MGASA-2020-0156

Source
https://advisories.mageia.org/MGASA-2020-0156.html
Import Source
https://advisories.mageia.org/MGASA-2020-0156.json
JSON Data
https://api.test.osv.dev/v1/vulns/MGASA-2020-0156
Related
Published
2020-04-02T22:48:49Z
Modified
2022-02-17T18:21:47Z
Summary
Updated kernel packages fix security vulnerabilities
Details

This update is based on upstream 5.5.14 and fixes at least the following security vulnerabilities:

In the Linux kernel 5.3.10, there is a use-after-free (read) in the perftracelock_acquire function (related to include/trace/events/lock.h) (CVE-2019-19769).

Manfred Paul discovered that the bpf verifier in the Linux kernel did not properly calculate register bounds for certain operations. A local attacker could use this to expose sensitive information (kernel memory) or gain administrative privileges (CVE-2020-8835).

Security fixes and hardenings to the mac00211 layer to prevent leaking keys and frames.

Other notable changes in this update: - WireGuard kernel module has been updated to v1.0.20200330 and the tools to v1.0.20200319. - exfat-utils has been rebuilt in core (was previously in tainted) as we now also ship the official upstream exfat driver.

For other upstream fixes in this update, see the referenced changelogs.

References
Credits

Affected packages

Mageia:7 / kernel

Package

Name
kernel
Purl
pkg:rpm/mageia/kernel?distro=mageia-7

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.5.14-1.mga7

Ecosystem specific

{
    "section": "core"
}

Mageia:7 / kmod-virtualbox

Package

Name
kmod-virtualbox
Purl
pkg:rpm/mageia/kmod-virtualbox?distro=mageia-7

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.0.18-8.mga7

Ecosystem specific

{
    "section": "core"
}

Mageia:7 / kmod-xtables-addons

Package

Name
kmod-xtables-addons
Purl
pkg:rpm/mageia/kmod-xtables-addons?distro=mageia-7

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.8-8.mga7

Ecosystem specific

{
    "section": "core"
}

Mageia:7 / wireguard-tools

Package

Name
wireguard-tools
Purl
pkg:rpm/mageia/wireguard-tools?distro=mageia-7

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.20200319-1.mga7

Ecosystem specific

{
    "section": "core"
}

Mageia:7 / exfat-utils

Package

Name
exfat-utils
Purl
pkg:rpm/mageia/exfat-utils?distro=mageia-7

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.3.0-2.mga7

Ecosystem specific

{
    "section": "core"
}