-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2039
                         linux-4.9 security update
                               11 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux-4.9
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Root Compromise                 -- Existing Account            
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13143 CVE-2020-12770 CVE-2020-12654
                   CVE-2020-12653 CVE-2020-12652 CVE-2020-12464
                   CVE-2020-12114 CVE-2020-11668 CVE-2020-11609
                   CVE-2020-11608 CVE-2020-11565 CVE-2020-11494
                   CVE-2020-10942 CVE-2020-10757 CVE-2020-10751
                   CVE-2020-10732 CVE-2020-10711 CVE-2020-9383
                   CVE-2020-8649 CVE-2020-8648 CVE-2020-8647
                   CVE-2020-8428 CVE-2020-2732 CVE-2020-1265
                   CVE-2020-1166 CVE-2020-1149 CVE-2020-0543
                   CVE-2019-20811 CVE-2019-20806 CVE-2019-19768
                   CVE-2019-19462 CVE-2019-19319 CVE-2019-5108
                   CVE-2019-2182  

Reference:         ASB-2020.0107
                   ASB-2020.0095
                   ESB-2020.2008
                   ESB-2020.2003

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2242

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : linux-4.9
Version        : 4.9.210-1+deb9u1~deb8u1
CVE ID         : CVE-2019-2182 CVE-2019-5108 CVE-2019-19319 CVE-2019-19462
                 CVE-2019-19768 CVE-2019-20806 CVE-2019-20811 CVE-2020-0543
                 CVE-2020-2732 CVE-2020-8428 CVE-2020-8647 CVE-2020-8648
                 CVE-2020-8649 CVE-2020-9383 CVE-2020-10711 CVE-2020-10732
                 CVE-2020-10751 CVE-2020-10757 CVE-2020-10942 CVE-2020-11494
                 CVE-2020-11565 CVE-2020-11608 CVE-2020-11609 CVE-2020-11668
                 CVE-2020-12114 CVE-2020-12464 CVE-2020-12652 CVE-2020-12653
                 CVE-2020-12654 CVE-2020-12770 CVE-2020-13143
Debian Bug     : 952660

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.

CVE-2019-2182

    Hanjun Guo and Lei Li reported a race condition in the arm64
    virtual memory management code, which could lead to an information
    disclosure, denial of service (crash), or possibly privilege
    escalation.

CVE-2019-5108

    Mitchell Frank of Cisco discovered that when the IEEE 802.11
    (WiFi) stack was used in AP mode with roaming, it would trigger
    roaming for a newly associated station before the station was
    authenticated.  An attacker within range of the AP could use this
    to cause a denial of service, either by filling up a switching
    table or by redirecting traffic away from other stations.

CVE-2019-19319

    Jungyeon discovered that a crafted filesystem can cause the ext4
    implementation to deallocate or reallocate journal blocks.  A user
    permitted to mount filesystems could use this to cause a denial of
    service (crash), or possibly for privilege escalation.

CVE-2019-19462

    The syzbot tool found a missing error check in the 'relay'
    library used to implement various files under debugfs.  A local
    user permitted to access debugfs could use this to cause a denial
    of service (crash) or possibly for privilege escalation.

CVE-2019-19768

    Tristan Madani reported a race condition in the blktrace debug
    facility that could result in a use-after-free.  A local user able
    to trigger removal of block devices could possibly use this to
    cause a denial of service (crash) or for privilege escalation.

CVE-2019-20806

    A potential null pointer dereference was discovered in the tw5864
    media driver.  The security impact of this is unclear.

CVE-2019-20811

    The Hulk Robot tool found a reference-counting bug in an error
    path in the network subsystem.  The security impact of this is
    unclear.

CVE-2020-0543

    Researchers at VU Amsterdam discovered that on some Intel CPUs
    supporting the RDRAND and RDSEED instructions, part of a random
    value generated by these instructions may be used in a later
    speculative execution on any core of the same physical CPU.
    Depending on how these instructions are used by applications, a
    local user or VM guest could use this to obtain sensitive
    information such as cryptographic keys from other users or VMs.

    This vulnerability can be mitigated by a microcode update, either
    as part of system firmware (BIOS) or through the intel-microcode
    package in Debian's non-free archive section.  This kernel update
    only provides reporting of the vulnerability and the option to
    disable the mitigation if it is not needed.

CVE-2020-2732

    Paulo Bonzini discovered that the KVM implementation for Intel
    processors did not properly handle instruction emulation for L2
    guests when nested virtualization is enabled. This could allow an
    L2 guest to cause privilege escalation, denial of service, or
    information leaks in the L1 guest.

CVE-2020-8428

    Al Viro discovered a potential use-after-free in the filesystem
    core (vfs).  A local user could exploit this to cause a denial of
    service (crash) or possibly to obtain sensitive information from
    the kernel.

CVE-2020-8647, CVE-2020-8649

    The Hulk Robot tool found a potential MMIO out-of-bounds access in
    the vgacon driver.  A local user permitted to access a virtual
    terminal (/dev/tty1 etc.) on a system using the vgacon driver
    could use this to cause a denial of service (crash or memory
    corruption) or possibly for privilege escalation.

CVE-2020-8648

    The syzbot tool found a race condition in the the virtual terminal
    driver, which could result in a use-after-free.  A local user
    permitted to access a virtual terminal could use this to cause a
    denial of service (crash or memory corruption) or possibly for
    privilege escalation.

CVE-2020-9383

    Jordy Zomer reported an incorrect range check in the floppy driver
    which could lead to a static out-of-bounds access.  A local user
    permitted to access a floppy drive could use this to cause a
    denial of service (crash or memory corruption) or possibly for
    privilege escalation.

CVE-2020-10711

    Matthew Sheets reported NULL pointer dereference issues in the
    SELinux subsystem while receiving CIPSO packet with null category. A
    remote attacker can take advantage of this flaw to cause a denial of
    service (crash). Note that this issue does not affect the binary
    packages distributed in Debian as CONFIG_NETLABEL is not enabled.

CVE-2020-10732

    An information leak of kernel private memory to userspace was found
    in the kernel's implementation of core dumping userspace processes.

CVE-2020-10751

    Dmitry Vyukov reported that the SELinux subsystem did not properly
    handle validating multiple messages, which could allow a privileged
    attacker to bypass SELinux netlink restrictions.

CVE-2020-10757

    Fan Yang reported a flaw in the way mremap handled DAX hugepages,
    allowing a local user to escalate their privileges

CVE-2020-10942

    It was discovered that the vhost_net driver did not properly
    validate the type of sockets set as back-ends. A local user
    permitted to access /dev/vhost-net could use this to cause a stack
    corruption via crafted system calls, resulting in denial of
    service (crash) or possibly privilege escalation.

CVE-2020-11494

    It was discovered that the slcan (serial line CAN) network driver
    did not fully initialise CAN headers for received packets,
    resulting in an information leak from the kernel to user-space or
    over the CAN network.

CVE-2020-11565

    Entropy Moe reported that the shared memory filesystem (tmpfs) did
    not correctly handle an "mpol" mount option specifying an empty
    node list, leading to a stack-based out-of-bounds write. If user
    namespaces are enabled, a local user could use this to cause a
    denial of service (crash) or possibly for privilege escalation.

CVE-2020-11608, CVE-2020-11609, CVE-2020-11668

    It was discovered that the ov519, stv06xx, and xirlink_cit media
    drivers did not properly validate USB device descriptors.  A
    physically present user with a specially constructed USB device
    could use this to cause a denial-of-service (crash) or possibly
    for privilege escalation.

CVE-2020-12114

    Piotr Krysiuk discovered a race condition between the umount and
    pivot_root operations in the filesystem core (vfs).  A local user
    with the CAP_SYS_ADMIN capability in any user namespace could use
    this to cause a denial of service (crash).

CVE-2020-12464

    Kyungtae Kim reported a race condition in the USB core that can
    result in a use-after-free.  It is not clear how this can be
    exploited, but it could result in a denial of service (crash or
    memory corruption) or privilege escalation.

CVE-2020-12652

    Tom Hatskevich reported a bug in the mptfusion storage drivers.
    An ioctl handler fetched a parameter from user memory twice,
    creating a race condition which could result in incorrect locking
    of internal data structures.  A local user permitted to access
    /dev/mptctl could use this to cause a denial of service (crash or
    memory corruption) or for privilege escalation.

CVE-2020-12653

    It was discovered that the mwifiex WiFi driver did not
    sufficiently validate scan requests, resulting a potential heap
    buffer overflow.  A local user with CAP_NET_ADMIN capability could
    use this to cause a denial of service (crash or memory corruption)
    or possibly for privilege escalation.

CVE-2020-12654

    It was discovered that the mwifiex WiFi driver did not
    sufficiently validate WMM parameters received from an access point
    (AP), resulting a potential heap buffer overflow.  A malicious AP
    could use this to cause a denial of service (crash or memory
    corruption) or possibly to execute code on a vulnerable system.

CVE-2020-12770

    It was discovered that the sg (SCSI generic) driver did not
    correctly release internal resources in a particular error case.
    A local user permitted to access an sg device could possibly use
    this to cause a denial of service (resource exhaustion).

CVE-2020-13143

    Kyungtae Kim reported a potential heap out-of-bounds write in
    the USB gadget subsystem.  A local user permitted to write to
    the gadget configuration filesystem could use this to cause a
    denial of service (crash or memory corruption) or potentially
    for privilege escalation.

For Debian 8 "Jessie", these problems have been fixed in version
4.9.210-1+deb9u1~deb8u1.  This version also fixes some related bugs
that do not have their own CVE IDs, and a regression in the macvlan
driver introduced in the previous security update (bug #952660).

We recommend that you upgrade your linux-4.9 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YGCE
-----END PGP SIGNATURE-----