ALT-BU-2019-3677-1
Branch p9 update bulletin.
Package kernel-image-mp updated to version 5.1.4-alt1 for branch p9 in task 229885.
Closed vulnerabilities
BDU:2019-02780
Уязвимость файла fs/ext4/extents.c ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-03092
Уязвимость драйвера drivers/usb/misc/yurex.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03630
Уязвимость модуля vhost_net ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04720
Уязвимость компонента __xfrm_policy_unlink ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00116
Уязвимость функций net/appletalk/aarp.c и net/appletalk/ddp.c подсистемы AppleTalk ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00167
Уязвимость функции fs/btrfs/volumes.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00358
Уязвимость функции __feat_register_sp() ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00844
Уязвимость функции L2CAP_PARSE_CONF_RSP ядра операционных систем Linux, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2020-00845
Уязвимость функции L2CAP_GET_CONF_OPT ядра операционных систем Linux, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2020-02044
Уязвимость функции brcmf_wowl_nd_results драйвер Broadcom brcmfmac WiFi ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность
BDU:2021-03082
Уязвимость функции do_hidp_sock_ioctl ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2022-03138
Уязвимость подсистемы XFRM ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-10142
A flaw was found in the Linux kernel's freescale hypervisor manager implementation, kernel versions 5.0.x up to, excluding 5.0.17. A parameter passed to an ioctl was incorrectly validated and used in size calculations for the page size calculation. An attacker can use this flaw to crash the system, corrupt memory, or create other adverse security affects.
Modified: 2024-11-21
CVE-2019-11683
udp_gro_receive_segment in net/ipv4/udp_offload.c in the Linux kernel 5.x before 5.0.13 allows remote attackers to cause a denial of service (slab-out-of-bounds memory corruption) or possibly have unspecified other impact via UDP packets with a 0 payload, because of mishandling of padded packets, aka the "GRO packet of death" issue.
- [oss-security] 20190502 CVE-2019-11683: "GRO packet of death" issue in the Linux kernel
- [oss-security] 20190502 CVE-2019-11683: "GRO packet of death" issue in the Linux kernel
- [oss-security] 20190505 Re: CVE-2019-11683: "GRO packet of death" issue in the Linux kernel
- [oss-security] 20190505 Re: CVE-2019-11683: "GRO packet of death" issue in the Linux kernel
- 108142
- 108142
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.13
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.13
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=4dd2b82d5adfbe0b1587ccad7a8f76d826120f37
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=4dd2b82d5adfbe0b1587ccad7a8f76d826120f37
- FEDORA-2019-5b76e711b3
- FEDORA-2019-5b76e711b3
- https://security.netapp.com/advisory/ntap-20190517-0002/
- https://security.netapp.com/advisory/ntap-20190517-0002/
- https://support.f5.com/csp/article/K69550896
- https://support.f5.com/csp/article/K69550896
- USN-3979-1
- USN-3979-1
- https://www.spinics.net/lists/netdev/msg568315.html
- https://www.spinics.net/lists/netdev/msg568315.html
Modified: 2024-11-21
CVE-2019-11833
fs/ext4/extents.c in the Linux kernel through 5.1.2 does not zero out the unused memory region in the extent tree block, which might allow local users to obtain sensitive information by reading uninitialized data in the filesystem.
- openSUSE-SU-2019:1479
- openSUSE-SU-2019:1479
- openSUSE-SU-2019:1570
- openSUSE-SU-2019:1570
- openSUSE-SU-2019:1579
- openSUSE-SU-2019:1579
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- 108372
- 108372
- RHSA-2019:2029
- RHSA-2019:2029
- RHSA-2019:2043
- RHSA-2019:2043
- RHSA-2019:3309
- RHSA-2019:3309
- RHSA-2019:3517
- RHSA-2019:3517
- https://github.com/torvalds/linux/commit/592acbf16821288ecdc4192c47e3774a4c48bb64
- https://github.com/torvalds/linux/commit/592acbf16821288ecdc4192c47e3774a4c48bb64
- [debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update
- [debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update
- [debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update
- [debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update
- FEDORA-2019-48b34fc991
- FEDORA-2019-48b34fc991
- 20190618 [SECURITY] [DSA 4465-1] linux security update
- 20190618 [SECURITY] [DSA 4465-1] linux security update
- USN-4068-1
- USN-4068-1
- USN-4068-2
- USN-4068-2
- USN-4069-1
- USN-4069-1
- USN-4069-2
- USN-4069-2
- USN-4076-1
- USN-4076-1
- USN-4095-2
- USN-4095-2
- USN-4118-1
- USN-4118-1
- DSA-4465
- DSA-4465
Modified: 2024-11-21
CVE-2019-11884
The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c in the Linux kernel before 5.0.15 allows a local user to obtain potentially sensitive information from kernel stack memory via a HIDPCONNADD command, because a name field may not end with a '\0' character.
- openSUSE-SU-2019:1404
- openSUSE-SU-2019:1404
- openSUSE-SU-2019:1407
- openSUSE-SU-2019:1407
- openSUSE-SU-2019:1479
- openSUSE-SU-2019:1479
- 108299
- 108299
- RHSA-2019:3309
- RHSA-2019:3309
- RHSA-2019:3517
- RHSA-2019:3517
- RHSA-2020:0740
- RHSA-2020:0740
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.15
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.15
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a1616a5ac99ede5d605047a9012481ce7ff18b16
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a1616a5ac99ede5d605047a9012481ce7ff18b16
- https://github.com/torvalds/linux/commit/a1616a5ac99ede5d605047a9012481ce7ff18b16
- https://github.com/torvalds/linux/commit/a1616a5ac99ede5d605047a9012481ce7ff18b16
- [debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update
- [debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update
- [debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update
- [debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update
- FEDORA-2019-c36afa818c
- FEDORA-2019-c36afa818c
- FEDORA-2019-640f8d8dd1
- FEDORA-2019-640f8d8dd1
- FEDORA-2019-e6bf55e821
- FEDORA-2019-e6bf55e821
- 20190618 [SECURITY] [DSA 4465-1] linux security update
- 20190618 [SECURITY] [DSA 4465-1] linux security update
- USN-4068-1
- USN-4068-1
- USN-4068-2
- USN-4068-2
- USN-4069-1
- USN-4069-1
- USN-4069-2
- USN-4069-2
- USN-4076-1
- USN-4076-1
- USN-4118-1
- USN-4118-1
- DSA-4465
- DSA-4465
Modified: 2024-11-21
CVE-2019-15216
An issue was discovered in the Linux kernel before 5.0.14. There is a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/yurex.c driver.
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2181
- openSUSE-SU-2019:2181
- [oss-security] 20190820 Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190820 Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190822 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190822 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190822 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190822 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190822 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190822 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190822 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190822 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.14
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.14
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef61eb43ada6c1d6b94668f0f514e4c268093ff3
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef61eb43ada6c1d6b94668f0f514e4c268093ff3
- [debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update
- [debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update
- [debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update
- [debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://syzkaller.appspot.com/bug?id=f0b1f2952022c75394c0eef2afeb17af90f9227e
- https://syzkaller.appspot.com/bug?id=f0b1f2952022c75394c0eef2afeb17af90f9227e
- USN-4115-1
- USN-4115-1
- USN-4118-1
- USN-4118-1
Modified: 2024-11-21
CVE-2019-15666
An issue was discovered in the Linux kernel before 5.0.19. There is an out-of-bounds array access in __xfrm_policy_unlink, which will cause denial of service, because verify_newpolicy_info in net/xfrm/xfrm_user.c mishandles directory validation.
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2181
- openSUSE-SU-2019:2181
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.19
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.19
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b805d78d300bcf2c83d6df7da0c818b0fee41427
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b805d78d300bcf2c83d6df7da0c818b0fee41427
- [debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update
- [debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update
- [debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update
- [debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update
- https://security.netapp.com/advisory/ntap-20191004-0001/
- https://security.netapp.com/advisory/ntap-20191004-0001/
- https://support.f5.com/csp/article/K53420251?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K53420251?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-18885
fs/btrfs/volumes.c in the Linux kernel before 5.1 allows a btrfs_verify_dev_extents NULL pointer dereference via a crafted btrfs image because fs_devices->devices is mishandled within find_device, aka CID-09ba3bc9dd15.
- http://packetstormsecurity.com/files/156185/Kernel-Live-Patch-Security-Notice-LSN-0062-1.html
- http://packetstormsecurity.com/files/156185/Kernel-Live-Patch-Security-Notice-LSN-0062-1.html
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=09ba3bc9dd150457c506e4661380a6183af651c1
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=09ba3bc9dd150457c506e4661380a6183af651c1
- https://github.com/bobfuzzer/CVE-2019-18885
- https://github.com/bobfuzzer/CVE-2019-18885
- https://github.com/torvalds/linux/commit/09ba3bc9dd150457c506e4661380a6183af651c1
- https://github.com/torvalds/linux/commit/09ba3bc9dd150457c506e4661380a6183af651c1
- [debian-lts-announce] 20200812 [SECURITY] [DLA 2323-1] linux-4.19 new package
- [debian-lts-announce] 20200812 [SECURITY] [DLA 2323-1] linux-4.19 new package
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4254-1
- USN-4254-1
- USN-4254-2
- USN-4254-2
- USN-4258-1
- USN-4258-1
- USN-4287-1
- USN-4287-1
- USN-4287-2
- USN-4287-2
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
Modified: 2024-11-21
CVE-2019-19227
In the AppleTalk subsystem in the Linux kernel before 5.1, there is a potential NULL pointer dereference because register_snap_client may return NULL. This will lead to denial of service in net/appletalk/aarp.c and net/appletalk/ddp.c, as demonstrated by unregister_snap_client, aka CID-9804501fa122.
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9804501fa1228048857910a6bf23e085aade37cc
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9804501fa1228048857910a6bf23e085aade37cc
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- 20200109 [slackware-security] Slackware 14.2 kernel (SSA:2020-008-01)
- 20200109 [slackware-security] Slackware 14.2 kernel (SSA:2020-008-01)
- https://security.netapp.com/advisory/ntap-20200103-0001/
- https://security.netapp.com/advisory/ntap-20200103-0001/
- USN-4254-1
- USN-4254-1
- USN-4254-2
- USN-4254-2
- USN-4258-1
- USN-4258-1
- USN-4287-1
- USN-4287-1
- USN-4287-2
- USN-4287-2
Modified: 2024-11-21
CVE-2019-20096
In the Linux kernel before 5.1, there is a memory leak in __feat_register_sp() in net/dccp/feat.c, which may cause denial of service, aka CID-1d3ff0950e2b.
- openSUSE-SU-2020:0336
- openSUSE-SU-2020:0336
- http://packetstormsecurity.com/files/156455/Kernel-Live-Patch-Security-Notice-LSN-0063-1.html
- http://packetstormsecurity.com/files/156455/Kernel-Live-Patch-Security-Notice-LSN-0063-1.html
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1d3ff0950e2b40dc861b1739029649d03f591820
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1d3ff0950e2b40dc861b1739029649d03f591820
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- USN-4285-1
- USN-4285-1
- USN-4286-1
- USN-4286-1
- USN-4286-2
- USN-4286-2
- USN-4287-1
- USN-4287-1
- USN-4287-2
- USN-4287-2
Modified: 2024-11-21
CVE-2019-25045
An issue was discovered in the Linux kernel before 5.0.19. The XFRM subsystem has a use-after-free, related to an xfrm_state_fini panic, aka CID-dbb2483b2a46.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.19
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.19
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbb2483b2a46fbaf833cfb5deb5ed9cace9c7399
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbb2483b2a46fbaf833cfb5deb5ed9cace9c7399
- https://security.netapp.com/advisory/ntap-20210720-0003/
- https://security.netapp.com/advisory/ntap-20210720-0003/
- https://sites.google.com/view/syzscope/warning-in-xfrm_state_fini-2
- https://sites.google.com/view/syzscope/warning-in-xfrm_state_fini-2
- https://syzkaller.appspot.com/bug?id=f99edaeec58ad40380ed5813d89e205861be2896
- https://syzkaller.appspot.com/bug?id=f99edaeec58ad40380ed5813d89e205861be2896
Modified: 2024-11-21
CVE-2019-3459
A heap address information leak while using L2CAP_GET_CONF_OPT was discovered in the Linux kernel before 5.1-rc1.
- [oss-security] 20190627 Re: linux-distros membership application - Microsoft
- [oss-security] 20190627 Re: linux-distros membership application - Microsoft
- [oss-security] 20190627 Re: linux-distros membership application - Microsoft
- [oss-security] 20190627 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190811 Re: linux-distros membership application - Microsoft
- [oss-security] 20190811 Re: linux-distros membership application - Microsoft
- RHSA-2019:2029
- RHSA-2019:2029
- RHSA-2019:2043
- RHSA-2019:2043
- RHSA-2019:3309
- RHSA-2019:3309
- RHSA-2019:3517
- RHSA-2019:3517
- RHSA-2020:0740
- RHSA-2020:0740
- https://bugzilla.novell.com/show_bug.cgi?id=1120758
- https://bugzilla.novell.com/show_bug.cgi?id=1120758
- https://bugzilla.redhat.com/show_bug.cgi?id=1663176
- https://bugzilla.redhat.com/show_bug.cgi?id=1663176
- https://git.kernel.org/linus/7c9cbd0b5e38a1672fcd137894ace3b042dfbf69
- https://git.kernel.org/linus/7c9cbd0b5e38a1672fcd137894ace3b042dfbf69
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- [debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update
- [debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update
- [debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update
- [debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update
- [linux-bluetooth] 20190110 [PATCH 1/2] Bluetooth: check message types in l2cap_get_conf_opt
- [linux-bluetooth] 20190110 [PATCH 1/2] Bluetooth: check message types in l2cap_get_conf_opt
- [oss-security] 20190111 Linux kernel: Bluetooth: two remote infoleaks (CVE-2019-3459, CVE-2019-3460)
- [oss-security] 20190111 Linux kernel: Bluetooth: two remote infoleaks (CVE-2019-3459, CVE-2019-3460)
- https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-3459.html
- https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-3459.html
Modified: 2024-11-21
CVE-2019-3460
A heap data infoleak in multiple locations including L2CAP_PARSE_CONF_RSP was found in the Linux kernel before 5.1-rc1.
- [oss-security] 20190627 Re: linux-distros membership application - Microsoft
- [oss-security] 20190627 Re: linux-distros membership application - Microsoft
- [oss-security] 20190627 Re: linux-distros membership application - Microsoft
- [oss-security] 20190627 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190811 Re: linux-distros membership application - Microsoft
- [oss-security] 20190811 Re: linux-distros membership application - Microsoft
- RHSA-2019:2029
- RHSA-2019:2029
- RHSA-2019:2043
- RHSA-2019:2043
- RHSA-2019:3309
- RHSA-2019:3309
- RHSA-2019:3517
- RHSA-2019:3517
- RHSA-2020:0740
- RHSA-2020:0740
- https://bugzilla.redhat.com/show_bug.cgi?id=1663179
- https://bugzilla.redhat.com/show_bug.cgi?id=1663179
- https://git.kernel.org/linus/af3d5d1c87664a4f150fcf3534c6567cb19909b0
- https://git.kernel.org/linus/af3d5d1c87664a4f150fcf3534c6567cb19909b0
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- [debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update
- [debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update
- [debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update
- [debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update
- [linux-bluetooth] 20190110 [PATCH 2/2] Bluetooth: check the buffer size for some messages before parsing
- [linux-bluetooth] 20190110 [PATCH 2/2] Bluetooth: check the buffer size for some messages before parsing
- [oss-security] 20190111 Linux kernel: Bluetooth: two remote infoleaks (CVE-2019-3459, CVE-2019-3460)
- [oss-security] 20190111 Linux kernel: Bluetooth: two remote infoleaks (CVE-2019-3459, CVE-2019-3460)
- https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-3460.html
- https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-3460.html
Modified: 2024-11-21
CVE-2019-3900
An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- 108076
- 108076
- RHSA-2019:1973
- RHSA-2019:1973
- RHSA-2019:2029
- RHSA-2019:2029
- RHSA-2019:2043
- RHSA-2019:2043
- RHSA-2019:3220
- RHSA-2019:3220
- RHSA-2019:3309
- RHSA-2019:3309
- RHSA-2019:3517
- RHSA-2019:3517
- RHSA-2019:3836
- RHSA-2019:3836
- RHSA-2019:3967
- RHSA-2019:3967
- RHSA-2019:4058
- RHSA-2019:4058
- RHSA-2020:0204
- RHSA-2020:0204
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3900
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3900
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1884-1] linux security update
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1884-1] linux security update
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
- FEDORA-2019-8219efa9f6
- FEDORA-2019-8219efa9f6
- FEDORA-2019-a6cd583a8d
- FEDORA-2019-a6cd583a8d
- FEDORA-2019-87d807d7cb
- FEDORA-2019-87d807d7cb
- 20190813 [SECURITY] [DSA 4497-1] linux security update
- 20190813 [SECURITY] [DSA 4497-1] linux security update
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- https://security.netapp.com/advisory/ntap-20190517-0005/
- https://security.netapp.com/advisory/ntap-20190517-0005/
- USN-4114-1
- USN-4114-1
- USN-4115-1
- USN-4115-1
- USN-4116-1
- USN-4116-1
- USN-4117-1
- USN-4117-1
- USN-4118-1
- USN-4118-1
- DSA-4497
- DSA-4497
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.spinics.net/lists/kernel/msg3111012.html
- https://www.spinics.net/lists/kernel/msg3111012.html
Modified: 2024-11-21
CVE-2019-9500
The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an heap buffer overflow in the brcmf_wowl_nd_results function. This vulnerability can be exploited with compromised chipsets to compromise the host, or when used in combination with CVE-2019-9503, can be used remotely. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
- https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html
- https://git.kernel.org/linus/1b5e2423164b3670e8bc9174e4762d297990deff
- https://kb.cert.org/vuls/id/166939/
- https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html
- https://kb.cert.org/vuls/id/166939/
- https://git.kernel.org/linus/1b5e2423164b3670e8bc9174e4762d297990deff
Modified: 2024-11-21
CVE-2023-3022
A flaw was found in the IPv6 module of the Linux kernel. The arg.result was not used consistently in fib6_rule_lookup, sometimes holding rt6_info and other times fib6_info. This was not accounted for in other parts of the code where rt6_info was expected unconditionally, potentially leading to a kernel panic in fib6_rule_suppress.
Closed bugs
Два значка запуска
Closed bugs
Сломалась сборка pdfpc
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-7358
In LightDM through 1.22.0, a directory traversal issue in debian/guest-account.sh allows local attackers to own arbitrary directory path locations and escalate privileges to root when the guest user logs out.
- http://bazaar.launchpad.net/~lightdm-team/lightdm/trunk/revision/2478
- http://bazaar.launchpad.net/~lightdm-team/lightdm/trunk/revision/2478
- 97486
- 97486
- https://launchpad.net/bugs/1677924
- https://launchpad.net/bugs/1677924
- https://lists.freedesktop.org/archives/lightdm/2017-April/001059.html
- https://lists.freedesktop.org/archives/lightdm/2017-April/001059.html
- 41923
- 41923
- https://www.ubuntu.com/usn/usn-3255-1/
- https://www.ubuntu.com/usn/usn-3255-1/