Debian 9898 Published by

The following updates has been released for Debian GNU/Linux:

Debian GNU/Linux 8 LTS:
DLA 1862-1: linux security update
DLA 1863-1: linux-4.9 security update

Debian GNU/Linux 9:
DSA 4487-1: neovim security update



DLA 1862-1: linux security update

Package : linux
Version : 3.16.70-1
CVE ID : CVE-2019-2101 CVE-2019-10639 CVE-2019-13272
Debian Bug : 930904

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.

CVE-2019-2101

Andrey Konovalov discovered that the USB Video Class driver
(uvcvideo) did not consistently handle a type field in device
descriptors, which could result in a heap buffer overflow. This
could be used for denial of service or possibly for privilege
escalation.

CVE-2019-10639

Amit Klein and Benny Pinkas discovered that the generation of IP
packet IDs used a weak hash function that incorporated a kernel
virtual address. In Linux 3.16 this hash function is not used for
IP IDs but is used for other purposes in the network stack. In
custom kernel configurations that enable kASLR, this might weaken
kASLR.

CVE-2019-13272

Jann Horn discovered that the ptrace subsystem in the Linux kernel
mishandles the management of the credentials of a process that wants
to create a ptrace relationship, allowing a local user to obtain root
privileges under certain scenarios.

For Debian 8 "Jessie", these problems have been fixed in version
3.16.70-1. This update also fixes a regression introduced by the
original fix for CVE-2019-11478 (#930904), and includes other fixes
from upstream stable updates.

We recommend that you upgrade your linux and linux-latest
packages. You will need to use "apt-get upgrade --with-new-pkgs"
or "apt upgrade" as the binary package names have changed.

We recommend that you upgrade your linux packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

DLA 1863-1: linux-4.9 security update

Package : linux-4.9
Version : 4.9.168-1+deb9u4~deb8u1
CVE ID : CVE-2019-13272

Jann Horn discovered that the ptrace subsystem in the Linux kernel
mishandles the management of the credentials of a process that wants
to create a ptrace relationship, allowing a local user to obtain root
privileges under certain scenarios.

For Debian 8 "Jessie", this problem has been fixed in version
4.9.168-1+deb9u4~deb8u1.

We recommend that you upgrade your linux-4.9 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

DSA 4487-1: neovim security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4487-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
July 23, 2019 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : neovim
CVE ID : CVE-2019-12735

User "Arminius" discovered a vulnerability in Vim, an enhanced version of the
standard UNIX editor Vi (Vi IMproved), which also affected the Neovim fork, an
extensible editor focused on modern code and features:

Editors typically provide a way to embed editor configuration commands (aka
modelines) which are executed once a file is opened, while harmful commands
are filtered by a sandbox mechanism. It was discovered that the "source"
command (used to include and execute another file) was not filtered, allowing
shell command execution with a carefully crafted file opened in Neovim.

For the oldstable distribution (stretch), this problem has been fixed
in version 0.1.7-4+deb9u1.

We recommend that you upgrade your neovim packages.

For the detailed security status of neovim please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/neovim

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/