Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.892241
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-2241-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-2241-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-2241-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2015-8839

A race condition was found in the ext4 filesystem implementation. A local user could exploit this to cause a denial of service (filesystem corruption).

CVE-2018-14610, CVE-2018-14611, CVE-2018-14612, CVE-2018-14613 Wen Xu from SSLab at Gatech reported that crafted Btrfs volumes could trigger a crash (Oops) and/or out-of-bounds memory access. An attacker able to mount such a volume could use this to cause a denial of service or possibly for privilege escalation.

CVE-2019-5108

Mitchell Frank of Cisco discovered that when the IEEE 802.11 (WiFi) stack was used in AP mode with roaming, it would trigger roaming for a newly associated station before the station was authenticated. An attacker within range of the AP could use this to cause a denial of service, either by filling up a switching table or by redirecting traffic away from other stations.

CVE-2019-19319

Jungyeon discovered that a crafted filesystem can cause the ext4 implementation to deallocate or reallocate journal blocks. A user permitted to mount filesystems could use this to cause a denial of service (crash), or possibly for privilege escalation.

CVE-2019-19447

It was discovered that the ext4 filesystem driver did not safely handle unlinking of an inode that, due to filesystem corruption, already has a link count of 0. An attacker able to mount arbitrary ext4 volumes could use this to cause a denial of service (memory corruption or crash) or possibly for privilege escalation.

CVE-2019-19768

Tristan Madani reported a race condition in the blktrace debug facility that could result in a use-after-free. A local user able to trigger removal of block devices could possibly use this to cause a denial of service (crash) or for privilege escalation.

CVE-2019-20636

The syzbot tool found that the input subsystem did not fully validate keycode changes, which could result in a heap out-of-bounds write. A local user permitted to access the device node for an input or VT device could possibly use this to cause a denial of service (crash or memory corruption) or for privilege escalation.

CVE-2020-0009

Jann Horn reported that the Android ashmem driver did not prevent read-only files from being memory-mapped and then remapped as read-write. However, Android drivers are not enabled in Debian kernel configurations.

CVE-2020-0543

Researchers at VU Amsterdam discovered that on some Intel CPUs supporting the RDRAND and RDSEED instructions, part of a random value generated by these instructions may be used in a later speculative execution on any core of the same physical CPU. Depending on how these instructions are used by applications, a local user or VM guest could use this to obtain sensitive information such as cryptographic keys from other users or VMs.

This ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Debian 8.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-8839
BugTraq ID: 85798
http://www.securityfocus.com/bid/85798
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
http://www.openwall.com/lists/oss-security/2016/04/01/4
RedHat Security Advisories: RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:1842
RedHat Security Advisories: RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2077
RedHat Security Advisories: RHSA-2017:2669
https://access.redhat.com/errata/RHSA-2017:2669
http://www.securitytracker.com/id/1035455
http://www.ubuntu.com/usn/USN-3005-1
http://www.ubuntu.com/usn/USN-3006-1
http://www.ubuntu.com/usn/USN-3007-1
Common Vulnerability Exposure (CVE) ID: CVE-2018-14610
BugTraq ID: 104917
http://www.securityfocus.com/bid/104917
https://bugzilla.kernel.org/show_bug.cgi?id=199837
https://patchwork.kernel.org/patch/10503415/
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
https://usn.ubuntu.com/3932-1/
https://usn.ubuntu.com/3932-2/
https://usn.ubuntu.com/4094-1/
https://usn.ubuntu.com/4118-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-14611
https://bugzilla.kernel.org/show_bug.cgi?id=199839
https://patchwork.kernel.org/patch/10503099/
Common Vulnerability Exposure (CVE) ID: CVE-2018-14612
https://bugzilla.kernel.org/show_bug.cgi?id=199847
https://patchwork.kernel.org/patch/10503403/
https://patchwork.kernel.org/patch/10503413/
Common Vulnerability Exposure (CVE) ID: CVE-2018-14613
https://bugzilla.kernel.org/show_bug.cgi?id=199849
https://patchwork.kernel.org/patch/10503147/
https://www.oracle.com/security-alerts/cpuApr2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-19319
Debian Security Information: DSA-4698 (Google Search)
https://www.debian.org/security/2020/dsa-4698
https://bugzilla.suse.com/show_bug.cgi?id=1158021
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19319
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html
SuSE Security Announcement: openSUSE-SU-2020:0336 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html
https://usn.ubuntu.com/4391-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-19447
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-19768
https://bugzilla.kernel.org/show_bug.cgi?id=205711
SuSE Security Announcement: openSUSE-SU-2020:0388 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00039.html
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-20636
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.12
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb222aed03d798fc074be55e59d9a112338ee784
https://github.com/torvalds/linux/commit/cb222aed03d798fc074be55e59d9a112338ee784
Common Vulnerability Exposure (CVE) ID: CVE-2019-5108
https://security.netapp.com/advisory/ntap-20200204-0002/
http://packetstormsecurity.com/files/156455/Kernel-Live-Patch-Security-Notice-LSN-0063-1.html
https://git.kernel.org/linus/3e493173b7841259a08c5c8e5cbe90adb349da7e
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0900
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4286-1/
https://usn.ubuntu.com/4286-2/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
Common Vulnerability Exposure (CVE) ID: CVE-2020-0009
http://packetstormsecurity.com/files/155903/Android-ashmem-Read-Only-Bypasses.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-0543
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DT2VKDMQ3I37NBNJ256A2EXR7OJHXXKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GRFC7UAPKAFFH5WX3AMDUBVHLKYQA2NZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQZMOSHLTBBIECENNXA6M7DN5FEED4KI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T5OUM24ZC43G4IDT3JUCIHJTSDXJSK6Y/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html
http://www.openwall.com/lists/oss-security/2020/07/14/5
SuSE Security Announcement: openSUSE-SU-2020:0818 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00025.html
SuSE Security Announcement: openSUSE-SU-2020:0965 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html
SuSE Security Announcement: openSUSE-SU-2020:0985 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html
https://usn.ubuntu.com/4385-1/
https://usn.ubuntu.com/4387-1/
https://usn.ubuntu.com/4388-1/
https://usn.ubuntu.com/4389-1/
https://usn.ubuntu.com/4390-1/
https://usn.ubuntu.com/4392-1/
https://usn.ubuntu.com/4393-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-10690
SuSE Security Announcement: openSUSE-SU-2020:0801 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
https://usn.ubuntu.com/4419-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-10751
DSA-4698
DSA-4699
https://www.debian.org/security/2020/dsa-4699
USN-4389-1
USN-4390-1
USN-4391-1
USN-4412-1
https://usn.ubuntu.com/4412-1/
USN-4413-1
https://usn.ubuntu.com/4413-1/
[debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
[debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
[debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
[oss-security] 20200527 CVE-2020-10751 - Linux kernel: SELinux netlink permission check bypass
http://www.openwall.com/lists/oss-security/2020/05/27/3
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10751
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6
https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg%40mail.gmail.com/
https://www.openwall.com/lists/oss-security/2020/04/30/5
openSUSE-SU-2020:0801
openSUSE-SU-2020:0935
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-10942
Debian Security Information: DSA-4667 (Google Search)
https://www.debian.org/security/2020/dsa-4667
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.8
https://git.kernel.org/linus/42d84c8490f9f0931786f1623191fcab397c3d64
https://lkml.org/lkml/2020/2/15/125
http://www.openwall.com/lists/oss-security/2020/04/15/4
SuSE Security Announcement: openSUSE-SU-2020:0543 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html
https://usn.ubuntu.com/4364-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-11494
http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=08fadc32ce6239dc75fd5e869590e29bc62bbc28
https://github.com/torvalds/linux/commit/b9258a2cece4ec1f020715fe3554bc2e360f6264
https://usn.ubuntu.com/4363-1/
https://usn.ubuntu.com/4368-1/
https://usn.ubuntu.com/4369-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-11565
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=aa9f7d5172fac9bf1f09e678c35e287a40a7b7dd
https://github.com/torvalds/linux/commit/aa9f7d5172fac9bf1f09e678c35e287a40a7b7dd
https://usn.ubuntu.com/4367-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-11608
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.1
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=998912346c0da53a6dbb71fab3a138586b596b30
https://github.com/torvalds/linux/commit/998912346c0da53a6dbb71fab3a138586b596b30
Common Vulnerability Exposure (CVE) ID: CVE-2020-11609
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=485b06aadb933190f4bc44e006076bc27a23f205
https://github.com/torvalds/linux/commit/485b06aadb933190f4bc44e006076bc27a23f205
Common Vulnerability Exposure (CVE) ID: CVE-2020-11668
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a246b4d547708f33ff4d4b9a7a5dbac741dc89d8
https://github.com/torvalds/linux/commit/a246b4d547708f33ff4d4b9a7a5dbac741dc89d8
Common Vulnerability Exposure (CVE) ID: CVE-2020-12114
https://security.netapp.com/advisory/ntap-20200608-0001/
Debian Security Information: DSA-4699 (Google Search)
http://www.openwall.com/lists/oss-security/2020/05/04/2
Common Vulnerability Exposure (CVE) ID: CVE-2020-12464
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.8
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=056ad39ee9253873522f6469c3364964a322912b
https://github.com/torvalds/linux/commit/056ad39ee9253873522f6469c3364964a322912b
https://lkml.org/lkml/2020/3/23/52
https://patchwork.kernel.org/patch/11463781/
Common Vulnerability Exposure (CVE) ID: CVE-2020-12652
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.14
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=28d76df18f0ad5bcf5fa48510b225f0ed262a99b
https://github.com/torvalds/linux/commit/28d76df18f0ad5bcf5fa48510b225f0ed262a99b
Common Vulnerability Exposure (CVE) ID: CVE-2020-12653
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.4
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b70261a288ea4d2f4ac7cd04be08a9f0f2de4f4d
https://github.com/torvalds/linux/commit/b70261a288ea4d2f4ac7cd04be08a9f0f2de4f4d
http://www.openwall.com/lists/oss-security/2020/05/08/2
Common Vulnerability Exposure (CVE) ID: CVE-2020-12654
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3a9b153c5591548612c3955c9600a98150c81875
https://github.com/torvalds/linux/commit/3a9b153c5591548612c3955c9600a98150c81875
Common Vulnerability Exposure (CVE) ID: CVE-2020-12769
SuSE Security Announcement: openSUSE-SU-2020:0935 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2020-12770
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R54VC7B6MDYKP57AWC2HN7AUJYH62RKI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IO5XIQSRI747P4RVVTNX7TUPEOCF4OPU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ES5C6ZCMALBEBMKNNCTBSLLSYGFZG3FF/
https://usn.ubuntu.com/4411-1/
https://usn.ubuntu.com/4414-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-12826
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.5
https://github.com/torvalds/linux/commit/7395ea4e65c2a00d23185a3f63ad315756ba9cef
https://lists.openwall.net/linux-kernel/2020/03/24/1803
https://www.openwall.com/lists/kernel-hardening/2020/03/25/1
Common Vulnerability Exposure (CVE) ID: CVE-2020-13143
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=d126cf46f829d146dde3e6a8963e095ac6cfcd1c
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=15753588bcd4bbffae1cca33c8ced5722477fe1f
https://www.spinics.net/lists/linux-usb/msg194331.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-1749
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1749
Common Vulnerability Exposure (CVE) ID: CVE-2020-2732
https://bugzilla.redhat.com/show_bug.cgi?id=1805135
https://git.kernel.org/linus/07721feee46b4b248402133228235318199b05ec
https://git.kernel.org/linus/35a571346a94fb93b5b3b6a599675ef3384bc75c
https://git.kernel.org/linus/e71237d3ff1abf9f3388337cfebf53b96df2020d
https://linux.oracle.com/errata/ELSA-2020-5540.html
https://linux.oracle.com/errata/ELSA-2020-5542.html
https://linux.oracle.com/errata/ELSA-2020-5543.html
https://www.openwall.com/lists/oss-security/2020/02/25/3
https://www.spinics.net/lists/kvm/msg208259.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-8647
https://bugzilla.kernel.org/show_bug.cgi?id=206359
Common Vulnerability Exposure (CVE) ID: CVE-2020-8648
https://bugzilla.kernel.org/show_bug.cgi?id=206361
Common Vulnerability Exposure (CVE) ID: CVE-2020-8649
https://bugzilla.kernel.org/show_bug.cgi?id=206357
Common Vulnerability Exposure (CVE) ID: CVE-2020-9383
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=2f9ac30a54dc0181ddac3705cdcf4775d863c530
https://github.com/torvalds/linux/commit/2e90ca68b0d2f5548804f22f0dd61145516171e3
CopyrightCopyright (C) 2020 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.