MGASA-2020-0183 - Updated kernel packages fix security vulnerabilities

Publication date: 25 Apr 2020
URL: https://advisories.mageia.org/MGASA-2020-0183.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2019-19377,
     CVE-2020-11494,
     CVE-2020-11565,
     CVE-2020-11608,
     CVE-2020-11609,
     CVE-2020-11668

This provides an update to kernel 5.6 series, currently based on
upstream 5.6.6 adding support for new hardware and features, and
fixes atleast the following security issues:

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image,
performing some operations, and unmounting can lead to a use-after-free
in btrfs_queue_work in fs/btrfs/async-thread.c (CVE-2019-19377).

An issue was discovered in slc_bump in drivers/net/can/slcan.c in the
Linux kernel through 5.6.2. It allows attackers to read uninitialized
can_frame data, potentially containing sensitive information from kernel
stack memory, if the configuration lacks CONFIG_INIT_STACK_ALL
(CVE-2020-11494).

An issue was discovered in the Linux kernel through 5.6.2. mpol_parse_str
in mm/mempolicy.c has a stack-based out-of-bounds write because an empty
nodelist is mishandled during mount option parsing (CVE-2020-11565).

An issue was discovered in the Linux kernel before 5.6.1. drivers/media/
usb/gspca/ov519.c allows NULL pointer dereferences in ov511_mode_init_regs
and ov518_mode_init_regs when there are zero endpoints (CVE-2020-11608).

An issue was discovered in the stv06xx subsystem in the Linux kernel
before 5.6.1. drivers/media/usb/gspca/stv06xx/stv06xx.c and drivers/media/
usb/gspca/stv06xx/stv06xx_pb0100.c mishandle invalid descriptors, as
demonstrated by a NULL pointer dereference (CVE-2020-11609).

In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c
(aka the Xirlink camera USB driver) mishandles invalid descriptors(CVE-2020-11668).

xtables-addons has been updated to 4.9 for kernel 5.6 series support.

For other fixes and changes in this update, see the refenced changelogs.

References:
- https://bugs.mageia.org/show_bug.cgi?id=26525
- https://kernelnewbies.org/Linux_5.6
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.1
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.2
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.4
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.5
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.6
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19377
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11494
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11565
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11608
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11609
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11668

SRPMS:
- 7/core/kernel-5.6.6-1.mga7
- 7/core/kmod-virtualbox-6.0.20-2.mga7
- 7/core/kmod-xtables-addons-3.9-1.mga7
- 7/core/xtables-addons-3.9-1.mga7
- 7/core/ldetect-lst-0.6.9-1.mga7

Mageia 2020-0183: kernel security update

This provides an update to kernel 5.6 series, currently based on upstream 5.6.6 adding support for new hardware and features, and fixes atleast the following security issues: In t...

Summary

This provides an update to kernel 5.6 series, currently based on upstream 5.6.6 adding support for new hardware and features, and fixes atleast the following security issues:
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c (CVE-2019-19377).
An issue was discovered in slc_bump in drivers/net/can/slcan.c in the Linux kernel through 5.6.2. It allows attackers to read uninitialized can_frame data, potentially containing sensitive information from kernel stack memory, if the configuration lacks CONFIG_INIT_STACK_ALL (CVE-2020-11494).
An issue was discovered in the Linux kernel through 5.6.2. mpol_parse_str in mm/mempolicy.c has a stack-based out-of-bounds write because an empty nodelist is mishandled during mount option parsing (CVE-2020-11565).
An issue was discovered in the Linux kernel before 5.6.1. drivers/media/ usb/gspca/ov519.c allows NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs when there are zero endpoints (CVE-2020-11608).
An issue was discovered in the stv06xx subsystem in the Linux kernel before 5.6.1. drivers/media/usb/gspca/stv06xx/stv06xx.c and drivers/media/ usb/gspca/stv06xx/stv06xx_pb0100.c mishandle invalid descriptors, as demonstrated by a NULL pointer dereference (CVE-2020-11609).
In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors(CVE-2020-11668).
xtables-addons has been updated to 4.9 for kernel 5.6 series support.
For other fixes and changes in this update, see the refenced changelogs.

References

- https://bugs.mageia.org/show_bug.cgi?id=26525

- https://kernelnewbies.org/Linux_5.6

- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.1

- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.2

- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.3

- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.4

- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.5

- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.6

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19377

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11494

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11565

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11608

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11609

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11668

Resolution

MGASA-2020-0183 - Updated kernel packages fix security vulnerabilities

SRPMS

- 7/core/kernel-5.6.6-1.mga7

- 7/core/kmod-virtualbox-6.0.20-2.mga7

- 7/core/kmod-xtables-addons-3.9-1.mga7

- 7/core/xtables-addons-3.9-1.mga7

- 7/core/ldetect-lst-0.6.9-1.mga7

Severity
Publication date: 25 Apr 2020
URL: https://advisories.mageia.org/MGASA-2020-0183.html
Type: security
CVE: CVE-2019-19377, CVE-2020-11494, CVE-2020-11565, CVE-2020-11608, CVE-2020-11609, CVE-2020-11668

Related News