Zum Inhalt springen.
Sympa Menü

it-securitynotifies - [IT-SecNots] [SECURITY] [DSA 5095-1] linux security update

it-securitynotifies AT lists.piratenpartei.de

Betreff: Sicherheitsankündigungen

Listenarchiv

[IT-SecNots] [SECURITY] [DSA 5095-1] linux security update


Chronologisch Thread 
  • From: Salvatore Bonaccorso <carnil AT debian.org>
  • To: debian-security-announce AT lists.debian.org
  • Subject: [IT-SecNots] [SECURITY] [DSA 5095-1] linux security update
  • Date: Wed, 09 Mar 2022 15:30:29 +0000
  • List-archive: https://lists.debian.org/msgid-search/E1nRyGj-0004KZ-1r AT seger.debian.org
  • List-id: <debian-security-announce.lists.debian.org>
  • List-url: <http://lists.debian.org/debian-security-announce/>
  • Old-dkim-signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=debian.org; s=smtpauto.seger; h=Date:Message-Id:Subject:To:From:Reply-To:Cc:MIME-Version :Content-Type:Content-Transfer-Encoding:Content-ID:Content-Description: In-Reply-To:References; bh=8PARRIAYjTgJqXZifx57E/rKCOA2x1Bn+zLGKBmT9qg=; b=eO GqoUEbcTu8zUskxs6aQIE4yAXLdC+eD06gkwgHKWIvFwDKaVo7uwoQqiEsl+JRgomNUBr0CSd1V1K iBtohqjCCkgx2efMq9hRHyPGF2rjAiemIRYJfOpAEy5CoGZm3PrmVX6HN7ss7qn5Q9uMJx1YFKZmY ahmUu+2IYp8aA0xuoSIWl0P+yTTq86o4vXWxbGw5wasKqbipdQFKAxs/i96kxNf85Bm4/917gmk7I iiZ8rT7XPw3rBaNS1mZajxx8yMwIa0Nfq3u0j2kQEz7ICABgGzHntYOHw2ZPI3NUUHZMxyTFYDlJL 9H3Jmjqpl3V4GLnI7BVy6lTRZzjkfVYg==;
  • Old-return-path: <carnil AT seger.debian.org>
  • Priority: urgent
  • Resent-date: Wed, 9 Mar 2022 15:30:48 +0000 (UTC)
  • Resent-from: debian-security-announce AT lists.debian.org
  • Resent-message-id: <dxM7MnEy1EF.A.09E.ngMKiB@bendel>
  • Resent-sender: debian-security-announce-request AT lists.debian.org

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-5095-1 security AT debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
March 09, 2022 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : linux
CVE ID : CVE-2020-36310 CVE-2022-0001 CVE-2022-0002 CVE-2022-0487
CVE-2022-0492 CVE-2022-0617 CVE-2022-25636
Debian Bug : 990279

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.

CVE-2020-36310

A flaw was discovered in the KVM implementation for AMD processors,
which could lead to an infinite loop. A malicious VM guest could
exploit this to cause a denial of service.

CVE-2022-0001 (INTEL-SA-00598)

Researchers at VUSec discovered that the Branch History Buffer in
Intel processors can be exploited to create information side-
channels with speculative execution. This issue is similar to
Spectre variant 2, but requires additional mitigations on some
processors.

This can be exploited to obtain sensitive information from a
different security context, such as from user-space to the kernel,
or from a KVM guest to the kernel.

CVE-2022-0002 (INTEL-SA-00598)

This is a similar issue to CVE-2022-0001, but covers exploitation
within a security context, such as from JIT-compiled code in a
sandbox to hosting code in the same process.

This is partly mitigated by disabling eBPF for unprivileged users
with the sysctl: kernel.unprivileged_bpf_disabled=2. This is
already the default in Debian 11 "bullseye".

CVE-2022-0487

A use-after-free was discovered in the MOXART SD/MMC Host Controller
support driver. This flaw does not impact the Debian binary packages
as CONFIG_MMC_MOXART is not set.

CVE-2022-0492

Yiqi Sun and Kevin Wang reported that the cgroup-v1 subsystem does
not properly restrict access to the release-agent feature. A local
user can take advantage of this flaw for privilege escalation and
bypass of namespace isolation.

CVE-2022-0617

butt3rflyh4ck discovered a NULL pointer dereference in the UDF
filesystem. A local user that can mount a specially crafted UDF
image can use this flaw to crash the system.

CVE-2022-25636

Nick Gregory reported a heap out-of-bounds write flaw in the
netfilter subsystem. A user with the CAP_NET_ADMIN capability could
use this for denial of service or possibly for privilege escalation.

For the stable distribution (bullseye), these problems have been fixed
in version 5.10.103-1. This update additionally includes many more
bug fixes from stable updates 5.10.93-5.10.103 inclusive.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce AT lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=DHkG
-----END PGP SIGNATURE-----



  • [IT-SecNots] [SECURITY] [DSA 5095-1] linux security update, Salvatore Bonaccorso, 09.03.2022

Archiv bereitgestellt durch MHonArc 2.6.24.

Seitenanfang