ALT-BU-2019-4035-1
Branch sisyphus update bulletin.
Package firefox-esr updated to version 68.2.0-alt1 for branch sisyphus in task 239816.
Closed vulnerabilities
BDU:2019-03643
Уязвимость библиотеки для анализа XML-файлов libexpat, связанная с неверным ограничением xml-ссылок на внешние объекты, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01404
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибкой переполнения буфера стека nrappkit, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01405
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01406
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибкой вызова произвольных методов у двух одинаковых документов, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
BDU:2020-01408
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная связанна с ошибкой сохранения цепочки файлов, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01409
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибкой получения доступа к привилегированному объекту JSONView, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
BDU:2020-01410
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01412
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с некорректной нейтрализацией ввода при генерации веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2021-03845
Уязвимость компонента 360 Total Security браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2019-11757
When following the value's prototype chain, it was possible to retain a reference to a locale, delete it, and subsequently reference it. This resulted in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1577107
- https://bugzilla.mozilla.org/show_bug.cgi?id=1577107
- GLSA-202003-10
- GLSA-202003-10
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
Modified: 2024-11-21
CVE-2019-11758
Mozilla community member Philipp reported a memory safety bug present in Firefox 68 when 360 Total Security was installed. This bug showed evidence of memory corruption in the accessibility engine and we presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Firefox < 69, Thunderbird < 68.2, and Firefox ESR < 68.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1536227
- https://bugzilla.mozilla.org/show_bug.cgi?id=1536227
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-25/
- https://www.mozilla.org/security/advisories/mfsa2019-25/
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
Modified: 2024-11-21
CVE-2019-11759
An attacker could have caused 4 bytes of HMAC output to be written past the end of a buffer stored on the stack. This could be used by an attacker to execute arbitrary code or more likely lead to a crash. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1577953
- https://bugzilla.mozilla.org/show_bug.cgi?id=1577953
- GLSA-202003-10
- GLSA-202003-10
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
Modified: 2024-11-21
CVE-2019-11760
A fixed-size stack buffer could overflow in nrappkit when doing WebRTC signaling. This resulted in a potentially exploitable crash in some instances. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1577719
- https://bugzilla.mozilla.org/show_bug.cgi?id=1577719
- GLSA-202003-10
- GLSA-202003-10
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
Modified: 2024-11-21
CVE-2019-11761
By using a form with a data URI it was possible to gain access to the privileged JSONView object that had been cloned into content. Impact from exposing this object appears to be minimal, however it was a bypass of existing defense in depth mechanisms. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1561502
- https://bugzilla.mozilla.org/show_bug.cgi?id=1561502
- GLSA-202003-10
- GLSA-202003-10
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
Modified: 2024-11-21
CVE-2019-11762
If two same-origin documents set document.domain differently to become cross-origin, it was possible for them to call arbitrary DOM methods/getters/setters on the now-cross-origin window. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1582857
- https://bugzilla.mozilla.org/show_bug.cgi?id=1582857
- GLSA-202003-10
- GLSA-202003-10
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
Modified: 2024-11-21
CVE-2019-11763
Failure to correctly handle null bytes when processing HTML entities resulted in Firefox incorrectly parsing these entities. This could have led to HTML comment text being treated as HTML which could have led to XSS in a web application under certain conditions. It could have also led to HTML entities being masked from filters - enabling the use of entities to mask the actual characters of interest from filters. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1584216
- https://bugzilla.mozilla.org/show_bug.cgi?id=1584216
- GLSA-202003-10
- GLSA-202003-10
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
Modified: 2024-11-21
CVE-2019-11764
Mozilla developers and community members reported memory safety bugs present in Firefox 69 and Firefox ESR 68.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1558522%2C1577061%2C1548044%2C1571223%2C1573048%2C1578933%2C1575217%2C1583684%2C1586845%2C1581950%2C1583463%2C1586599
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1558522%2C1577061%2C1548044%2C1571223%2C1573048%2C1578933%2C1575217%2C1583684%2C1586845%2C1581950%2C1583463%2C1586599
- GLSA-202003-10
- GLSA-202003-10
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
Modified: 2024-11-21
CVE-2019-15903
In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read.
- openSUSE-SU-2019:2204
- openSUSE-SU-2019:2204
- openSUSE-SU-2019:2205
- openSUSE-SU-2019:2205
- openSUSE-SU-2019:2420
- openSUSE-SU-2019:2420
- openSUSE-SU-2019:2424
- openSUSE-SU-2019:2424
- openSUSE-SU-2019:2425
- openSUSE-SU-2019:2425
- openSUSE-SU-2019:2447
- openSUSE-SU-2019:2447
- openSUSE-SU-2019:2451
- openSUSE-SU-2019:2451
- openSUSE-SU-2019:2459
- openSUSE-SU-2019:2459
- openSUSE-SU-2019:2452
- openSUSE-SU-2019:2452
- openSUSE-SU-2019:2464
- openSUSE-SU-2019:2464
- openSUSE-SU-2020:0010
- openSUSE-SU-2020:0010
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html
- http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html
- http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
- http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
- http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html
- http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html
- 20191213 APPLE-SA-2019-12-10-1 iOS 13.3 and iPadOS 13.3
- 20191213 APPLE-SA-2019-12-10-1 iOS 13.3 and iPadOS 13.3
- 20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191213 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191213 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191213 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- 20191213 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- RHSA-2019:3210
- RHSA-2019:3210
- RHSA-2019:3237
- RHSA-2019:3237
- RHSA-2019:3756
- RHSA-2019:3756
- https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
- https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
- https://github.com/libexpat/libexpat/issues/317
- https://github.com/libexpat/libexpat/issues/317
- https://github.com/libexpat/libexpat/issues/342
- https://github.com/libexpat/libexpat/issues/342
- https://github.com/libexpat/libexpat/pull/318
- https://github.com/libexpat/libexpat/pull/318
- [debian-lts-announce] 20191110 [SECURITY] [DLA 1987-1] firefox-esr security update
- [debian-lts-announce] 20191110 [SECURITY] [DLA 1987-1] firefox-esr security update
- [debian-lts-announce] 20191118 [SECURITY] [DLA 1997-1] thunderbird security update
- [debian-lts-announce] 20191118 [SECURITY] [DLA 1997-1] thunderbird security update
- FEDORA-2019-9505c6b555
- FEDORA-2019-9505c6b555
- FEDORA-2019-613edfe68b
- FEDORA-2019-613edfe68b
- FEDORA-2019-672ae0f060
- FEDORA-2019-672ae0f060
- 20191211 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- 20191211 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- 20191211 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191211 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191101 [SECURITY] [DSA 4549-1] firefox-esr security update
- 20191101 [SECURITY] [DSA 4549-1] firefox-esr security update
- 20191118 [SECURITY] [DSA 4571-1] thunderbird security update
- 20191118 [SECURITY] [DSA 4571-1] thunderbird security update
- 20191021 [slackware-security] python (SSA:2019-293-01)
- 20191021 [slackware-security] python (SSA:2019-293-01)
- 20190917 [slackware-security] expat (SSA:2019-259-01)
- 20190917 [slackware-security] expat (SSA:2019-259-01)
- 20190923 [SECURITY] [DSA 4530-1] expat security update
- 20190923 [SECURITY] [DSA 4530-1] expat security update
- GLSA-201911-08
- GLSA-201911-08
- https://security.netapp.com/advisory/ntap-20190926-0004/
- https://security.netapp.com/advisory/ntap-20190926-0004/
- https://support.apple.com/kb/HT210785
- https://support.apple.com/kb/HT210785
- https://support.apple.com/kb/HT210788
- https://support.apple.com/kb/HT210788
- https://support.apple.com/kb/HT210789
- https://support.apple.com/kb/HT210789
- https://support.apple.com/kb/HT210790
- https://support.apple.com/kb/HT210790
- https://support.apple.com/kb/HT210793
- https://support.apple.com/kb/HT210793
- https://support.apple.com/kb/HT210794
- https://support.apple.com/kb/HT210794
- https://support.apple.com/kb/HT210795
- https://support.apple.com/kb/HT210795
- USN-4132-1
- USN-4132-1
- USN-4132-2
- USN-4132-2
- USN-4165-1
- USN-4165-1
- USN-4202-1
- USN-4202-1
- USN-4335-1
- USN-4335-1
- DSA-4530
- DSA-4530
- DSA-4549
- DSA-4549
- DSA-4571
- DSA-4571
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.tenable.com/security/tns-2021-11
- https://www.tenable.com/security/tns-2021-11
Closed bugs
grub does not support xfs filesystems with sparse inode allocation
Package kernel-image-std-def updated to version 4.19.81-alt1 for branch sisyphus in task 239944.
Closed vulnerabilities
BDU:2020-00078
Уязвимость функции cfg80211_mgd_wext_giwessid (net/wireless/wext-sme.c) ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2020-00159
Уязвимость функции ca8210_probe() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-17133
In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow.
- openSUSE-SU-2019:2392
- openSUSE-SU-2019:2392
- openSUSE-SU-2019:2444
- openSUSE-SU-2019:2444
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- RHSA-2020:0174
- RHSA-2020:0174
- RHSA-2020:0374
- RHSA-2020:0374
- RHSA-2020:0375
- RHSA-2020:0375
- RHSA-2020:0543
- RHSA-2020:0543
- RHSA-2020:0592
- RHSA-2020:0592
- RHSA-2020:0609
- RHSA-2020:0609
- RHSA-2020:0653
- RHSA-2020:0653
- RHSA-2020:0661
- RHSA-2020:0661
- RHSA-2020:0664
- RHSA-2020:0664
- RHSA-2020:0790
- RHSA-2020:0790
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- https://marc.info/?l=linux-wireless&m=157018270915487&w=2
- https://marc.info/?l=linux-wireless&m=157018270915487&w=2
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- https://security.netapp.com/advisory/ntap-20191031-0005/
- https://security.netapp.com/advisory/ntap-20191031-0005/
- USN-4208-1
- USN-4208-1
- USN-4210-1
- USN-4210-1
- USN-4211-1
- USN-4211-1
- USN-4211-2
- USN-4211-2
- USN-4226-1
- USN-4226-1
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
Modified: 2024-11-21
CVE-2019-19075
A memory leak in the ca8210_probe() function in drivers/net/ieee802154/ca8210.c in the Linux kernel before 5.3.8 allows attackers to cause a denial of service (memory consumption) by triggering ca8210_get_platform_data() failures, aka CID-6402939ec86e.
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
- https://github.com/torvalds/linux/commit/6402939ec86eaf226c8b8ae00ed983936b164908
- https://github.com/torvalds/linux/commit/6402939ec86eaf226c8b8ae00ed983936b164908
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4208-1
- USN-4208-1
- USN-4210-1
- USN-4210-1
- USN-4226-1
- USN-4226-1
Package kernel-image-un-def updated to version 5.3.8-alt1 for branch sisyphus in task 239949.
Closed vulnerabilities
BDU:2019-04513
Уязвимость функции komeda_wb_connector_add() (drivers/gpu/drm/arm/display/komeda/komeda_wb_connector.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04803
Уязвимость функции acp_hw_init() (drivers/gpu/drm/amd/amdgpu/amdgpu_acp.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00078
Уязвимость функции cfg80211_mgd_wext_giwessid (net/wireless/wext-sme.c) ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2020-00118
Уязвимость функции clock_source_create() (/gpu /drm/amd/display/dc) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00159
Уязвимость функции ca8210_probe() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00233
Уязвимость SMB-клиента ядра операционной системы Linux, позволяющая нарушителю манипулировать файлами в каталоге клиента
Modified: 2024-11-21
CVE-2019-10220
Linux kernel CIFS implementation, version 4.9.0 is vulnerable to a relative paths injection in directory entry lists.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10220
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10220
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- https://security.netapp.com/advisory/ntap-20200103-0001/
- https://security.netapp.com/advisory/ntap-20200103-0001/
- USN-4226-1
- USN-4226-1
Modified: 2024-11-21
CVE-2019-17133
In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow.
- openSUSE-SU-2019:2392
- openSUSE-SU-2019:2392
- openSUSE-SU-2019:2444
- openSUSE-SU-2019:2444
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- RHSA-2020:0174
- RHSA-2020:0174
- RHSA-2020:0374
- RHSA-2020:0374
- RHSA-2020:0375
- RHSA-2020:0375
- RHSA-2020:0543
- RHSA-2020:0543
- RHSA-2020:0592
- RHSA-2020:0592
- RHSA-2020:0609
- RHSA-2020:0609
- RHSA-2020:0653
- RHSA-2020:0653
- RHSA-2020:0661
- RHSA-2020:0661
- RHSA-2020:0664
- RHSA-2020:0664
- RHSA-2020:0790
- RHSA-2020:0790
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- https://marc.info/?l=linux-wireless&m=157018270915487&w=2
- https://marc.info/?l=linux-wireless&m=157018270915487&w=2
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- https://security.netapp.com/advisory/ntap-20191031-0005/
- https://security.netapp.com/advisory/ntap-20191031-0005/
- USN-4208-1
- USN-4208-1
- USN-4210-1
- USN-4210-1
- USN-4211-1
- USN-4211-1
- USN-4211-2
- USN-4211-2
- USN-4226-1
- USN-4226-1
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
Modified: 2024-11-21
CVE-2019-18810
A memory leak in the komeda_wb_connector_add() function in drivers/gpu/drm/arm/display/komeda/komeda_wb_connector.c in the Linux kernel before 5.3.8 allows attackers to cause a denial of service (memory consumption) by triggering drm_writeback_connector_init() failures, aka CID-a0ecd6fdbf5d.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a0ecd6fdbf5d648123a7315c695fb6850d702835
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a0ecd6fdbf5d648123a7315c695fb6850d702835
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4208-1
- USN-4208-1
Modified: 2024-11-21
CVE-2019-19067
Four memory leaks in the acp_hw_init() function in drivers/gpu/drm/amd/amdgpu/amdgpu_acp.c in the Linux kernel before 5.3.8 allow attackers to cause a denial of service (memory consumption) by triggering mfd_add_hotplug_devices() or pm_genpd_add_device() failures, aka CID-57be09c6e874. NOTE: third parties dispute the relevance of this because the attacker must already have privileges for module loading
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- https://bugzilla.suse.com/show_bug.cgi?id=1157180
- https://bugzilla.suse.com/show_bug.cgi?id=1157180
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
- https://github.com/torvalds/linux/commit/57be09c6e8747bf48704136d9e3f92bfb93f5725
- https://github.com/torvalds/linux/commit/57be09c6e8747bf48704136d9e3f92bfb93f5725
- USN-4208-1
- USN-4208-1
- USN-4226-1
- USN-4226-1
- USN-4526-1
- USN-4526-1
Modified: 2024-11-21
CVE-2019-19075
A memory leak in the ca8210_probe() function in drivers/net/ieee802154/ca8210.c in the Linux kernel before 5.3.8 allows attackers to cause a denial of service (memory consumption) by triggering ca8210_get_platform_data() failures, aka CID-6402939ec86e.
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
- https://github.com/torvalds/linux/commit/6402939ec86eaf226c8b8ae00ed983936b164908
- https://github.com/torvalds/linux/commit/6402939ec86eaf226c8b8ae00ed983936b164908
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4208-1
- USN-4208-1
- USN-4210-1
- USN-4210-1
- USN-4226-1
- USN-4226-1
Modified: 2024-11-21
CVE-2019-19083
Memory leaks in *clock_source_create() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel before 5.3.8 allow attackers to cause a denial of service (memory consumption). This affects the dce112_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c, the dce100_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c, the dcn10_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c, the dcn20_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dcn20/dcn20_resource.c, the dce120_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c, the dce110_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c, and the dce80_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce80/dce80_resource.c, aka CID-055e547478a1.
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
- https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
- https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4208-1
- USN-4208-1
- USN-4226-1
- USN-4226-1
- USN-4227-1
- USN-4227-1
- USN-4227-2
- USN-4227-2
Package nagios-plugins-check_monit updated to version 1.4-alt2 for branch sisyphus in task 239981.
Closed bugs
После перехода на python3 плагин check_monit.py не работает
Package kernel-image-mp updated to version 5.3.8-alt1 for branch sisyphus in task 239979.
Closed vulnerabilities
BDU:2019-03507
Уязвимость компонента net/wireless/nl80211.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
BDU:2019-04513
Уязвимость функции komeda_wb_connector_add() (drivers/gpu/drm/arm/display/komeda/komeda_wb_connector.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04516
Уязвимость функции ql_alloc_large_buffers() (drivers/net/ethernet/qlogic/qla3xxx.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04803
Уязвимость функции acp_hw_init() (drivers/gpu/drm/amd/amdgpu/amdgpu_acp.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00078
Уязвимость функции cfg80211_mgd_wext_giwessid (net/wireless/wext-sme.c) ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2020-00118
Уязвимость функции clock_source_create() (/gpu /drm/amd/display/dc) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00158
Уязвимость функции nfp_abm_u32_knode_replace() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00159
Уязвимость функции ca8210_probe() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00233
Уязвимость SMB-клиента ядра операционной системы Linux, позволяющая нарушителю манипулировать файлами в каталоге клиента
BDU:2020-00287
Уязвимость драйвера drivers/usb/misc/iowarrior.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00288
Уязвимость драйвера drivers/net/ieee802154/atusb.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00292
Уязвимость драйвера drivers/usb/misc/adutux.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-10220
Linux kernel CIFS implementation, version 4.9.0 is vulnerable to a relative paths injection in directory entry lists.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10220
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10220
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- https://security.netapp.com/advisory/ntap-20200103-0001/
- https://security.netapp.com/advisory/ntap-20200103-0001/
- USN-4226-1
- USN-4226-1
Modified: 2024-11-21
CVE-2019-16746
An issue was discovered in net/wireless/nl80211.c in the Linux kernel through 5.2.17. It does not check the length of variable elements in a beacon head, leading to a buffer overflow.
- openSUSE-SU-2020:0336
- openSUSE-SU-2020:0336
- openSUSE-SU-2020:1153
- openSUSE-SU-2020:1153
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- FEDORA-2019-057d691fd4
- FEDORA-2019-057d691fd4
- https://marc.info/?l=linux-wireless&m=156901391225058&w=2
- https://marc.info/?l=linux-wireless&m=156901391225058&w=2
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- https://security.netapp.com/advisory/ntap-20191031-0005/
- https://security.netapp.com/advisory/ntap-20191031-0005/
- USN-4183-1
- USN-4183-1
- USN-4186-1
- USN-4186-1
- USN-4209-1
- USN-4209-1
- USN-4210-1
- USN-4210-1
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
Modified: 2024-11-21
CVE-2019-17133
In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow.
- openSUSE-SU-2019:2392
- openSUSE-SU-2019:2392
- openSUSE-SU-2019:2444
- openSUSE-SU-2019:2444
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- RHSA-2020:0174
- RHSA-2020:0174
- RHSA-2020:0374
- RHSA-2020:0374
- RHSA-2020:0375
- RHSA-2020:0375
- RHSA-2020:0543
- RHSA-2020:0543
- RHSA-2020:0592
- RHSA-2020:0592
- RHSA-2020:0609
- RHSA-2020:0609
- RHSA-2020:0653
- RHSA-2020:0653
- RHSA-2020:0661
- RHSA-2020:0661
- RHSA-2020:0664
- RHSA-2020:0664
- RHSA-2020:0790
- RHSA-2020:0790
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- https://marc.info/?l=linux-wireless&m=157018270915487&w=2
- https://marc.info/?l=linux-wireless&m=157018270915487&w=2
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- https://security.netapp.com/advisory/ntap-20191031-0005/
- https://security.netapp.com/advisory/ntap-20191031-0005/
- USN-4208-1
- USN-4208-1
- USN-4210-1
- USN-4210-1
- USN-4211-1
- USN-4211-1
- USN-4211-2
- USN-4211-2
- USN-4226-1
- USN-4226-1
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
Modified: 2024-11-21
CVE-2019-18806
A memory leak in the ql_alloc_large_buffers() function in drivers/net/ethernet/qlogic/qla3xxx.c in the Linux kernel before 5.3.5 allows local users to cause a denial of service (memory consumption) by triggering pci_dma_mapping_error() failures, aka CID-1acb8f2a7a9f.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.5
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.5
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1acb8f2a7a9f10543868ddd737e37424d5c36cf4
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1acb8f2a7a9f10543868ddd737e37424d5c36cf4
Modified: 2024-11-21
CVE-2019-18807
Two memory leaks in the sja1105_static_config_upload() function in drivers/net/dsa/sja1105/sja1105_spi.c in the Linux kernel before 5.3.5 allow attackers to cause a denial of service (memory consumption) by triggering static_config_buf_prepare_for_upload() or sja1105_inhibit_tx() failures, aka CID-68501df92d11.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.5
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.5
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=68501df92d116b760777a2cfda314789f926476f
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=68501df92d116b760777a2cfda314789f926476f
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
Modified: 2024-11-21
CVE-2019-18810
A memory leak in the komeda_wb_connector_add() function in drivers/gpu/drm/arm/display/komeda/komeda_wb_connector.c in the Linux kernel before 5.3.8 allows attackers to cause a denial of service (memory consumption) by triggering drm_writeback_connector_init() failures, aka CID-a0ecd6fdbf5d.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a0ecd6fdbf5d648123a7315c695fb6850d702835
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a0ecd6fdbf5d648123a7315c695fb6850d702835
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4208-1
- USN-4208-1
Modified: 2024-11-21
CVE-2019-19067
Four memory leaks in the acp_hw_init() function in drivers/gpu/drm/amd/amdgpu/amdgpu_acp.c in the Linux kernel before 5.3.8 allow attackers to cause a denial of service (memory consumption) by triggering mfd_add_hotplug_devices() or pm_genpd_add_device() failures, aka CID-57be09c6e874. NOTE: third parties dispute the relevance of this because the attacker must already have privileges for module loading
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- https://bugzilla.suse.com/show_bug.cgi?id=1157180
- https://bugzilla.suse.com/show_bug.cgi?id=1157180
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
- https://github.com/torvalds/linux/commit/57be09c6e8747bf48704136d9e3f92bfb93f5725
- https://github.com/torvalds/linux/commit/57be09c6e8747bf48704136d9e3f92bfb93f5725
- USN-4208-1
- USN-4208-1
- USN-4226-1
- USN-4226-1
- USN-4526-1
- USN-4526-1
Modified: 2024-11-21
CVE-2019-19075
A memory leak in the ca8210_probe() function in drivers/net/ieee802154/ca8210.c in the Linux kernel before 5.3.8 allows attackers to cause a denial of service (memory consumption) by triggering ca8210_get_platform_data() failures, aka CID-6402939ec86e.
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
- https://github.com/torvalds/linux/commit/6402939ec86eaf226c8b8ae00ed983936b164908
- https://github.com/torvalds/linux/commit/6402939ec86eaf226c8b8ae00ed983936b164908
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4208-1
- USN-4208-1
- USN-4210-1
- USN-4210-1
- USN-4226-1
- USN-4226-1
Modified: 2024-11-21
CVE-2019-19076
A memory leak in the nfp_abm_u32_knode_replace() function in drivers/net/ethernet/netronome/nfp/abm/cls.c in the Linux kernel before 5.3.6 allows attackers to cause a denial of service (memory consumption), aka CID-78beef629fd9. NOTE: This has been argued as not a valid vulnerability. The upstream commit 78beef629fd9 was reverted
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.6
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.6
- https://git.kernel.org/linus/1d1997db870f4058676439ef7014390ba9e24eb2
- https://git.kernel.org/linus/1d1997db870f4058676439ef7014390ba9e24eb2
- https://github.com/torvalds/linux/commit/78beef629fd95be4ed853b2d37b832f766bd96ca
- https://github.com/torvalds/linux/commit/78beef629fd95be4ed853b2d37b832f766bd96ca
- https://lore.kernel.org/lkml/20191204103955.63c4d9af%40cakuba.netronome.com/
- https://lore.kernel.org/lkml/20191204103955.63c4d9af%40cakuba.netronome.com/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4209-1
- USN-4209-1
Modified: 2024-11-21
CVE-2019-19083
Memory leaks in *clock_source_create() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel before 5.3.8 allow attackers to cause a denial of service (memory consumption). This affects the dce112_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c, the dce100_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c, the dcn10_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c, the dcn20_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dcn20/dcn20_resource.c, the dce120_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c, the dce110_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c, and the dce80_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce80/dce80_resource.c, aka CID-055e547478a1.
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
- https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
- https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4208-1
- USN-4208-1
- USN-4226-1
- USN-4226-1
- USN-4227-1
- USN-4227-1
- USN-4227-2
- USN-4227-2
Modified: 2024-11-21
CVE-2019-19523
In the Linux kernel before 5.3.7, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/adutux.c driver, aka CID-44efc269db79.
- openSUSE-SU-2020:0336
- openSUSE-SU-2020:0336
- [oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3
- [oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.7
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.7
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=44efc269db7929f6275a1fa927ef082e533ecde0
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=44efc269db7929f6275a1fa927ef082e533ecde0
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
Modified: 2024-11-21
CVE-2019-19525
In the Linux kernel before 5.3.6, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/net/ieee802154/atusb.c driver, aka CID-7fd25e6fc035.
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- [oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3
- [oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.6
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.6
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7fd25e6fc035f4b04b75bca6d7e8daa069603a76
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7fd25e6fc035f4b04b75bca6d7e8daa069603a76
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
Modified: 2024-11-21
CVE-2019-19528
In the Linux kernel before 5.3.7, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver, aka CID-edc4746f253d.
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- [oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3
- [oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.7
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.7
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c468a8aa790e0dfe0a7f8a39db282d39c2c00b46
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c468a8aa790e0dfe0a7f8a39db282d39c2c00b46
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=edc4746f253d907d048de680a621e121517f484b
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=edc4746f253d907d048de680a621e121517f484b
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-25067
A vulnerability, which was classified as critical, was found in Podman and Varlink 1.5.1. This affects an unknown part of the component API. The manipulation leads to Remote Privilege Escalation. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-143949 was assigned to this vulnerability.
- https://github.com/containers/podman/issues/21628
- https://github.com/containers/podman/issues/21628
- https://vuldb.com/?ctiid.143949
- https://vuldb.com/?ctiid.143949
- https://vuldb.com/?id.143949
- https://vuldb.com/?id.143949
- https://www.exploit-db.com/exploits/47500
- https://www.exploit-db.com/exploits/47500