what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 5095-1

Debian Security Advisory 5095-1
Posted Mar 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5095-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2020-36310, CVE-2022-0001, CVE-2022-0002, CVE-2022-0487, CVE-2022-0492, CVE-2022-0617, CVE-2022-25636
SHA-256 | 271e4b7d1b99d28febed5f00c4b01bf76715f4001e068e7da511f20bacd0d4ff

Debian Security Advisory 5095-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-5095-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
March 09, 2022 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : linux
CVE ID : CVE-2020-36310 CVE-2022-0001 CVE-2022-0002 CVE-2022-0487
CVE-2022-0492 CVE-2022-0617 CVE-2022-25636
Debian Bug : 990279

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.

CVE-2020-36310

A flaw was discovered in the KVM implementation for AMD processors,
which could lead to an infinite loop. A malicious VM guest could
exploit this to cause a denial of service.

CVE-2022-0001 (INTEL-SA-00598)

Researchers at VUSec discovered that the Branch History Buffer in
Intel processors can be exploited to create information side-
channels with speculative execution. This issue is similar to
Spectre variant 2, but requires additional mitigations on some
processors.

This can be exploited to obtain sensitive information from a
different security context, such as from user-space to the kernel,
or from a KVM guest to the kernel.

CVE-2022-0002 (INTEL-SA-00598)

This is a similar issue to CVE-2022-0001, but covers exploitation
within a security context, such as from JIT-compiled code in a
sandbox to hosting code in the same process.

This is partly mitigated by disabling eBPF for unprivileged users
with the sysctl: kernel.unprivileged_bpf_disabled=2. This is
already the default in Debian 11 "bullseye".

CVE-2022-0487

A use-after-free was discovered in the MOXART SD/MMC Host Controller
support driver. This flaw does not impact the Debian binary packages
as CONFIG_MMC_MOXART is not set.

CVE-2022-0492

Yiqi Sun and Kevin Wang reported that the cgroup-v1 subsystem does
not properly restrict access to the release-agent feature. A local
user can take advantage of this flaw for privilege escalation and
bypass of namespace isolation.

CVE-2022-0617

butt3rflyh4ck discovered a NULL pointer dereference in the UDF
filesystem. A local user that can mount a specially crafted UDF
image can use this flaw to crash the system.

CVE-2022-25636

Nick Gregory reported a heap out-of-bounds write flaw in the
netfilter subsystem. A user with the CAP_NET_ADMIN capability could
use this for denial of service or possibly for privilege escalation.

For the stable distribution (bullseye), these problems have been fixed
in version 5.10.103-1. This update additionally includes many more
bug fixes from stable updates 5.10.93-5.10.103 inclusive.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmIotmRfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0Qajw//WLCg/HhmykP7eobsnnn7A0U0ONBbZi+Un6Ltueaambvlhme54l5eR4uh
f8fLSehpKhEN4bzfWRnDe0vKbws557zsNnd+a000ylfkO6BqEoNL8VwMp0yOVvUt
+nB39/ySIM1inH375JAWZ5M2+H8YJVBPrlm0kGxUtBwObC279atwGUINov4xrI5C
RzcNa/FQ7tjUMaeBgdGAAJPImnP+zT6shhCUTlR5QLhvB9gyvthtb/OtvhbMcWlM
5gd7papoMFgWBspN21+NPmbadSEXDIpeyPanpfKu9S8Zmht69rTS+pEim6Hm682q
64m/Fb4NgCBgVUH9o8+QJUvJkHv8Z/lNDyfjSn90Eu7kcALDBqh/n+Y0q+SEwKhZ
b6UPzuH+hObZk+7GDUY32t9JwlNu0qUk55nCufLVM01bVYkN5ukaXAWCyuCU83ky
yY/nHRNHVISFuy6mdfiFRR7lvMcgBD0IPoU9T+cpZPl+WkwzEwyHx16RN/EDVlo6
NomcMiX07XRSwSG7h7wgFs+YxCv9TjvBoAqKS9Q7GwBX6lunItWMwz44+DxcW9SM
lJPHFMju9hmqMBHI+UTUX8FMY9aq8Qyk+WFthl7eDZjOJ+lKtkEpTR3b50FXzbdc
lTYZEMcNtr7AlThbIxH564DntN8YV3DCV4+Ba/DozvxSJ6kSmrA=
=DHkG
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close