Advisories ยป MGASA-2020-0156

Updated kernel packages fix security vulnerabilities

Publication date: 02 Apr 2020
Modification date: 17 Feb 2022
Type: security
Affected Mageia releases : 7
CVE: CVE-2019-19769 , CVE-2020-8835

Description

This update is based on upstream 5.5.14 and fixes at least the following
security vulnerabilities:

In the Linux kernel 5.3.10, there is a use-after-free (read) in the
perf_trace_lock_acquire function (related to include/trace/events/lock.h)
(CVE-2019-19769).

Manfred Paul discovered that the bpf verifier in the Linux kernel did not
properly calculate register bounds for certain operations. A local attacker
could use this to expose sensitive information (kernel memory) or gain
administrative privileges (CVE-2020-8835).

Security fixes and hardenings to the mac00211 layer to prevent leaking keys
and frames.

Other notable changes in this update:
- WireGuard kernel module has been updated to v1.0.20200330 and the tools
  to v1.0.20200319.
- exfat-utils has been rebuilt in core (was previously in tainted) as we
  now also ship the official upstream exfat driver.

For other upstream fixes in this update, see the referenced changelogs.
                

References

SRPMS

7/core