Debian 9909 Published by

A linux security update has been released for Debian GNU/Linux 9 LTS to address several vulnerabilities.



DSA 5092-1: linux security update



- -------------------------------------------------------------------------
Debian Security Advisory DSA-5092-1 security@debian.org
  https://www.debian.org/security/ Salvatore Bonaccorso
March 07, 2022   https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : linux
CVE ID : CVE-2021-43976 CVE-2022-0330 CVE-2022-0435 CVE-2022-0516
CVE-2022-0847 CVE-2022-22942 CVE-2022-24448 CVE-2022-24959
CVE-2022-25258 CVE-2022-25375

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.

CVE-2021-43976

Zekun Shen and Brendan Dolan-Gavitt discovered a flaw in the
mwifiex_usb_recv() function of the Marvell WiFi-Ex USB Driver. An
attacker able to connect a crafted USB device can take advantage of
this flaw to cause a denial of service.

CVE-2022-0330

Sushma Venkatesh Reddy discovered a missing GPU TLB flush in the
i915 driver, resulting in denial of service or privilege escalation.

CVE-2022-0435

Samuel Page and Eric Dumazet reported a stack overflow in the
networking module for the Transparent Inter-Process Communication
(TIPC) protocol, resulting in denial of service or potentially the
execution of arbitrary code.

CVE-2022-0516

It was discovered that an insufficient check in the KVM subsystem
for s390x could allow unauthorized memory read or write access.

CVE-2022-0847

Max Kellermann discovered a flaw in the handling of pipe buffer
flags. An attacker can take advantage of this flaw for local
privilege escalation.

CVE-2022-22942

It was discovered that wrong file file descriptor handling in the
VMware Virtual GPU driver (vmwgfx) could result in information leak
or privilege escalation.

CVE-2022-24448

Lyu Tao reported a flaw in the NFS implementation in the Linux
kernel when handling requests to open a directory on a regular file,
which could result in a information leak.

CVE-2022-24959

A memory leak was discovered in the yam_siocdevprivate() function of
the YAM driver for AX.25, which could result in denial of service.

CVE-2022-25258

Szymon Heidrich reported the USB Gadget subsystem lacks certain
validation of interface OS descriptor requests, resulting in memory
corruption.

CVE-2022-25375

Szymon Heidrich reported that the RNDIS USB gadget lacks validation
of the size of the RNDIS_MSG_SET command, resulting in information
leak from kernel memory.

For the stable distribution (bullseye), these problems have been fixed in
version 5.10.92-2.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security
tracker page at:
  https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at:   https://www.debian.org/security/