ALT-BU-2019-4067-1
Branch p9 update bulletin.
Package kernel-image-un-def updated to version 5.3.10-alt1 for branch p9 in task 240528.
Closed vulnerabilities
BDU:2019-03812
Уязвимость функции rtl_p2p_noa_ie из drivers/net/wireless/realtek/rtlwifi/ps.c ядра операционной системы Linux, связанная с переполнением буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2019-04509
Уязвимость функции sof_set_get_large_ctrl_data() (sound/soc/sof/ipc.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04510
Уязвимость функции af9005_identify_state() (drivers/media/usb/dvb-usb/af9005.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04511
Уязвимость функции ccp_run_sha_cmd() (drivers/crypto/ccp/ccp-ops.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04512
Уязвимость функции aa_audit_rule_init() (security/apparmor/audit.c) ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
BDU:2019-04669
Уязвимость функции unittest_data_add() (drivers/of/unittest.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04808
Уязвимость функции fastrpc_dma_buf_attach() (drivers/misc/fastrpc.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04812
Уязвимость функции adis_update_scan_mode_burst() (drivers/iio/imu/adis_buffer.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04829
Уязвимость функции adis_update_scan_mode() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04830
Уязвимость функции sdma_init() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00122
Уязвимость функции rcar_drif_g_fmt_sdr_cap (drivers/media/platform/rcar_drif.c) ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-00195
Уязвимость драйвера дисплея (drivers/media/platform/vivid) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00299
Уязвимость драйвера drivers/nfc/pn533/usb.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00349
Уязвимость функции cpu.cfs_quota_us ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00369
Уязвимость драйверов HID ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-02161
Уязвимость функции «crypto_reportstat()» в ядре операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-17666
rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.
- openSUSE-SU-2019:2392
- openSUSE-SU-2019:2392
- openSUSE-SU-2019:2444
- openSUSE-SU-2019:2444
- RHSA-2020:0328
- RHSA-2020:0328
- RHSA-2020:0339
- RHSA-2020:0339
- RHSA-2020:0543
- RHSA-2020:0543
- RHSA-2020:0661
- RHSA-2020:0661
- RHSA-2020:0740
- RHSA-2020:0740
- https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/
- https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- FEDORA-2019-6a67ff8793
- FEDORA-2019-6a67ff8793
- https://lkml.org/lkml/2019/10/16/1226
- https://lkml.org/lkml/2019/10/16/1226
- https://security.netapp.com/advisory/ntap-20191031-0005/
- https://security.netapp.com/advisory/ntap-20191031-0005/
- https://twitter.com/nicowaisman/status/1184864519316758535
- https://twitter.com/nicowaisman/status/1184864519316758535
- USN-4183-1
- USN-4183-1
- USN-4184-1
- USN-4184-1
- USN-4185-1
- USN-4185-1
- USN-4186-1
- USN-4186-1
- USN-4186-2
- USN-4186-2
Modified: 2024-11-21
CVE-2019-18683
An issue was discovered in drivers/media/platform/vivid in the Linux kernel through 5.3.8. It is exploitable for privilege escalation on some Linux distributions where local users have /dev/video0 access, but only if the driver happens to be loaded. There are multiple race conditions during streaming stopping in this driver (part of the V4L2 subsystem). These issues are caused by wrong mutex locking in vivid_stop_generating_vid_cap(), vivid_stop_generating_vid_out(), sdr_cap_stop_streaming(), and the corresponding kthreads. At least one of these race conditions leads to a use-after-free.
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- [oss-security] 20191105 Re: [ Linux kernel ] Exploitable bugs in drivers/media/platform/vivid
- [oss-security] 20191105 Re: [ Linux kernel ] Exploitable bugs in drivers/media/platform/vivid
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- https://lore.kernel.org/lkml/20191103221719.27118-1-alex.popov%40linux.com/
- https://lore.kernel.org/lkml/20191103221719.27118-1-alex.popov%40linux.com/
- 20200109 [slackware-security] Slackware 14.2 kernel (SSA:2020-008-01)
- 20200109 [slackware-security] Slackware 14.2 kernel (SSA:2020-008-01)
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4254-1
- USN-4254-1
- USN-4254-2
- USN-4254-2
- USN-4258-1
- USN-4258-1
- USN-4284-1
- USN-4284-1
- USN-4287-1
- USN-4287-1
- USN-4287-2
- USN-4287-2
- https://www.openwall.com/lists/oss-security/2019/11/02/1
- https://www.openwall.com/lists/oss-security/2019/11/02/1
Modified: 2024-11-21
CVE-2019-18786
In the Linux kernel through 5.3.8, f->fmt.sdr.reserved is uninitialized in rcar_drif_g_fmt_sdr_cap in drivers/media/platform/rcar_drif.c, which could cause a memory disclosure problem.
Modified: 2024-11-21
CVE-2019-18808
A memory leak in the ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-128c66429247.
- openSUSE-SU-2020:0336
- openSUSE-SU-2020:0336
- [oss-security] 20210914 Disclosure: CVE-2021-3744: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
- [oss-security] 20210914 Disclosure: CVE-2021-3744: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
- https://github.com/torvalds/linux/commit/128c66429247add5128c03dc1e144ca56f05a4e2
- https://github.com/torvalds/linux/commit/128c66429247add5128c03dc1e144ca56f05a4e2
- FEDORA-2019-b86a7bdba0
- FEDORA-2019-b86a7bdba0
- FEDORA-2019-124a241044
- FEDORA-2019-124a241044
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4525-1
- USN-4525-1
- USN-4526-1
- USN-4526-1
Modified: 2024-11-21
CVE-2019-18809
A memory leak in the af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-2289adbfa559.
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- https://github.com/torvalds/linux/commit/2289adbfa559050d2a38bcd9caac1c18b800e928
- https://github.com/torvalds/linux/commit/2289adbfa559050d2a38bcd9caac1c18b800e928
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- FEDORA-2019-b86a7bdba0
- FEDORA-2019-b86a7bdba0
- FEDORA-2019-124a241044
- FEDORA-2019-124a241044
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4285-1
- USN-4285-1
- USN-4287-1
- USN-4287-1
- USN-4287-2
- USN-4287-2
- USN-4300-1
- USN-4300-1
Modified: 2024-11-21
CVE-2019-18811
A memory leak in the sof_set_get_large_ctrl_data() function in sound/soc/sof/ipc.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering sof_get_ctrl_copy_params() failures, aka CID-45c1380358b1.
- https://github.com/torvalds/linux/commit/45c1380358b12bf2d1db20a5874e9544f56b34ab
- https://github.com/torvalds/linux/commit/45c1380358b12bf2d1db20a5874e9544f56b34ab
- FEDORA-2019-b86a7bdba0
- FEDORA-2019-b86a7bdba0
- FEDORA-2019-124a241044
- FEDORA-2019-124a241044
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4284-1
- USN-4284-1
Modified: 2024-11-21
CVE-2019-18814
An issue was discovered in the Linux kernel through 5.3.9. There is a use-after-free when aa_label_parse() fails in aa_audit_rule_init() in security/apparmor/audit.c.
- [debian-lts-announce] 20200812 [SECURITY] [DLA 2323-1] linux-4.19 new package
- [debian-lts-announce] 20200812 [SECURITY] [DLA 2323-1] linux-4.19 new package
- https://lore.kernel.org/patchwork/patch/1142523/
- https://lore.kernel.org/patchwork/patch/1142523/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://support.f5.com/csp/article/K21561554?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K21561554?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-19048
A memory leak in the crypto_reportstat() function in drivers/virt/vboxguest/vboxguest_utils.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering copy_form_user() failures, aka CID-e0b0cb938864.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://github.com/torvalds/linux/commit/e0b0cb9388642c104838fac100a4af32745621e2
- https://github.com/torvalds/linux/commit/e0b0cb9388642c104838fac100a4af32745621e2
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4208-1
- USN-4208-1
- USN-4226-1
- USN-4226-1
Modified: 2024-11-21
CVE-2019-19049
A memory leak in the unittest_data_add() function in drivers/of/unittest.c in the Linux kernel before 5.3.10 allows attackers to cause a denial of service (memory consumption) by triggering of_fdt_unflatten_tree() failures, aka CID-e13de8fe0d6a. NOTE: third parties dispute the relevance of this because unittest.c can only be reached during boot
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- https://bugzilla.suse.com/show_bug.cgi?id=1157173
- https://bugzilla.suse.com/show_bug.cgi?id=1157173
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.10
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.10
- https://github.com/torvalds/linux/commit/e13de8fe0d6a51341671bbe384826d527afe8d44
- https://github.com/torvalds/linux/commit/e13de8fe0d6a51341671bbe384826d527afe8d44
Modified: 2024-11-21
CVE-2019-19060
A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-ab612b1daf41.
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://github.com/torvalds/linux/commit/ab612b1daf415b62c58e130cb3d0f30b255a14d0
- https://github.com/torvalds/linux/commit/ab612b1daf415b62c58e130cb3d0f30b255a14d0
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4208-1
- USN-4208-1
- USN-4210-1
- USN-4210-1
- USN-4226-1
- USN-4226-1
- USN-4364-1
- USN-4364-1
Modified: 2024-11-21
CVE-2019-19061
A memory leak in the adis_update_scan_mode_burst() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-9c0530e898f3.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://github.com/torvalds/linux/commit/9c0530e898f384c5d279bfcebd8bb17af1105873
- https://github.com/torvalds/linux/commit/9c0530e898f384c5d279bfcebd8bb17af1105873
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4208-1
- USN-4208-1
- USN-4526-1
- USN-4526-1
Modified: 2024-11-21
CVE-2019-19065
A memory leak in the sdma_init() function in drivers/infiniband/hw/hfi1/sdma.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering rhashtable_init() failures, aka CID-34b3be18a04e. NOTE: This has been disputed as not a vulnerability because "rhashtable_init() can only fail if it is passed invalid values in the second parameter's struct, but when invoked from sdma_init() that is a pointer to a static const struct, so an attacker could only trigger failure if they could corrupt kernel memory (in which case a small memory leak is not a significant problem).
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://github.com/torvalds/linux/commit/34b3be18a04ecdc610aae4c48e5d1b799d8689f6
- https://github.com/torvalds/linux/commit/34b3be18a04ecdc610aae4c48e5d1b799d8689f6
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4208-1
- USN-4208-1
- USN-4210-1
- USN-4210-1
- USN-4226-1
- USN-4226-1
Modified: 2024-11-21
CVE-2019-19069
A memory leak in the fastrpc_dma_buf_attach() function in drivers/misc/fastrpc.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering dma_get_sgtable() failures, aka CID-fc739a058d99.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://github.com/torvalds/linux/commit/fc739a058d99c9297ef6bfd923b809d85855b9a9
- https://github.com/torvalds/linux/commit/fc739a058d99c9297ef6bfd923b809d85855b9a9
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4208-1
- USN-4208-1
Modified: 2024-11-21
CVE-2019-19526
In the Linux kernel before 5.3.9, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/nfc/pn533/usb.c driver, aka CID-6af3aa57a098.
- openSUSE-SU-2020:0336
- openSUSE-SU-2020:0336
- [oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3
- [oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6af3aa57a0984e061f61308fe181a9a12359fecc
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6af3aa57a0984e061f61308fe181a9a12359fecc
- USN-4226-1
- USN-4226-1
Modified: 2024-11-21
CVE-2019-19532
In the Linux kernel before 5.3.9, there are multiple out-of-bounds write bugs that can be caused by a malicious USB device in the Linux kernel HID drivers, aka CID-d9d4b1e46d95. This affects drivers/hid/hid-axff.c, drivers/hid/hid-dr.c, drivers/hid/hid-emsff.c, drivers/hid/hid-gaff.c, drivers/hid/hid-holtekff.c, drivers/hid/hid-lg2ff.c, drivers/hid/hid-lg3ff.c, drivers/hid/hid-lg4ff.c, drivers/hid/hid-lgff.c, drivers/hid/hid-logitech-hidpp.c, drivers/hid/hid-microsoft.c, drivers/hid/hid-sony.c, drivers/hid/hid-tmff.c, and drivers/hid/hid-zpff.c.
- openSUSE-SU-2020:0336
- openSUSE-SU-2020:0336
- [oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3
- [oss-security] 20191203 Linux kernel: multiple vulnerabilities in the USB subsystem x3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d9d4b1e46d9543a82c23f6df03f4ad697dab361b
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d9d4b1e46d9543a82c23f6df03f4ad697dab361b
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- USN-4226-1
- USN-4226-1
Modified: 2024-11-21
CVE-2019-19922
kernel/sched/fair.c in the Linux kernel before 5.3.9, when cpu.cfs_quota_us is used (e.g., with Kubernetes), allows attackers to cause a denial of service against non-cpu-bound applications by generating a workload that triggers unwanted slice expiration, aka CID-de53fd7aedb1. (In other words, although this slice expiration would typically be seen with benign workloads, it is possible that an attacker could calculate how many stray requests are required to force an entire Kubernetes cluster into a low-performance state caused by slice expiration, and ensure that a DDoS attack sent that number of stray requests. An attack does not affect the stability of the kernel; it only causes mismanagement of application execution.)
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=de53fd7aedb100f03e5d2231cfce0e4993282425
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=de53fd7aedb100f03e5d2231cfce0e4993282425
- https://github.com/kubernetes/kubernetes/issues/67577
- https://github.com/kubernetes/kubernetes/issues/67577
- https://github.com/torvalds/linux/commit/de53fd7aedb100f03e5d2231cfce0e4993282425
- https://github.com/torvalds/linux/commit/de53fd7aedb100f03e5d2231cfce0e4993282425
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- https://relistan.com/the-kernel-may-be-slowing-down-your-app
- https://relistan.com/the-kernel-may-be-slowing-down-your-app
- https://security.netapp.com/advisory/ntap-20200204-0002/
- https://security.netapp.com/advisory/ntap-20200204-0002/
- USN-4226-1
- USN-4226-1
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
Package kernel-image-std-def updated to version 4.19.84-alt1 for branch p9 in task 240680.
Closed vulnerabilities
BDU:2019-02194
Уязвимость механизма TCP Selective Acknowledgement ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-02195
Уязвимость механизма TCP Selective Acknowledgement ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-02196
Уязвимость ядра операционной системы Linux, вызванная ошибками при обработке сегментов минимального размера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03812
Уязвимость функции rtl_p2p_noa_ie из drivers/net/wireless/realtek/rtlwifi/ps.c ядра операционной системы Linux, связанная с переполнением буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2019-04518
Уязвимость функции dwc3_pci_probe() (drivers/usb/dwc3/dwc3-pci.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04661
Уязвимость функции gs_can_open() (drivers/net/can/usb/gs_usb.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04829
Уязвимость функции adis_update_scan_mode() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00347
Уязвимость функции debugfs_remove ядра операционной системы Linux, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2020-02161
Уязвимость функции «crypto_reportstat()» в ядре операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-11477
Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.
- http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html
- http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-kernel-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-kernel-en
- [oss-security] 20190620 Re: Linux and FreeBSD Kernel: Multiple TCP-based remote denial of service issues
- [oss-security] 20190620 Re: Linux and FreeBSD Kernel: Multiple TCP-based remote denial of service issues
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20191023 Membership application for linux-distros - VMware
- [oss-security] 20191023 Membership application for linux-distros - VMware
- [oss-security] 20191029 Re: Membership application for linux-distros - VMware
- [oss-security] 20191029 Re: Membership application for linux-distros - VMware
- http://www.vmware.com/security/advisories/VMSA-2019-0010.html
- http://www.vmware.com/security/advisories/VMSA-2019-0010.html
- RHSA-2019:1594
- RHSA-2019:1594
- RHSA-2019:1602
- RHSA-2019:1602
- RHSA-2019:1699
- RHSA-2019:1699
- https://access.redhat.com/security/vulnerabilities/tcpsack
- https://access.redhat.com/security/vulnerabilities/tcpsack
- https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=3b4929f65b0d8249f19a50245cd88ed1a2f78cff
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=3b4929f65b0d8249f19a50245cd88ed1a2f78cff
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
- https://kc.mcafee.com/corporate/index?page=content&id=SB10287
- https://kc.mcafee.com/corporate/index?page=content&id=SB10287
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0006
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0006
- https://security.netapp.com/advisory/ntap-20190625-0001/
- https://security.netapp.com/advisory/ntap-20190625-0001/
- https://support.f5.com/csp/article/K78234183
- https://support.f5.com/csp/article/K78234183
- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
- VU#905115
- VU#905115
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.synology.com/security/advisory/Synology_SA_19_28
- https://www.synology.com/security/advisory/Synology_SA_19_28
- https://www.us-cert.gov/ics/advisories/icsa-19-253-03
- https://www.us-cert.gov/ics/advisories/icsa-19-253-03
Modified: 2024-11-21
CVE-2019-11478
Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.
- http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html
- http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html
- http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
- http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20191023 Membership application for linux-distros - VMware
- [oss-security] 20191023 Membership application for linux-distros - VMware
- [oss-security] 20191029 Re: Membership application for linux-distros - VMware
- [oss-security] 20191029 Re: Membership application for linux-distros - VMware
- http://www.vmware.com/security/advisories/VMSA-2019-0010.html
- http://www.vmware.com/security/advisories/VMSA-2019-0010.html
- RHSA-2019:1594
- RHSA-2019:1594
- RHSA-2019:1602
- RHSA-2019:1602
- RHSA-2019:1699
- RHSA-2019:1699
- https://access.redhat.com/security/vulnerabilities/tcpsack
- https://access.redhat.com/security/vulnerabilities/tcpsack
- https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
- https://kc.mcafee.com/corporate/index?page=content&id=SB10287
- https://kc.mcafee.com/corporate/index?page=content&id=SB10287
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007
- 20190722 [SECURITY] [DSA 4484-1] linux security update
- 20190722 [SECURITY] [DSA 4484-1] linux security update
- https://security.netapp.com/advisory/ntap-20190625-0001/
- https://security.netapp.com/advisory/ntap-20190625-0001/
- https://support.f5.com/csp/article/K26618426
- https://support.f5.com/csp/article/K26618426
- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
- VU#905115
- VU#905115
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.synology.com/security/advisory/Synology_SA_19_28
- https://www.synology.com/security/advisory/Synology_SA_19_28
- https://www.us-cert.gov/ics/advisories/icsa-19-253-03
- https://www.us-cert.gov/ics/advisories/icsa-19-253-03
Modified: 2024-11-21
CVE-2019-11479
Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- 108818
- 108818
- RHSA-2019:1594
- RHSA-2019:1594
- RHSA-2019:1602
- RHSA-2019:1602
- RHSA-2019:1699
- RHSA-2019:1699
- https://access.redhat.com/security/vulnerabilities/tcpsack
- https://access.redhat.com/security/vulnerabilities/tcpsack
- https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
- https://kc.mcafee.com/corporate/index?page=content&id=SB10287
- https://kc.mcafee.com/corporate/index?page=content&id=SB10287
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008
- https://security.netapp.com/advisory/ntap-20190625-0001/
- https://security.netapp.com/advisory/ntap-20190625-0001/
- https://support.f5.com/csp/article/K35421172
- https://support.f5.com/csp/article/K35421172
- https://support.f5.com/csp/article/K35421172?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K35421172?utm_source=f5support&%3Butm_medium=RSS
- USN-4041-1
- USN-4041-1
- USN-4041-2
- USN-4041-2
- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
- VU#905115
- VU#905115
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.synology.com/security/advisory/Synology_SA_19_28
- https://www.synology.com/security/advisory/Synology_SA_19_28
- https://www.us-cert.gov/ics/advisories/icsa-19-253-03
- https://www.us-cert.gov/ics/advisories/icsa-19-253-03
- https://www.us-cert.gov/ics/advisories/icsma-20-170-06
- https://www.us-cert.gov/ics/advisories/icsma-20-170-06
Modified: 2024-11-21
CVE-2019-17666
rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.
- openSUSE-SU-2019:2392
- openSUSE-SU-2019:2392
- openSUSE-SU-2019:2444
- openSUSE-SU-2019:2444
- RHSA-2020:0328
- RHSA-2020:0328
- RHSA-2020:0339
- RHSA-2020:0339
- RHSA-2020:0543
- RHSA-2020:0543
- RHSA-2020:0661
- RHSA-2020:0661
- RHSA-2020:0740
- RHSA-2020:0740
- https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/
- https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- FEDORA-2019-6a67ff8793
- FEDORA-2019-6a67ff8793
- https://lkml.org/lkml/2019/10/16/1226
- https://lkml.org/lkml/2019/10/16/1226
- https://security.netapp.com/advisory/ntap-20191031-0005/
- https://security.netapp.com/advisory/ntap-20191031-0005/
- https://twitter.com/nicowaisman/status/1184864519316758535
- https://twitter.com/nicowaisman/status/1184864519316758535
- USN-4183-1
- USN-4183-1
- USN-4184-1
- USN-4184-1
- USN-4185-1
- USN-4185-1
- USN-4186-1
- USN-4186-1
- USN-4186-2
- USN-4186-2
Modified: 2024-11-21
CVE-2019-18813
A memory leak in the dwc3_pci_probe() function in drivers/usb/dwc3/dwc3-pci.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering platform_device_add_properties() failures, aka CID-9bbfceea12a8.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9bbfceea12a8f145097a27d7c7267af25893c060
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9bbfceea12a8f145097a27d7c7267af25893c060
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4225-1
- USN-4225-1
- USN-4225-2
- USN-4225-2
- USN-4226-1
- USN-4226-1
Modified: 2024-11-21
CVE-2019-19048
A memory leak in the crypto_reportstat() function in drivers/virt/vboxguest/vboxguest_utils.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering copy_form_user() failures, aka CID-e0b0cb938864.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://github.com/torvalds/linux/commit/e0b0cb9388642c104838fac100a4af32745621e2
- https://github.com/torvalds/linux/commit/e0b0cb9388642c104838fac100a4af32745621e2
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4208-1
- USN-4208-1
- USN-4226-1
- USN-4226-1
Modified: 2024-11-21
CVE-2019-19052
A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_usb.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka CID-fb5be6a7b486.
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11
- https://github.com/torvalds/linux/commit/fb5be6a7b4863ecc44963bb80ca614584b6c7817
- https://github.com/torvalds/linux/commit/fb5be6a7b4863ecc44963bb80ca614584b6c7817
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4225-1
- USN-4225-1
- USN-4225-2
- USN-4225-2
- USN-4226-1
- USN-4226-1
- USN-4227-1
- USN-4227-1
- USN-4227-2
- USN-4227-2
- USN-4228-1
- USN-4228-1
- USN-4228-2
- USN-4228-2
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
Modified: 2024-11-21
CVE-2019-19060
A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-ab612b1daf41.
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
- https://github.com/torvalds/linux/commit/ab612b1daf415b62c58e130cb3d0f30b255a14d0
- https://github.com/torvalds/linux/commit/ab612b1daf415b62c58e130cb3d0f30b255a14d0
- https://security.netapp.com/advisory/ntap-20191205-0001/
- https://security.netapp.com/advisory/ntap-20191205-0001/
- USN-4208-1
- USN-4208-1
- USN-4210-1
- USN-4210-1
- USN-4226-1
- USN-4226-1
- USN-4364-1
- USN-4364-1
Modified: 2024-11-21
CVE-2019-19770
In the Linux kernel 4.19.83, there is a use-after-free (read) in the debugfs_remove function in fs/debugfs/inode.c (which is used to remove a file or directory in debugfs that was previously created with a call to another debugfs function such as debugfs_create_file). NOTE: Linux kernel developers dispute this issue as not being an issue with debugfs, instead this is an issue with misuse of debugfs within blktrace
- openSUSE-SU-2020:0543
- openSUSE-SU-2020:0543
- https://bugzilla.kernel.org/show_bug.cgi?id=205713
- https://bugzilla.kernel.org/show_bug.cgi?id=205713
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- https://lore.kernel.org/linux-block/20200402000002.7442-1-mcgrof%40kernel.org/
- https://lore.kernel.org/linux-block/20200402000002.7442-1-mcgrof%40kernel.org/
- https://security.netapp.com/advisory/ntap-20200103-0001/
- https://security.netapp.com/advisory/ntap-20200103-0001/
Closed vulnerabilities
BDU:2021-01494
Уязвимость диссектора ASN.1 BER анализатора трафика компьютерных сетей Wireshark, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01495
Уязвимость компонента dissection engine анализатора трафика компьютерных сетей Wireshark, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-00269
Уязвимость программы для анализа трафика wireshark, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-12295
In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, the dissection engine could crash. This was addressed in epan/packet.c by restricting the number of layers and consequently limiting recursion.
- 108464
- 108464
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15778
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15778
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=7b6e197da4c497e229ed3ebf6952bae5c426a820
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=7b6e197da4c497e229ed3ebf6952bae5c426a820
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2423-1] wireshark security update
- [debian-lts-announce] 20201031 [SECURITY] [DLA 2423-1] wireshark security update
- https://support.f5.com/csp/article/K06725231
- https://support.f5.com/csp/article/K06725231
- https://support.f5.com/csp/article/K06725231?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K06725231?utm_source=f5support&%3Butm_medium=RSS
- USN-4133-1
- USN-4133-1
- https://www.wireshark.org/security/wnpa-sec-2019-19.html
- https://www.wireshark.org/security/wnpa-sec-2019-19.html
Modified: 2024-11-21
CVE-2019-13619
In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash. This was addressed in epan/asn1.c by properly restricting buffer increments.
- openSUSE-SU-2019:1965
- openSUSE-SU-2019:1965
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 109293
- 109293
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15870
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15870
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=7e90aed666e809c0db5de9d1816802a7dcea28d9
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=7e90aed666e809c0db5de9d1816802a7dcea28d9
- [debian-lts-announce] 20210206 [SECURITY] [DLA 2547-1] wireshark security update
- [debian-lts-announce] 20210206 [SECURITY] [DLA 2547-1] wireshark security update
- FEDORA-2019-70e93298e3
- FEDORA-2019-70e93298e3
- FEDORA-2019-23f7634765
- FEDORA-2019-23f7634765
- USN-4133-1
- USN-4133-1
- https://www.wireshark.org/security/wnpa-sec-2019-20.html
- https://www.wireshark.org/security/wnpa-sec-2019-20.html
Modified: 2024-11-21
CVE-2019-16319
In Wireshark 3.0.0 to 3.0.3 and 2.6.0 to 2.6.10, the Gryphon dissector could go into an infinite loop. This was addressed in plugins/epan/gryphon/packet-gryphon.c by checking for a message length of zero.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16020
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16020
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=02ddd49885c6a09e936a76aceb726ed06539704a
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=02ddd49885c6a09e936a76aceb726ed06539704a
- [debian-lts-announce] 20210206 [SECURITY] [DLA 2547-1] wireshark security update
- [debian-lts-announce] 20210206 [SECURITY] [DLA 2547-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2019-21.html
- https://www.wireshark.org/security/wnpa-sec-2019-21.html
Closed bugs
Собран hplip с python2
Package mate-image-viewer updated to version 1.22.2-alt2 for branch p9 in task 239603.
Closed bugs
Программа падает, если выделить несколько изображений и нажать "Сохранить как"