200109 [slackware-security] Slackware 14.2 kernel (SSA:2020-008-01) (Google Search)
https://seclists.org/bugtraq/2020/Jan/10
http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://syzkaller.appspot.com/bug?id=c0203bd72037d07493f4b7562411e4f5f4553a8f
http://www.openwall.com/lists/oss-security/2019/08/22/1
SuSE Security Announcement: openSUSE-SU-2019:2307 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html
SuSE Security Announcement: openSUSE-SU-2019:2308 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html
https://usn.ubuntu.com/4254-1/
https://usn.ubuntu.com/4254-2/
https://usn.ubuntu.com/4258-1/
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-15505
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4JZ6AEUKFWBHQAROGMQARJ274PQP2QP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3RUDQJXRJQVGHCGR4YZWTQ3ECBI7TXH/
https://git.linuxtv.org/media_tree.git/commit/?id=0c4df39e504bf925ab666132ac3c98d6cbbe380b
https://lore.kernel.org/linux-media/20190821104408.w7krumcglxo6fz5q@gofer.mess.org/
https://lore.kernel.org/lkml/b9b256cb-95f2-5fa1-9956-5a602a017c11@gmail.com/
https://usn.ubuntu.com/4157-1/
https://usn.ubuntu.com/4157-2/
https://usn.ubuntu.com/4162-1/
https://usn.ubuntu.com/4162-2/
https://usn.ubuntu.com/4163-1/
https://usn.ubuntu.com/4163-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-16746
https://security.netapp.com/advisory/ntap-20191031-0005/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TASE2ESEZAER6DTZH3DJ4K2JNO46TVL7/
https://marc.info/?l=linux-wireless&m=156901391225058&w=2
https://www.oracle.com/security-alerts/cpuApr2021.html
SuSE Security Announcement: openSUSE-SU-2020:0336 (Google Search)
SuSE Security Announcement: openSUSE-SU-2020:1153 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html
https://usn.ubuntu.com/4183-1/
https://usn.ubuntu.com/4209-1/
https://usn.ubuntu.com/4210-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-17052
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6JNEWGIK7QA24OIUUL67QZNJN52NB7T/
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=2c675dab816278a1724c1e93b384c2f05a11cb31
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0614e2b73768b502fc32a75349823356d98aae2c
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0edc3f703f7bcaf550774b5d43ab727bcd0fe06b
https://usn.ubuntu.com/4185-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-17053
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e69dbd4619e7674c1679cba49afd9dd9ac347eef
Common Vulnerability Exposure (CVE) ID: CVE-2019-17054
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cc03e8aa36c51f3b26a0d21a3c4ce2809c842ac
Common Vulnerability Exposure (CVE) ID: CVE-2019-17055
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b91ee4aa2a2199ba4d4650706c272985a5a32d80
RedHat Security Advisories: RHSA-2020:0790
https://access.redhat.com/errata/RHSA-2020:0790
SuSE Security Announcement: openSUSE-SU-2019:2503 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
SuSE Security Announcement: openSUSE-SU-2019:2507 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-17056
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3a359798b176183ef09efb7a3dc59abad1cc7104
SuSE Security Announcement: openSUSE-SU-2019:2392 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
SuSE Security Announcement: openSUSE-SU-2019:2444 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-17133
https://marc.info/?l=linux-wireless&m=157018270915487&w=2
RedHat Security Advisories: RHSA-2020:0174
https://access.redhat.com/errata/RHSA-2020:0174
RedHat Security Advisories: RHSA-2020:0374
RedHat Security Advisories: RHSA-2020:0375
RedHat Security Advisories: RHSA-2020:0543
RedHat Security Advisories: RHSA-2020:0592
RedHat Security Advisories: RHSA-2020:0609
RedHat Security Advisories: RHSA-2020:0653
RedHat Security Advisories: RHSA-2020:0661
RedHat Security Advisories: RHSA-2020:0664
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4211-1/
https://usn.ubuntu.com/4211-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-17666
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRBP4O6D2SQ2NHCRHTJONGCZLWOIV5MN/
https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/
https://lkml.org/lkml/2019/10/16/1226
https://twitter.com/nicowaisman/status/1184864519316758535
RedHat Security Advisories: RHSA-2020:0328
RedHat Security Advisories: RHSA-2020:0339
RedHat Security Advisories: RHSA-2020:0740
https://access.redhat.com/errata/RHSA-2020:0740
Common Vulnerability Exposure (CVE) ID: CVE-2019-19051
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11
https://github.com/torvalds/linux/commit/6f3ef5c25cc762687a7341c18cbea5af54461407
https://usn.ubuntu.com/4344-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-19052
https://security.netapp.com/advisory/ntap-20191205-0001/
https://github.com/torvalds/linux/commit/fb5be6a7b4863ecc44963bb80ca614584b6c7817
SuSE Security Announcement: openSUSE-SU-2019:2675 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2019-19056
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://github.com/torvalds/linux/commit/db8fd2cde93227e566a412cf53173ffa227998bc
https://usn.ubuntu.com/4300-1/
https://usn.ubuntu.com/4301-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-19057
https://github.com/torvalds/linux/commit/d10dcb615c8e29d403a24d35f8310a7a53e3050c
https://usn.ubuntu.com/4285-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-19062
https://github.com/torvalds/linux/commit/ffdde5932042600c6807d46c1550b28b0db6a3bc
Common Vulnerability Exposure (CVE) ID: CVE-2019-19066
https://github.com/torvalds/linux/commit/0e62395da2bd5166d7c9e14cbc7503b256a34cb0
Common Vulnerability Exposure (CVE) ID: CVE-2019-19227
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9804501fa1228048857910a6bf23e085aade37cc
Common Vulnerability Exposure (CVE) ID: CVE-2019-19332
USN-4254-1
USN-4254-2
USN-4258-1
USN-4284-1
USN-4287-1
USN-4287-2
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19332
https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50%40google.com/
https://security.netapp.com/advisory/ntap-20200204-0002/
https://www.openwall.com/lists/oss-security/2019/12/16/1
Common Vulnerability Exposure (CVE) ID: CVE-2019-19523
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.7
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=44efc269db7929f6275a1fa927ef082e533ecde0
http://www.openwall.com/lists/oss-security/2019/12/03/4
Common Vulnerability Exposure (CVE) ID: CVE-2019-19524
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.12
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fa3a5a1880c91bb92594ad42dfe9eedad7996b86
Common Vulnerability Exposure (CVE) ID: CVE-2019-19527
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d4472d7bec39917b54e4e80245784ea5d60ce49
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9c09b214f30e3c11f9b0b03f89442df03643794d
Common Vulnerability Exposure (CVE) ID: CVE-2019-19530
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c52873e5a1ef72f845526d9f6a50704433f9c625
Common Vulnerability Exposure (CVE) ID: CVE-2019-19531
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.9
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fc05481b2fcabaaeccf63e32ac1baab54e5b6963
Common Vulnerability Exposure (CVE) ID: CVE-2019-19532
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d9d4b1e46d9543a82c23f6df03f4ad697dab361b
Common Vulnerability Exposure (CVE) ID: CVE-2019-19533
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a10feaf8c464c3f9cfdd3a8a7ce17e1c0d498da1
Common Vulnerability Exposure (CVE) ID: CVE-2019-19534
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f7a1337f0d29b98733c8824e165fca3371d7d4fd
Common Vulnerability Exposure (CVE) ID: CVE-2019-19536
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ead16e53c2f0ed946d82d4037c630e2f60f4ab69
Common Vulnerability Exposure (CVE) ID: CVE-2019-19537
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=303911cfc5b95d33687d9046133ff184cf5043ff
Common Vulnerability Exposure (CVE) ID: CVE-2019-19767
https://bugzilla.kernel.org/show_bug.cgi?id=205609
https://bugzilla.kernel.org/show_bug.cgi?id=205707
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.2
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ea99936a1630f51fc3a2d61a58ec4a1c4b7d55a
https://github.com/torvalds/linux/commit/4ea99936a1630f51fc3a2d61a58ec4a1c4b7d55a
Common Vulnerability Exposure (CVE) ID: CVE-2019-19922
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=de53fd7aedb100f03e5d2231cfce0e4993282425
https://github.com/kubernetes/kubernetes/issues/67577
https://github.com/torvalds/linux/commit/de53fd7aedb100f03e5d2231cfce0e4993282425
https://relistan.com/the-kernel-may-be-slowing-down-your-app
Common Vulnerability Exposure (CVE) ID: CVE-2019-19947
https://github.com/torvalds/linux/commit/da2311a6385c3b499da2ed5d9be59ce331fa93e9
http://www.openwall.com/lists/oss-security/2019/12/24/1
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4485-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-19965
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f70267f379b5e5e11bdc5d72a56bf17e5feed01f
Common Vulnerability Exposure (CVE) ID: CVE-2019-19966
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.6
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dea37a97265588da604c6ba80160a287b72c7bfd
Common Vulnerability Exposure (CVE) ID: CVE-2019-2215
http://seclists.org/fulldisclosure/2019/Oct/38
http://packetstormsecurity.com/files/154911/Android-Binder-Use-After-Free.html
http://packetstormsecurity.com/files/156495/Android-Binder-Use-After-Free.html
CopyrightCopyright (C) 2020 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.