ALT-PU-2019-2366-1
Package kernel-image-un-def updated to version 5.2.6-alt1 for branch sisyphus in task 235495.
Closed vulnerabilities
BDU:2019-02195
Уязвимость механизма TCP Selective Acknowledgement ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03091
Уязвимость драйвера drivers/media/usb/zr364xx/zr364xx.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03093
Уязвимость драйвера drivers/media/usb/cpia2/cpia2_usb.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03095
Уязвимость драйвера drivers/media/usb/dvb-usb/dvb-usb-init.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03097
Уязвимость драйвера drivers/media/v4l2-core/v4l2-dev.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03410
Уязвимость функции set_geometry (drivers/block/floppy.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или раскрыть защищаемую информацию
BDU:2019-03626
Уязвимость функции parse_hid_report_descriptor() ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03627
Уязвимость ядра операционной системы Linux, связанная с ошибкой управления ресурсами, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03628
Уязвимость функции setup_format_params() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04744
Уязвимость драйверов drivers/bluetooth/hci_ath.c, drivers/bluetooth/hci_bcm.c, drivers/bluetooth/hci_intel.c, drivers/bluetooth/hci_ldisc.c, drivers/bluetooth/hci_mrvl.c, drivers/bluetooth/hci_qca.c, drivers/bluetooth/hci_uart.h для UART-подключаемых адаптеров Bluetooth ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04787
Уязвимость функций ath6kl_wmi_pstream_timeout_event_rx и ath6kl_wmi_cac_event_rx ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
BDU:2020-00846
Уязвимость функции hclge_tm_schd_mode_vnet_base_cfg ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01384
Уязвимость драйвера drivers/xen/balloon.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-10207
A flaw was found in the Linux kernel's Bluetooth implementation of UART, all versions kernel 3.x.x before 4.18.0 and kernel 5.x.x. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.
Modified: 2024-11-21
CVE-2019-11478
Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.
- http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html
- http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html
- http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
- http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20191023 Membership application for linux-distros - VMware
- [oss-security] 20191023 Membership application for linux-distros - VMware
- [oss-security] 20191029 Re: Membership application for linux-distros - VMware
- [oss-security] 20191029 Re: Membership application for linux-distros - VMware
- http://www.vmware.com/security/advisories/VMSA-2019-0010.html
- http://www.vmware.com/security/advisories/VMSA-2019-0010.html
- RHSA-2019:1594
- RHSA-2019:1594
- RHSA-2019:1602
- RHSA-2019:1602
- RHSA-2019:1699
- RHSA-2019:1699
- https://access.redhat.com/security/vulnerabilities/tcpsack
- https://access.redhat.com/security/vulnerabilities/tcpsack
- https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
- https://kc.mcafee.com/corporate/index?page=content&id=SB10287
- https://kc.mcafee.com/corporate/index?page=content&id=SB10287
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007
- 20190722 [SECURITY] [DSA 4484-1] linux security update
- 20190722 [SECURITY] [DSA 4484-1] linux security update
- https://security.netapp.com/advisory/ntap-20190625-0001/
- https://security.netapp.com/advisory/ntap-20190625-0001/
- https://support.f5.com/csp/article/K26618426
- https://support.f5.com/csp/article/K26618426
- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
- VU#905115
- VU#905115
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.synology.com/security/advisory/Synology_SA_19_28
- https://www.synology.com/security/advisory/Synology_SA_19_28
- https://www.us-cert.gov/ics/advisories/icsa-19-253-03
- https://www.us-cert.gov/ics/advisories/icsa-19-253-03
Modified: 2024-11-21
CVE-2019-13631
In parse_hid_report_descriptor in drivers/input/tablet/gtco.c in the Linux kernel through 5.2.1, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages.
- openSUSE-SU-2019:1924
- openSUSE-SU-2019:1924
- openSUSE-SU-2019:1923
- openSUSE-SU-2019:1923
- http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- 109291
- 109291
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1884-1] linux security update
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1884-1] linux security update
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
- FEDORA-2019-3dbfaeac73
- FEDORA-2019-3dbfaeac73
- FEDORA-2019-9d3fe6fd5b
- FEDORA-2019-9d3fe6fd5b
- https://patchwork.kernel.org/patch/11040813/
- https://patchwork.kernel.org/patch/11040813/
- 20190812 [SECURITY] [DSA 4495-1] linux security update
- 20190812 [SECURITY] [DSA 4495-1] linux security update
- 20190813 [SECURITY] [DSA 4497-1] linux security update
- 20190813 [SECURITY] [DSA 4497-1] linux security update
- 20190814 [slackware-security] Slackware 14.2 kernel (SSA:2019-226-01)
- 20190814 [slackware-security] Slackware 14.2 kernel (SSA:2019-226-01)
- https://security.netapp.com/advisory/ntap-20190806-0001/
- https://security.netapp.com/advisory/ntap-20190806-0001/
- USN-4115-1
- USN-4115-1
- USN-4118-1
- USN-4118-1
- USN-4145-1
- USN-4145-1
- USN-4147-1
- USN-4147-1
- DSA-4495
- DSA-4495
- DSA-4497
- DSA-4497
Modified: 2024-11-21
CVE-2019-13648
In the Linux kernel through 5.2.1 on the powerpc platform, when hardware transactional memory is disabled, a local user can cause a denial of service (TM Bad Thing exception and system crash) via a sigreturn() system call that sends a crafted signal frame. This affects arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c.
- openSUSE-SU-2019:1924
- openSUSE-SU-2019:1924
- openSUSE-SU-2019:1923
- openSUSE-SU-2019:1923
- http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- [oss-security] 20190730 CVE-2019-13648: Linux kernel: powerpc: kernel crash in TM handling triggerable by any local user
- [oss-security] 20190730 CVE-2019-13648: Linux kernel: powerpc: kernel crash in TM handling triggerable by any local user
- https://git.kernel.org/torvalds/c/f16d80b75a096c52354c6e0a574993f3b0dfbdfe
- https://git.kernel.org/torvalds/c/f16d80b75a096c52354c6e0a574993f3b0dfbdfe
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
- FEDORA-2019-7aecfe1c4b
- FEDORA-2019-7aecfe1c4b
- https://patchwork.ozlabs.org/patch/1133904/
- https://patchwork.ozlabs.org/patch/1133904/
- 20190812 [SECURITY] [DSA 4495-1] linux security update
- 20190812 [SECURITY] [DSA 4495-1] linux security update
- 20190813 [SECURITY] [DSA 4497-1] linux security update
- 20190813 [SECURITY] [DSA 4497-1] linux security update
- 20190814 [slackware-security] Slackware 14.2 kernel (SSA:2019-226-01)
- 20190814 [slackware-security] Slackware 14.2 kernel (SSA:2019-226-01)
- https://security.netapp.com/advisory/ntap-20190806-0001/
- https://security.netapp.com/advisory/ntap-20190806-0001/
- USN-4114-1
- USN-4114-1
- USN-4115-1
- USN-4115-1
- USN-4116-1
- USN-4116-1
- DSA-4495
- DSA-4495
- DSA-4497
- DSA-4497
Modified: 2024-11-21
CVE-2019-14283
In the Linux kernel before 5.2.3, set_geometry in drivers/block/floppy.c does not validate the sect and head fields, as demonstrated by an integer overflow and out-of-bounds read. It can be triggered by an unprivileged local user when a floppy disk has been inserted. NOTE: QEMU creates the floppy device by default.
- openSUSE-SU-2019:1924
- openSUSE-SU-2019:1924
- openSUSE-SU-2019:1923
- openSUSE-SU-2019:1923
- http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
- http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=da99466ac243f15fbba65bd261bfc75ffa1532b6
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=da99466ac243f15fbba65bd261bfc75ffa1532b6
- https://github.com/torvalds/linux/commit/da99466ac243f15fbba65bd261bfc75ffa1532b6
- https://github.com/torvalds/linux/commit/da99466ac243f15fbba65bd261bfc75ffa1532b6
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1884-1] linux security update
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1884-1] linux security update
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
- 20190812 [SECURITY] [DSA 4495-1] linux security update
- 20190812 [SECURITY] [DSA 4495-1] linux security update
- 20190813 [SECURITY] [DSA 4497-1] linux security update
- 20190813 [SECURITY] [DSA 4497-1] linux security update
- 20190814 [slackware-security] Slackware 14.2 kernel (SSA:2019-226-01)
- 20190814 [slackware-security] Slackware 14.2 kernel (SSA:2019-226-01)
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://security.netapp.com/advisory/ntap-20190905-0002/
- USN-4114-1
- USN-4114-1
- USN-4115-1
- USN-4115-1
- USN-4116-1
- USN-4116-1
- USN-4117-1
- USN-4117-1
- USN-4118-1
- USN-4118-1
- DSA-4495
- DSA-4495
- DSA-4497
- DSA-4497
Modified: 2024-11-21
CVE-2019-14284
In the Linux kernel before 5.2.3, drivers/block/floppy.c allows a denial of service by setup_format_params division-by-zero. Two consecutive ioctls can trigger the bug: the first one should set the drive geometry with .sect and .rate values that make F_SECT_PER_TRACK be zero. Next, the floppy format operation should be called. It can be triggered by an unprivileged local user even when a floppy disk has not been inserted. NOTE: QEMU creates the floppy device by default.
- openSUSE-SU-2019:1924
- openSUSE-SU-2019:1924
- openSUSE-SU-2019:1923
- openSUSE-SU-2019:1923
- http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
- http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f3554aeb991214cbfafd17d55e2bfddb50282e32
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f3554aeb991214cbfafd17d55e2bfddb50282e32
- https://github.com/torvalds/linux/commit/f3554aeb991214cbfafd17d55e2bfddb50282e32
- https://github.com/torvalds/linux/commit/f3554aeb991214cbfafd17d55e2bfddb50282e32
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1884-1] linux security update
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1884-1] linux security update
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
- 20190812 [SECURITY] [DSA 4495-1] linux security update
- 20190812 [SECURITY] [DSA 4495-1] linux security update
- 20190813 [SECURITY] [DSA 4497-1] linux security update
- 20190813 [SECURITY] [DSA 4497-1] linux security update
- 20190814 [slackware-security] Slackware 14.2 kernel (SSA:2019-226-01)
- 20190814 [slackware-security] Slackware 14.2 kernel (SSA:2019-226-01)
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://security.netapp.com/advisory/ntap-20190905-0002/
- USN-4114-1
- USN-4114-1
- USN-4115-1
- USN-4115-1
- USN-4116-1
- USN-4116-1
- USN-4117-1
- USN-4117-1
- USN-4118-1
- USN-4118-1
- DSA-4495
- DSA-4495
- DSA-4497
- DSA-4497
Modified: 2024-11-21
CVE-2019-15211
An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/v4l2-core/v4l2-dev.c driver because drivers/media/radio/radio-raremono.c does not properly allocate memory.
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2181
- openSUSE-SU-2019:2181
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- [oss-security] 20190820 Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190820 Linux kernel: multiple vulnerabilities in the USB subsystem x2
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c666355e60ddb4748ead3bdd983e3f7f2224aaf0
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c666355e60ddb4748ead3bdd983e3f7f2224aaf0
- [debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update
- [debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update
- [debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update
- [debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://syzkaller.appspot.com/bug?id=775f90f43cfd6f8ac6c15251ce68e604453da226
- https://syzkaller.appspot.com/bug?id=775f90f43cfd6f8ac6c15251ce68e604453da226
- USN-4115-1
- USN-4115-1
- USN-4118-1
- USN-4118-1
- USN-4145-1
- USN-4145-1
- USN-4147-1
- USN-4147-1
Modified: 2024-11-21
CVE-2019-15213
An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.
- openSUSE-SU-2019:2675
- openSUSE-SU-2019:2675
- [oss-security] 20190820 Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190820 Linux kernel: multiple vulnerabilities in the USB subsystem x2
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
- https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
Modified: 2024-11-21
CVE-2019-15215
An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/cpia2/cpia2_usb.c driver.
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2181
- openSUSE-SU-2019:2181
- [oss-security] 20190820 Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190820 Linux kernel: multiple vulnerabilities in the USB subsystem x2
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eff73de2b1600ad8230692f00bc0ab49b166512a
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eff73de2b1600ad8230692f00bc0ab49b166512a
- [debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update
- [debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update
- [debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update
- [debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://syzkaller.appspot.com/bug?id=b68d3c254cf294f8a802582094fa3251d6de5247
- https://syzkaller.appspot.com/bug?id=b68d3c254cf294f8a802582094fa3251d6de5247
- USN-4115-1
- USN-4115-1
- USN-4118-1
- USN-4118-1
- USN-4145-1
- USN-4145-1
- USN-4147-1
- USN-4147-1
Modified: 2024-11-21
CVE-2019-15217
An issue was discovered in the Linux kernel before 5.2.3. There is a NULL pointer dereference caused by a malicious USB device in the drivers/media/usb/zr364xx/zr364xx.c driver.
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2181
- openSUSE-SU-2019:2181
- [oss-security] 20190820 Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190820 Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190822 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190822 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190822 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190822 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190822 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190822 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190822 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2
- [oss-security] 20190822 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d2e73a5f80a5b5aff3caf1ec6d39b5b3f54b26e
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d2e73a5f80a5b5aff3caf1ec6d39b5b3f54b26e
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://syzkaller.appspot.com/bug?id=9c0c178c24d828a7378f483309001329750aad64
- https://syzkaller.appspot.com/bug?id=9c0c178c24d828a7378f483309001329750aad64
- USN-4147-1
- USN-4147-1
- USN-4286-1
- USN-4286-1
- USN-4286-2
- USN-4286-2
- USN-4302-1
- USN-4302-1
Modified: 2024-11-21
CVE-2019-15925
An issue was discovered in the Linux kernel before 5.2.3. An out of bounds access exists in the function hclge_tm_schd_mode_vnet_base_cfg in the file drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_tm.c.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04f25edb48c441fc278ecc154c270f16966cbb90
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04f25edb48c441fc278ecc154c270f16966cbb90
- https://security.netapp.com/advisory/ntap-20191004-0001/
- https://security.netapp.com/advisory/ntap-20191004-0001/
- USN-4147-1
- USN-4147-1
Modified: 2024-11-21
CVE-2019-15926
An issue was discovered in the Linux kernel before 5.2.3. Out of bounds access exists in the functions ath6kl_wmi_pstream_timeout_event_rx and ath6kl_wmi_cac_event_rx in the file drivers/net/wireless/ath/ath6kl/wmi.c.
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2181
- openSUSE-SU-2019:2181
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d6751eaff672ea77642e74e92e6c0ac7f9709ab
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d6751eaff672ea77642e74e92e6c0ac7f9709ab
- [debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update
- [debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update
- [debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update
- [debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
- https://security.netapp.com/advisory/ntap-20191004-0001/
- https://security.netapp.com/advisory/ntap-20191004-0001/
- https://support.f5.com/csp/article/K32034450
- https://support.f5.com/csp/article/K32034450
- https://support.f5.com/csp/article/K32034450?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K32034450?utm_source=f5support&%3Butm_medium=RSS
- USN-4145-1
- USN-4145-1
- USN-4147-1
- USN-4147-1
Modified: 2024-11-21
CVE-2019-17351
An issue was discovered in drivers/xen/balloon.c in the Linux kernel before 5.2.3, as used in Xen through 4.12.x, allowing guest OS users to cause a denial of service because of unrestricted resource consumption during the mapping of guest memory, aka CID-6ef36ab967c7.
- [oss-security] 20191025 Xen Security Advisory 300 v3 (CVE-2019-17351) - Linux: No grant table and foreign mapping limits
- [oss-security] 20191025 Xen Security Advisory 300 v3 (CVE-2019-17351) - Linux: No grant table and foreign mapping limits
- http://xenbits.xen.org/xsa/advisory-300.html
- http://xenbits.xen.org/xsa/advisory-300.html
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
- https://github.com/torvalds/linux/commit/6ef36ab967c71690ebe7e5ef997a8be4da3bc844
- https://github.com/torvalds/linux/commit/6ef36ab967c71690ebe7e5ef997a8be4da3bc844
- https://security.netapp.com/advisory/ntap-20191031-0005/
- https://security.netapp.com/advisory/ntap-20191031-0005/
- USN-4286-1
- USN-4286-1
- USN-4286-2
- USN-4286-2
- https://xenbits.xen.org/xsa/advisory-300.html
- https://xenbits.xen.org/xsa/advisory-300.html