Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.892420
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-2420-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-2420-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-2420-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to the execution of arbitrary code, privilege escalation, denial of service or information leaks.

CVE-2019-9445

A potential out-of-bounds read was discovered in the F2FS implementation. A user permitted to mount and access arbitrary filesystems could potentially use this to cause a denial of service (crash) or to read sensitive information.

CVE-2019-19073, CVE-2019-19074 Navid Emamdoost discovered potential memory leaks in the ath9k and ath9k_htc drivers. The security impact of these is unclear.

CVE-2019-19448

Team bobfuzzer reported a bug in Btrfs that could lead to a use-after-free, and could be triggered by crafted filesystem images. A user permitted to mount and access arbitrary filesystems could use this to cause a denial of service (crash or memory corruption) or possibly for privilege escalation.

CVE-2020-12351

Andy Nguyen discovered a flaw in the Bluetooth implementation in the way L2CAP packets with A2MP CID are handled. A remote attacker within a short distance, knowing the victim's Bluetooth device address, can send a malicious l2cap packet and cause a denial of service or possibly arbitrary code execution with kernel privileges.

CVE-2020-12352

Andy Nguyen discovered a flaw in the Bluetooth implementation. Stack memory is not properly initialised when handling certain AMP packets. A remote attacker within a short distance, knowing the victim's Bluetooth device address address, can retrieve kernel stack information.

CVE-2020-12655

Zheng Bin reported that crafted XFS volumes could trigger a system hang. An attacker able to mount such a volume could use this to cause a denial of service.

CVE-2020-12771

Zhiqiang Liu reported a bug in the bcache block driver that could lead to a system hang. The security impact of this is unclear.

CVE-2020-12888

It was discovered that the PCIe Virtual Function I/O (vfio-pci) driver allowed users to disable a device's memory space while it was still mapped into a process. On some hardware platforms, local users or guest virtual machines permitted to access PCIe Virtual Functions could use this to cause a denial of service (hardware error and crash).

CVE-2020-14305

Vasily Averin of Virtuozzo discovered a potential heap buffer overflow in the netfilter nf_contrack_h323 module. When this module is used to perform connection tracking for TCP/IPv6, a remote attacker could use this to cause a denial of service (crash or memory corruption) or possibly for remote code execution with kernel privilege.

CVE-2020-14314

A bug was discovered in the ext4 filesystem that could lead to an out-of-bound read. A local user permitted to mount and access arbitrary filesystem images could use this to cause a denial of service (crash).

CVE-2020-14331

A bug was discovered in the VGA console driver's soft-scrollback feature that could lead to a heap buffer ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Debian 9.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-19073
https://security.netapp.com/advisory/ntap-20191205-0001/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://github.com/torvalds/linux/commit/853acf7caf10b828102d92d05b5c101666a6142b
https://www.oracle.com/security-alerts/cpuApr2021.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html
SuSE Security Announcement: openSUSE-SU-2019:2675 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
https://usn.ubuntu.com/4526-1/
https://usn.ubuntu.com/4527-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-19074
https://github.com/torvalds/linux/commit/728c1e2a05e4b5fc52fab3421dce772a806612a2
Common Vulnerability Exposure (CVE) ID: CVE-2019-19448
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19448
https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html
https://usn.ubuntu.com/4578-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-9445
https://source.android.com/security/bulletin/pixel/2019-09-01
Common Vulnerability Exposure (CVE) ID: CVE-2020-12351
http://packetstormsecurity.com/files/162131/Linux-Kernel-5.4-BleedingTooth-Remote-Code-Execution.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html?wapkw=CVE-2020-12351
Common Vulnerability Exposure (CVE) ID: CVE-2020-12352
http://packetstormsecurity.com/files/161229/Kernel-Live-Patch-Security-Notice-LSN-0074-1.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-12655
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZ2X3TM6RGRUS3KZAS26IJO5XGU7TBBR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IO5XIQSRI747P4RVVTNX7TUPEOCF4OPU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ES5C6ZCMALBEBMKNNCTBSLLSYGFZG3FF/
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d0c7feaf87678371c2c09b3709400be416b2dc62
https://github.com/torvalds/linux/commit/d0c7feaf87678371c2c09b3709400be416b2dc62
https://lore.kernel.org/linux-xfs/20200221153803.GP9506@magnolia/
https://lists.debian.org/debian-lts-announce/2020/08/msg00019.html
SuSE Security Announcement: openSUSE-SU-2020:0801 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
https://usn.ubuntu.com/4465-1/
https://usn.ubuntu.com/4483-1/
https://usn.ubuntu.com/4485-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-12771
https://lkml.org/lkml/2020/4/26/87
https://security.netapp.com/advisory/ntap-20200608-0001/
SuSE Security Announcement: openSUSE-SU-2020:1062 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00071.html
SuSE Security Announcement: openSUSE-SU-2020:1153 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html
https://usn.ubuntu.com/4462-1/
https://usn.ubuntu.com/4463-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-12888
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBEHRQQZTKJTPQFPY3JAO7MQ4JAFEQNW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXGMJHWTMQI34NJZ4BHL3ZVF264AWBF2/
https://lore.kernel.org/kvm/158871401328.15589.17598154478222071285.stgit@gimli.home/
https://lore.kernel.org/kvm/158871570274.15589.10563806532874116326.stgit@gimli.home/
http://www.openwall.com/lists/oss-security/2020/05/19/6
SuSE Security Announcement: openSUSE-SU-2020:0935 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html
https://usn.ubuntu.com/4525-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-14305
https://bugs.openvz.org/browse/OVZ-7188
https://bugzilla.redhat.com/show_bug.cgi?id=1850716
https://patchwork.ozlabs.org/project/netfilter-devel/patch/c2385b5c-309c-cc64-2e10-a0ef62897502@virtuozzo.com/
Common Vulnerability Exposure (CVE) ID: CVE-2020-14314
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14314
https://www.starwindsoftware.com/security/sw-20210325-0003/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1
https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u
https://usn.ubuntu.com/4576-1/
https://usn.ubuntu.com/4579-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-14331
[debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
[debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
[debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
https://bugzilla.redhat.com/show_bug.cgi?id=1858679
https://lists.openwall.net/linux-kernel/2020/07/29/234
https://www.openwall.com/lists/oss-security/2020/07/28/2
Common Vulnerability Exposure (CVE) ID: CVE-2020-14356
https://bugzilla.kernel.org/show_bug.cgi?id=208003
https://bugzilla.redhat.com/show_bug.cgi?id=1868453
https://lore.kernel.org/netdev/CAM_iQpUKQJrj8wE+Qa8NGR3P0L+5Uz=qo-O5+k_P60HzTde6aw%40mail.gmail.com/t/
SuSE Security Announcement: openSUSE-SU-2020:1236 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html
SuSE Security Announcement: openSUSE-SU-2020:1325 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html
https://usn.ubuntu.com/4484-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-14386
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNCPXERMUHPSGF6S2VVFL5NVVPBBFB63/
http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06
https://seclists.org/oss-sec/2020/q3/146
http://www.openwall.com/lists/oss-security/2021/09/17/2
http://www.openwall.com/lists/oss-security/2021/09/17/4
http://www.openwall.com/lists/oss-security/2021/09/21/1
SuSE Security Announcement: openSUSE-SU-2020:1655 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-14390
https://bugzilla.redhat.com/show_bug.cgi?id=1876788
SuSE Security Announcement: openSUSE-SU-2020:1586 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-15393
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=831eebad70a25f55b5745453ac252d4afe997187
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=28ebeb8db77035e058a510ce9bd17c2b9a009dba
https://lkml.org/lkml/2020/6/2/968
Common Vulnerability Exposure (CVE) ID: CVE-2020-16166
https://security.netapp.com/advisory/ntap-20200814-0004/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAPTLPAEKVAJYJ4LHN7VH4CN2W75R2YW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFBCLQWJI5I4G25TVJNLXLAXJ4MERQNW/
https://arxiv.org/pdf/2012.07432.pdf
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f227e3ec3b5cad859ad15666874405e8c1bbc1d4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c51f8f88d705e06bd696d7510aff22b33eb8e638
https://github.com/torvalds/linux/commit/f227e3ec3b5cad859ad15666874405e8c1bbc1d4
Common Vulnerability Exposure (CVE) ID: CVE-2020-24490
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-25211
Debian Security Information: DSA-4774 (Google Search)
https://www.debian.org/security/2020/dsa-4774
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BL2O4JAMPJG4YMLLJ7JFDHDJRXN4RKTC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OLDYVOM4OS55HA45Y3UEVLDHYGFXPZUX/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6
https://twitter.com/grsecurity/status/1303646421158109185
https://lists.debian.org/debian-lts-announce/2020/10/msg00028.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-25212
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b4487b93545214a9db8cbf32e86411677b0cca21
https://twitter.com/grsecurity/status/1303370421958578179
SuSE Security Announcement: openSUSE-SU-2020:1682 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00035.html
SuSE Security Announcement: openSUSE-SU-2020:1698 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00042.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-25220
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.194
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.140
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.233
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-4.14.y&id=82fd2138a5ffd7e0d4320cdb669e115ee976a26e
https://www.spinics.net/lists/stable/msg405099.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-25284
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f44d04e696feaf13d192d942c4f14ad2e117065a
https://twitter.com/grsecurity/status/1304537507560919041
Common Vulnerability Exposure (CVE) ID: CVE-2020-25285
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.8
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=17743798d81238ab13050e8e2833699b54e15467
https://twitter.com/grsecurity/status/1303749848898904067
Common Vulnerability Exposure (CVE) ID: CVE-2020-25641
https://bugzilla.redhat.com/show_bug.cgi?id=1881424
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e24969022cbd61ddc586f14824fc205661bb124
https://www.kernel.org/doc/html/latest/block/biovecs.html
http://www.openwall.com/lists/oss-security/2020/10/06/9
Common Vulnerability Exposure (CVE) ID: CVE-2020-25643
https://www.starwindsoftware.com/security/sw-20210325-0002/
https://bugzilla.redhat.com/show_bug.cgi?id=1879981
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105
Common Vulnerability Exposure (CVE) ID: CVE-2020-26088
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.2
https://github.com/torvalds/linux/commit/26896f01467a28651f7a536143fe5ac8449d4041
CopyrightCopyright (C) 2020 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.