var-201909-1527
Vulnerability from variot

There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code. Linux Kernel Contains a classic buffer overflow vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-alt security and bug fix update Advisory ID: RHSA-2020:0174-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0174 Issue date: 2020-01-21 CVE Names: CVE-2018-3693 CVE-2018-18559 CVE-2019-3846 CVE-2019-8912 CVE-2019-10126 CVE-2019-11487 CVE-2019-14814 CVE-2019-14815 CVE-2019-14816 CVE-2019-17133 CVE-2019-18660 ==================================================================== 1. Summary:

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le

Security Fix(es):

  • Kernel: speculative bounds check bypass store (CVE-2018-3693)

  • kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)

  • kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c (CVE-2019-3846)

  • kernel: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr (CVE-2019-8912)

  • kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)

  • kernel: Count overflow in FUSE request leading to use-after-free issues.

Bug Fix(es):

  • Kernel panic on job cleanup, related to SyS_getdents64 (BZ#1702057)

  • Kernel modules generated incorrectly when system is localized to non-English language (BZ#1705285)

  • RHEL-Alt-7.6 - Fixup tlbie vs store ordering issue on POWER9 (BZ#1756270)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1581650 - CVE-2018-3693 Kernel: speculative bounds check bypass store 1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation 1678685 - CVE-2019-8912 kernel: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr 1703063 - CVE-2019-11487 kernel: Count overflow in FUSE request leading to use-after-free issues. Package List:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source: kernel-alt-4.14.0-115.17.1.el7a.src.rpm

aarch64: kernel-4.14.0-115.17.1.el7a.aarch64.rpm kernel-debug-4.14.0-115.17.1.el7a.aarch64.rpm kernel-debug-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm kernel-debug-devel-4.14.0-115.17.1.el7a.aarch64.rpm kernel-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm kernel-debuginfo-common-aarch64-4.14.0-115.17.1.el7a.aarch64.rpm kernel-devel-4.14.0-115.17.1.el7a.aarch64.rpm kernel-headers-4.14.0-115.17.1.el7a.aarch64.rpm kernel-tools-4.14.0-115.17.1.el7a.aarch64.rpm kernel-tools-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm kernel-tools-libs-4.14.0-115.17.1.el7a.aarch64.rpm perf-4.14.0-115.17.1.el7a.aarch64.rpm perf-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm python-perf-4.14.0-115.17.1.el7a.aarch64.rpm python-perf-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm

noarch: kernel-abi-whitelists-4.14.0-115.17.1.el7a.noarch.rpm kernel-doc-4.14.0-115.17.1.el7a.noarch.rpm

ppc64le: kernel-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-bootwrapper-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-debug-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-debug-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-devel-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-headers-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-tools-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-tools-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-tools-libs-4.14.0-115.17.1.el7a.ppc64le.rpm perf-4.14.0-115.17.1.el7a.ppc64le.rpm perf-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm python-perf-4.14.0-115.17.1.el7a.ppc64le.rpm python-perf-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm

s390x: kernel-4.14.0-115.17.1.el7a.s390x.rpm kernel-debug-4.14.0-115.17.1.el7a.s390x.rpm kernel-debug-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm kernel-debug-devel-4.14.0-115.17.1.el7a.s390x.rpm kernel-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm kernel-debuginfo-common-s390x-4.14.0-115.17.1.el7a.s390x.rpm kernel-devel-4.14.0-115.17.1.el7a.s390x.rpm kernel-headers-4.14.0-115.17.1.el7a.s390x.rpm kernel-kdump-4.14.0-115.17.1.el7a.s390x.rpm kernel-kdump-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm kernel-kdump-devel-4.14.0-115.17.1.el7a.s390x.rpm perf-4.14.0-115.17.1.el7a.s390x.rpm perf-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm python-perf-4.14.0-115.17.1.el7a.s390x.rpm python-perf-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64: kernel-debug-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm kernel-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm kernel-debuginfo-common-aarch64-4.14.0-115.17.1.el7a.aarch64.rpm kernel-tools-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm kernel-tools-libs-devel-4.14.0-115.17.1.el7a.aarch64.rpm perf-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm python-perf-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm

noarch: kernel-doc-4.14.0-115.17.1.el7a.noarch.rpm

ppc64le: kernel-debug-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-debug-devel-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-tools-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-tools-libs-devel-4.14.0-115.17.1.el7a.ppc64le.rpm perf-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm python-perf-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2018-3693 https://access.redhat.com/security/cve/CVE-2018-18559 https://access.redhat.com/security/cve/CVE-2019-3846 https://access.redhat.com/security/cve/CVE-2019-8912 https://access.redhat.com/security/cve/CVE-2019-10126 https://access.redhat.com/security/cve/CVE-2019-11487 https://access.redhat.com/security/cve/CVE-2019-14814 https://access.redhat.com/security/cve/CVE-2019-14815 https://access.redhat.com/security/cve/CVE-2019-14816 https://access.redhat.com/security/cve/CVE-2019-17133 https://access.redhat.com/security/cve/CVE-2019-18660 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/solutions/3523601

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBXicdstzjgjWX9erEAQhaAg/+Le4hXIniwOYkxMgX2EDRuNHUKv5GXxXw XRlVtHog2k1uDkvYFF1C2t44nRIt0C2H+ZyfnqjyNHzEcGSHMh6xC95wtmpmvLJT jOYFbAAuVa+ABCwHnMlNfs8oqGWz2lr76EPP4Sp01yHk46MZ4MkkmqSr6Jr7BCZ0 CB5QjX1T+jVK2xDuHMnUzIM4FDKzAgU4ERsNc2KFk8sNM9rNMsZmL+MKPqm+WZDG 7R+Whc8VIxOf2N4QvWxTh8b4Nl+TBE8qCmfx1ZGud+S7/S4cEqyL6kKVIdp0OFLZ YcC46pBx7mtjm93KalKJ2NM0vxRZ9R5uXtRjxcCuchbZZqTI4c2lWlarY0beGHqZ KTRew0qIsfpD9dMmcbJ9SiLwDpjNtfxmcAC7yL9ixveqdcEzc2ko6IdXqLgxWuSX GqK0pR2qEafzV/pRE+DsflxhJGPXLt9YXWeMLUY4WodM9h6VKl+btTLjC++Pg+9O XdwPhlfkNAaA0Xukk8safFCh/uy1xoC/rHZDEQ6K4Cq2tQIG6XIeHzW8vLesXuKw ckO6q3mQ3khVqgiC3Z06GO+hmyGiWzkx58V37Bap4EoiqrQsNmf1g5RHARaGK5fQ 8V9IoiQEZ7wTTOd42GvGlipbONMlOkkj2jDt76/2ToQ179ONZwWhm+kHq0bFGXW0 F29iywHLuq8=gRWJ -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Kernel Live Patch Security Notice 0058-1 October 22, 2019

linux vulnerability

A security issue affects these releases of Ubuntu:

| Series | Base kernel | Arch | flavors | |------------------+--------------+----------+------------------| | Ubuntu 18.04 LTS | 4.15.0 | amd64 | aws | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | oem | | Ubuntu 18.04 LTS | 5.0.0 | amd64 | azure | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | aws | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | azure | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | lowlatency |

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux: Linux kernel

Details:

It was discovered that a race condition existed in the GFS2 file system in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2016-10905)

It was discovered that a use-after-free error existed in the block layer subsystem of the Linux kernel when certain failure conditions occurred. (CVE-2018-20856)

It was discovered that the USB gadget Midi driver in the Linux kernel contained a double-free vulnerability when handling certain error conditions. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-20961)

It was discovered that the XFS file system in the Linux kernel did not properly handle mount failures in some situations. (CVE-2018-20976)

It was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not did not handle detach operations correctly, leading to a use-after-free vulnerability. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-21008)

It was discovered that the Intel Wi-Fi device driver in the Linux kernel did not properly validate certain Tunneled Direct Link Setup (TDLS). A physically proximate attacker could use this to cause a denial of service (Wi-Fi disconnect). (CVE-2019-0136)

It was discovered that the Linux kernel on ARM processors allowed a tracing process to modify a syscall after a seccomp decision had been made on that syscall. A local attacker could possibly use this to bypass seccomp restrictions. (CVE-2019-2054)

It was discovered that an integer overflow existed in the Binder implementation of the Linux kernel, leading to a buffer overflow. A local attacker could use this to escalate privileges. (CVE-2019-2181)

It was discovered that the Marvell Wireless LAN device driver in the Linux kernel did not properly validate the BSS descriptor. (CVE-2019-10126)

It was discovered that the Bluetooth UART implementation in the Linux kernel did not properly check for missing tty operations. A local attacker could use this to cause a denial of service. (CVE-2019-10207)

Jonathan Looney discovered that an integer overflow existed in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service (system crash). (CVE-2019-11477)

Jonathan Looney discovered that the TCP retransmission queue implementation in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. (CVE-2019-11478)

It was discovered that the ext4 file system implementation in the Linux kernel did not properly zero out memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2019-11833)

It was discovered that the PowerPC dlpar implementation in the Linux kernel did not properly check for allocation errors in some situations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-12614)

It was discovered that the floppy driver in the Linux kernel did not properly validate meta data, leading to a buffer overread. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-14283)

It was discovered that the floppy driver in the Linux kernel did not properly validate ioctl() calls, leading to a division-by-zero. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-14284)

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14814)

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14815)

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14816)

Matt Delco discovered that the KVM hypervisor implementation in the Linux kernel did not properly perform bounds checking when handling coalesced MMIO write operations. A local attacker with write access to /dev/kvm could use this to cause a denial of service (system crash). (CVE-2019-14821)

Peter Pi discovered a buffer overflow in the virtio network backend (vhost_net) implementation in the Linux kernel. (CVE-2019-14835)

Update instructions:

The problem can be corrected by updating your livepatches to the following versions:

| Kernel | Version | flavors | |--------------------------+----------+--------------------------| | 4.4.0-148.174 | 58.1 | lowlatency, generic | | 4.4.0-148.174~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-150.176 | 58.1 | generic, lowlatency | | 4.4.0-150.176~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-151.178 | 58.1 | lowlatency, generic | | 4.4.0-151.178~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-154.181 | 58.1 | lowlatency, generic | | 4.4.0-154.181~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-157.185 | 58.1 | lowlatency, generic | | 4.4.0-157.185~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-159.187 | 58.1 | lowlatency, generic | | 4.4.0-159.187~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-161.189 | 58.1 | lowlatency, generic | | 4.4.0-161.189~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-164.192 | 58.1 | lowlatency, generic | | 4.4.0-164.192~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-165.193 | 58.1 | generic, lowlatency | | 4.4.0-1083.93 | 58.1 | aws | | 4.4.0-1084.94 | 58.1 | aws | | 4.4.0-1085.96 | 58.1 | aws | | 4.4.0-1087.98 | 58.1 | aws | | 4.4.0-1088.99 | 58.1 | aws | | 4.4.0-1090.101 | 58.1 | aws | | 4.4.0-1092.103 | 58.1 | aws | | 4.4.0-1094.105 | 58.1 | aws | | 4.15.0-50.54 | 58.1 | generic, lowlatency | | 4.15.0-50.54~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-51.55 | 58.1 | generic, lowlatency | | 4.15.0-51.55~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-52.56 | 58.1 | lowlatency, generic | | 4.15.0-52.56~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-54.58 | 58.1 | generic, lowlatency | | 4.15.0-54.58~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-55.60 | 58.1 | generic, lowlatency | | 4.15.0-58.64 | 58.1 | generic, lowlatency | | 4.15.0-58.64~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-60.67 | 58.1 | lowlatency, generic | | 4.15.0-60.67~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-62.69 | 58.1 | generic, lowlatency | | 4.15.0-62.69~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-64.73 | 58.1 | generic, lowlatency | | 4.15.0-64.73~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-65.74 | 58.1 | lowlatency, generic | | 4.15.0-1038.43 | 58.1 | oem | | 4.15.0-1039.41 | 58.1 | aws | | 4.15.0-1039.44 | 58.1 | oem | | 4.15.0-1040.42 | 58.1 | aws | | 4.15.0-1041.43 | 58.1 | aws | | 4.15.0-1043.45 | 58.1 | aws | | 4.15.0-1043.48 | 58.1 | oem | | 4.15.0-1044.46 | 58.1 | aws | | 4.15.0-1045.47 | 58.1 | aws | | 4.15.0-1045.50 | 58.1 | oem | | 4.15.0-1047.49 | 58.1 | aws | | 4.15.0-1047.51 | 58.1 | azure | | 4.15.0-1048.50 | 58.1 | aws | | 4.15.0-1049.54 | 58.1 | azure | | 4.15.0-1050.52 | 58.1 | aws | | 4.15.0-1050.55 | 58.1 | azure | | 4.15.0-1050.57 | 58.1 | oem | | 4.15.0-1051.53 | 58.1 | aws | | 4.15.0-1051.56 | 58.1 | azure | | 4.15.0-1052.57 | 58.1 | azure | | 4.15.0-1055.60 | 58.1 | azure | | 4.15.0-1056.61 | 58.1 | azure | | 4.15.0-1056.65 | 58.1 | oem | | 4.15.0-1057.62 | 58.1 | azure | | 4.15.0-1057.66 | 58.1 | oem | | 4.15.0-1059.64 | 58.1 | azure | | 5.0.0-1014.14~18.04.1 | 58.1 | azure | | 5.0.0-1016.17~18.04.1 | 58.1 | azure | | 5.0.0-1018.19~18.04.1 | 58.1 | azure | | 5.0.0-1020.21~18.04.1 | 58.1 | azure |

Support Information:

Kernels older than the levels listed below do not receive livepatch updates. Please upgrade your kernel as soon as possible.

| Series | Version | Flavors | |------------------+------------------+--------------------------| | Ubuntu 18.04 LTS | 4.15.0-1039 | aws | | Ubuntu 16.04 LTS | 4.4.0-1083 | aws | | Ubuntu 18.04 LTS | 5.0.0-1000 | azure | | Ubuntu 16.04 LTS | 4.15.0-1047 | azure | | Ubuntu 18.04 LTS | 4.15.0-50 | generic lowlatency | | Ubuntu 16.04 LTS | 4.15.0-50 | generic lowlatency | | Ubuntu 14.04 LTS | 4.4.0-148 | generic lowlatency | | Ubuntu 18.04 LTS | 4.15.0-1038 | oem | | Ubuntu 16.04 LTS | 4.4.0-148 | generic lowlatency |

References: CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, CVE-2018-21008, CVE-2019-0136, CVE-2019-2054, CVE-2019-2181, CVE-2019-3846, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, CVE-2019-14821, CVE-2019-14835

-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

[slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)

New kernel packages are available for Slackware 14.2 to fix security issues.

Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/linux-4.4.199/: Upgraded. These updates fix various bugs and security issues. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: Fixed in 4.4.191: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3900 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15118 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10905 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10638 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15117 Fixed in 4.4.193: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14835 Fixed in 4.4.194: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14816 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14814 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15505 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14821 Fixed in 4.4.195: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17053 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17052 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17056 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17055 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17054 Fixed in 4.4.196: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2215 Fixed in 4.4.197: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16746 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20976 Fixed in 4.4.198: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17075 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17133 Fixed in 4.4.199: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15098 ( Security fix *) +--------------------------+

Where to find the new packages: +-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.

Updated packages for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-generic-4.4.199-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-generic-smp-4.4.199_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-headers-4.4.199_smp-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-huge-4.4.199-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-huge-smp-4.4.199_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-modules-4.4.199-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-modules-smp-4.4.199_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-source-4.4.199_smp-noarch-1.txz

Updated packages for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-generic-4.4.199-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-headers-4.4.199-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-huge-4.4.199-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-modules-4.4.199-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-source-4.4.199-noarch-1.txz

MD5 signatures: +-------------+

Slackware 14.2 packages:

0e523f42e759ecc2399f36e37672f110 kernel-generic-4.4.199-i586-1.txz ee6451f5362008b46fee2e08e3077b21 kernel-generic-smp-4.4.199_smp-i686-1.txz a8338ef88f2e3ea9c74d564c36ccd420 kernel-headers-4.4.199_smp-x86-1.txz cd9e9c241e4eec2fba1dae658a28870e kernel-huge-4.4.199-i586-1.txz 842030890a424023817d42a83a86a7f4 kernel-huge-smp-4.4.199_smp-i686-1.txz 257db024bb4501548ac9118dbd2d9ae6 kernel-modules-4.4.199-i586-1.txz 96377cbaf7bca55aaca70358c63151a7 kernel-modules-smp-4.4.199_smp-i686-1.txz 0673e86466f9e624964d95107cf6712f kernel-source-4.4.199_smp-noarch-1.txz

Slackware x86_64 14.2 packages: 6d1ff428e7cad6caa8860acc402447a1 kernel-generic-4.4.199-x86_64-1.txz dadc091dc725b8227e0d1e35098d6416 kernel-headers-4.4.199-x86-1.txz f5f4c034203f44dd1513ad3504c42515 kernel-huge-4.4.199-x86_64-1.txz a5337cd8b2ca80d4d93b9e9688e42b03 kernel-modules-4.4.199-x86_64-1.txz 5dd6e46c04f37b97062dc9e52cc38add kernel-source-4.4.199-noarch-1.txz

Installation instructions: +------------------------+

Upgrade the packages as root:

upgradepkg kernel-*.txz

If you are using an initrd, you'll need to rebuild it.

For a 32-bit SMP machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2):

/usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.199-smp | bash

For a 64-bit machine, or a 32-bit uniprocessor machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2):

/usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.199 | bash

Please note that "uniprocessor" has to do with the kernel you are running, not with the CPU. Most systems should run the SMP kernel (if they can) regardless of the number of cores the CPU has. If you aren't sure which kernel you are running, run "uname -a". If you see SMP there, you are running the SMP kernel and should use the 4.4.199-smp version when running mkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit systems should always use 4.4.199 as the version.

If you are using lilo or elilo to boot the machine, you'll need to ensure that the machine is properly prepared before rebooting.

If using LILO: By default, lilo.conf contains an image= line that references a symlink that always points to the correct kernel. No editing should be required unless your machine uses a custom lilo.conf. If that is the case, be sure that the image= line references the correct kernel file. Either way, you'll need to run "lilo" as root to reinstall the boot loader.

If using elilo: Ensure that the /boot/vmlinuz symlink is pointing to the kernel you wish to use, and then run eliloconfig to update the EFI System Partition.

+-----+

Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com

+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 19.04 for Ubuntu 18.04 LTS. Please note that the RDS protocol is blacklisted in Ubuntu by default. (CVE-2019-2181)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS: linux-image-5.0.0-1021-gcp 5.0.0-1021.21~18.04.1 linux-image-5.0.0-1023-azure 5.0.0-1023.24~18.04.1 linux-image-5.0.0-1023-gke 5.0.0-1023.23~18.04.2 linux-image-5.0.0-32-generic 5.0.0-32.34~18.04.2 linux-image-5.0.0-32-generic-lpae 5.0.0-32.34~18.04.2 linux-image-5.0.0-32-lowlatency 5.0.0-32.34~18.04.2 linux-image-azure 5.0.0.1023.33 linux-image-gcp 5.0.0.1021.26 linux-image-generic-hwe-18.04 5.0.0.32.89 linux-image-generic-lpae-hwe-18.04 5.0.0.32.89 linux-image-gke-5.0 5.0.0.1023.12 linux-image-lowlatency-hwe-18.04 5.0.0.32.89 linux-image-snapdragon-hwe-18.04 5.0.0.32.89 linux-image-virtual-hwe-18.04 5.0.0.32.89

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Bug Fix(es):

  • [Azure][8.1] Include patch "PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it" (BZ#1764635)

  • block layer: update to v5.3 (BZ#1777766)

  • backport xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT (BZ#1778692)

  • Backport important bugfixes from upstream post 5.3 (BZ#1778693)

  • LUN path recovery issue with Emulex LPe32002 HBA in RHEL 8.0 Server during storage side cable pull testing (BZ#1781108)

  • cifs tasks enter D state and error out with "CIFS VFS: SMB signature verification returned error = -5" (BZ#1781110)

  • Update CIFS to linux 5.3 (except RDMA and conflicts) (BZ#1781113)

  • RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during RHEL8.0 validation for SAP HANA on POWER (BZ#1781114)

  • blk-mq: overwirte performance drops on real MQ device (BZ#1782181)

  • 8) - x86_64

Bug Fix(es):

  • kernel-rt: update RT source tree to the RHEL-8.1.z2 source tree (BZ#1780326)

4

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201909-1527",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "data availability services",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "15.1"
      },
      {
        "model": "h700e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h500e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h300e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "steelstore cloud integrated storage",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux for real time for nfv",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "c190",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux for real time tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "solidfire",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "messaging realtime grid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "2.0"
      },
      {
        "model": "h300s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "hci management node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "a800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.146"
      },
      {
        "model": "enterprise linux for real time for nfv tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.194"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.2.17"
      },
      {
        "model": "h500s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "a220",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.194"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "h410c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "a320",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.75"
      },
      {
        "model": "h700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "service processor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.16.74"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.0"
      },
      {
        "model": "enterprise linux for real time tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "15.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.1"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.7"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "h410s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "a700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "enterprise linux for real time for nfv tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "19.04"
      },
      {
        "model": "fas2750",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h610s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "enterprise linux for real time",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "fas2720",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "5.3"
      },
      {
        "model": "enterprise linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": "enterprise mrg",
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14814"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.2.17",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.194",
                "versionStartIncluding": "3.17",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.194",
                "versionStartIncluding": "4.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.146",
                "versionStartIncluding": "4.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.75",
                "versionStartIncluding": "4.15",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.16.74",
                "versionStartIncluding": "3.7",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:messaging_realtime_grid:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a320_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a320:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:c190_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:c190:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a220_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a220:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:fas2720_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:fas2720:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:fas2750_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:fas2750:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a800_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-14814"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu,Red Hat",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2019-14814",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2019-14814",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "secalert@redhat.com",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2019-14814",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-14814",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "secalert@redhat.com",
            "id": "CVE-2019-14814",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201908-2185",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14814"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14814"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code. Linux Kernel Contains a classic buffer overflow vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Important: kernel-alt security and bug fix update\nAdvisory ID:       RHSA-2020:0174-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2020:0174\nIssue date:        2020-01-21\nCVE Names:         CVE-2018-3693 CVE-2018-18559 CVE-2019-3846\n                   CVE-2019-8912 CVE-2019-10126 CVE-2019-11487\n                   CVE-2019-14814 CVE-2019-14815 CVE-2019-14816\n                   CVE-2019-17133 CVE-2019-18660\n====================================================================\n1. Summary:\n\nAn update for kernel-alt is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le\n\n3. \n\nSecurity Fix(es):\n\n* Kernel: speculative bounds check bypass store (CVE-2018-3693)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation\n(CVE-2018-18559)\n\n* kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in\nmarvell/mwifiex/scan.c (CVE-2019-3846)\n\n* kernel: af_alg_release() in crypto/af_alg.c neglects to set a NULL value\nfor a certain structure member, which leads to a use-after-free in\nsockfs_setattr (CVE-2019-8912)\n\n* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in\ndrivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)\n\n* kernel: Count overflow in FUSE request leading to use-after-free issues. \n\nBug Fix(es):\n\n* Kernel panic on job cleanup, related to SyS_getdents64 (BZ#1702057)\n\n* Kernel modules generated incorrectly when system is localized to\nnon-English language (BZ#1705285)\n\n* RHEL-Alt-7.6 - Fixup tlbie vs store ordering issue on POWER9 (BZ#1756270)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1581650 - CVE-2018-3693 Kernel: speculative bounds check bypass store\n1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation\n1678685 - CVE-2019-8912 kernel: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr\n1703063 - CVE-2019-11487 kernel: Count overflow in FUSE request leading to use-after-free issues. Package List:\n\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):\n\nSource:\nkernel-alt-4.14.0-115.17.1.el7a.src.rpm\n\naarch64:\nkernel-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-debug-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-debug-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-debug-devel-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-devel-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-headers-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-tools-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-tools-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-tools-libs-4.14.0-115.17.1.el7a.aarch64.rpm\nperf-4.14.0-115.17.1.el7a.aarch64.rpm\nperf-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\npython-perf-4.14.0-115.17.1.el7a.aarch64.rpm\npython-perf-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\n\nnoarch:\nkernel-abi-whitelists-4.14.0-115.17.1.el7a.noarch.rpm\nkernel-doc-4.14.0-115.17.1.el7a.noarch.rpm\n\nppc64le:\nkernel-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-bootwrapper-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-debug-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-debug-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-devel-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-headers-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-tools-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-tools-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-tools-libs-4.14.0-115.17.1.el7a.ppc64le.rpm\nperf-4.14.0-115.17.1.el7a.ppc64le.rpm\nperf-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\npython-perf-4.14.0-115.17.1.el7a.ppc64le.rpm\npython-perf-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\n\ns390x:\nkernel-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-debug-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-debug-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-debug-devel-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-debuginfo-common-s390x-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-devel-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-headers-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-kdump-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-kdump-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-kdump-devel-4.14.0-115.17.1.el7a.s390x.rpm\nperf-4.14.0-115.17.1.el7a.s390x.rpm\nperf-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm\npython-perf-4.14.0-115.17.1.el7a.s390x.rpm\npython-perf-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm\n\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):\n\naarch64:\nkernel-debug-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-tools-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-tools-libs-devel-4.14.0-115.17.1.el7a.aarch64.rpm\nperf-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\npython-perf-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\n\nnoarch:\nkernel-doc-4.14.0-115.17.1.el7a.noarch.rpm\n\nppc64le:\nkernel-debug-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-debug-devel-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-tools-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-tools-libs-devel-4.14.0-115.17.1.el7a.ppc64le.rpm\nperf-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\npython-perf-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-3693\nhttps://access.redhat.com/security/cve/CVE-2018-18559\nhttps://access.redhat.com/security/cve/CVE-2019-3846\nhttps://access.redhat.com/security/cve/CVE-2019-8912\nhttps://access.redhat.com/security/cve/CVE-2019-10126\nhttps://access.redhat.com/security/cve/CVE-2019-11487\nhttps://access.redhat.com/security/cve/CVE-2019-14814\nhttps://access.redhat.com/security/cve/CVE-2019-14815\nhttps://access.redhat.com/security/cve/CVE-2019-14816\nhttps://access.redhat.com/security/cve/CVE-2019-17133\nhttps://access.redhat.com/security/cve/CVE-2019-18660\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/solutions/3523601\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2020 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nF29iywHLuq8=gRWJ\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ==========================================================================\nKernel Live Patch Security Notice 0058-1\nOctober 22, 2019\n\nlinux vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu:\n\n| Series           | Base kernel  | Arch     | flavors          |\n|------------------+--------------+----------+------------------|\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | aws              |\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | generic          |\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | lowlatency       |\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | oem              |\n| Ubuntu 18.04 LTS | 5.0.0        | amd64    | azure            |\n| Ubuntu 14.04 LTS | 4.4.0        | amd64    | generic          |\n| Ubuntu 14.04 LTS | 4.4.0        | amd64    | lowlatency       |\n| Ubuntu 16.04 LTS | 4.4.0        | amd64    | aws              |\n| Ubuntu 16.04 LTS | 4.4.0        | amd64    | generic          |\n| Ubuntu 16.04 LTS | 4.4.0        | amd64    | lowlatency       |\n| Ubuntu 16.04 LTS | 4.15.0       | amd64    | azure            |\n| Ubuntu 16.04 LTS | 4.15.0       | amd64    | generic          |\n| Ubuntu 16.04 LTS | 4.15.0       | amd64    | lowlatency       |\n\nSummary:\n\nSeveral security issues were fixed in the kernel. \n\nSoftware Description:\n- linux: Linux kernel\n\nDetails:\n\nIt was discovered that a race condition existed in the GFS2 file system in\nthe Linux kernel. A local attacker could possibly use this to cause a\ndenial of service (system crash). (CVE-2016-10905)\n\nIt was discovered that a use-after-free error existed in the block layer\nsubsystem of the Linux kernel when certain failure conditions occurred. (CVE-2018-20856)\n\nIt was discovered that the USB gadget Midi driver in the Linux kernel\ncontained a double-free vulnerability when handling certain error\nconditions. A local attacker could use this to cause a denial of service\n(system crash). (CVE-2018-20961)\n\nIt was discovered that the XFS file system in the Linux kernel did not\nproperly handle mount failures in some situations. (CVE-2018-20976)\n\nIt was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not\ndid not handle detach operations correctly, leading to a use-after-free\nvulnerability. A physically proximate attacker could use this to cause a\ndenial of service (system crash) or possibly execute arbitrary code. \n(CVE-2018-21008)\n\nIt was discovered that the Intel Wi-Fi device driver in the Linux kernel\ndid not properly validate certain Tunneled Direct Link Setup (TDLS). A\nphysically proximate attacker could use this to cause a denial of service\n(Wi-Fi disconnect). (CVE-2019-0136)\n\nIt was discovered that the Linux kernel on ARM processors allowed a tracing\nprocess to modify a syscall after a seccomp decision had been made on that\nsyscall. A local attacker could possibly use this to bypass seccomp\nrestrictions. (CVE-2019-2054)\n\nIt was discovered that an integer overflow existed in the Binder\nimplementation of the Linux kernel, leading to a buffer overflow. A local\nattacker could use this to escalate privileges. (CVE-2019-2181)\n\nIt was discovered that the Marvell Wireless LAN device driver in the Linux\nkernel did not properly validate the BSS descriptor. (CVE-2019-10126)\n\nIt was discovered that the Bluetooth UART implementation in the Linux\nkernel did not properly check for missing tty operations. A local attacker\ncould use this to cause a denial of service. (CVE-2019-10207)\n\nJonathan Looney discovered that an integer overflow existed in the Linux\nkernel when handling TCP Selective Acknowledgments (SACKs). A remote\nattacker could use this to cause a denial of service (system crash). \n(CVE-2019-11477)\n\nJonathan Looney discovered that the TCP retransmission queue implementation\nin the Linux kernel could be fragmented when handling certain TCP Selective\nAcknowledgment (SACK) sequences. A remote attacker could use this to cause\na denial of service. (CVE-2019-11478)\n\nIt was discovered that the ext4 file system implementation in the Linux\nkernel did not properly zero out memory in some situations. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2019-11833)\n\nIt was discovered that the PowerPC dlpar implementation in the Linux kernel\ndid not properly check for allocation errors in some situations. A local\nattacker could possibly use this to cause a denial of service (system\ncrash). (CVE-2019-12614)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate meta data, leading to a buffer overread. A local attacker\ncould use this to cause a denial of service (system crash). \n(CVE-2019-14283)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate ioctl() calls, leading to a division-by-zero. A local\nattacker could use this to cause a denial of service (system crash). \n(CVE-2019-14284)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14814)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14815)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14816)\n\nMatt Delco discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly perform bounds checking when handling coalesced\nMMIO write operations. A local attacker with write access to /dev/kvm could\nuse this to cause a denial of service (system crash). (CVE-2019-14821)\n\nPeter Pi discovered a buffer overflow in the virtio network backend\n(vhost_net) implementation in the Linux kernel. (CVE-2019-14835)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your livepatches to the following\nversions:\n\n| Kernel                   | Version  | flavors                  |\n|--------------------------+----------+--------------------------|\n| 4.4.0-148.174            | 58.1     | lowlatency, generic      |\n| 4.4.0-148.174~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-150.176            | 58.1     | generic, lowlatency      |\n| 4.4.0-150.176~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-151.178            | 58.1     | lowlatency, generic      |\n| 4.4.0-151.178~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-154.181            | 58.1     | lowlatency, generic      |\n| 4.4.0-154.181~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-157.185            | 58.1     | lowlatency, generic      |\n| 4.4.0-157.185~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-159.187            | 58.1     | lowlatency, generic      |\n| 4.4.0-159.187~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-161.189            | 58.1     | lowlatency, generic      |\n| 4.4.0-161.189~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-164.192            | 58.1     | lowlatency, generic      |\n| 4.4.0-164.192~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-165.193            | 58.1     | generic, lowlatency      |\n| 4.4.0-1083.93            | 58.1     | aws                      |\n| 4.4.0-1084.94            | 58.1     | aws                      |\n| 4.4.0-1085.96            | 58.1     | aws                      |\n| 4.4.0-1087.98            | 58.1     | aws                      |\n| 4.4.0-1088.99            | 58.1     | aws                      |\n| 4.4.0-1090.101           | 58.1     | aws                      |\n| 4.4.0-1092.103           | 58.1     | aws                      |\n| 4.4.0-1094.105           | 58.1     | aws                      |\n| 4.15.0-50.54             | 58.1     | generic, lowlatency      |\n| 4.15.0-50.54~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-51.55             | 58.1     | generic, lowlatency      |\n| 4.15.0-51.55~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-52.56             | 58.1     | lowlatency, generic      |\n| 4.15.0-52.56~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-54.58             | 58.1     | generic, lowlatency      |\n| 4.15.0-54.58~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-55.60             | 58.1     | generic, lowlatency      |\n| 4.15.0-58.64             | 58.1     | generic, lowlatency      |\n| 4.15.0-58.64~16.04.1     | 58.1     | lowlatency, generic      |\n| 4.15.0-60.67             | 58.1     | lowlatency, generic      |\n| 4.15.0-60.67~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-62.69             | 58.1     | generic, lowlatency      |\n| 4.15.0-62.69~16.04.1     | 58.1     | lowlatency, generic      |\n| 4.15.0-64.73             | 58.1     | generic, lowlatency      |\n| 4.15.0-64.73~16.04.1     | 58.1     | lowlatency, generic      |\n| 4.15.0-65.74             | 58.1     | lowlatency, generic      |\n| 4.15.0-1038.43           | 58.1     | oem                      |\n| 4.15.0-1039.41           | 58.1     | aws                      |\n| 4.15.0-1039.44           | 58.1     | oem                      |\n| 4.15.0-1040.42           | 58.1     | aws                      |\n| 4.15.0-1041.43           | 58.1     | aws                      |\n| 4.15.0-1043.45           | 58.1     | aws                      |\n| 4.15.0-1043.48           | 58.1     | oem                      |\n| 4.15.0-1044.46           | 58.1     | aws                      |\n| 4.15.0-1045.47           | 58.1     | aws                      |\n| 4.15.0-1045.50           | 58.1     | oem                      |\n| 4.15.0-1047.49           | 58.1     | aws                      |\n| 4.15.0-1047.51           | 58.1     | azure                    |\n| 4.15.0-1048.50           | 58.1     | aws                      |\n| 4.15.0-1049.54           | 58.1     | azure                    |\n| 4.15.0-1050.52           | 58.1     | aws                      |\n| 4.15.0-1050.55           | 58.1     | azure                    |\n| 4.15.0-1050.57           | 58.1     | oem                      |\n| 4.15.0-1051.53           | 58.1     | aws                      |\n| 4.15.0-1051.56           | 58.1     | azure                    |\n| 4.15.0-1052.57           | 58.1     | azure                    |\n| 4.15.0-1055.60           | 58.1     | azure                    |\n| 4.15.0-1056.61           | 58.1     | azure                    |\n| 4.15.0-1056.65           | 58.1     | oem                      |\n| 4.15.0-1057.62           | 58.1     | azure                    |\n| 4.15.0-1057.66           | 58.1     | oem                      |\n| 4.15.0-1059.64           | 58.1     | azure                    |\n| 5.0.0-1014.14~18.04.1    | 58.1     | azure                    |\n| 5.0.0-1016.17~18.04.1    | 58.1     | azure                    |\n| 5.0.0-1018.19~18.04.1    | 58.1     | azure                    |\n| 5.0.0-1020.21~18.04.1    | 58.1     | azure                    |\n\nSupport Information:\n\nKernels older than the levels listed below do not receive livepatch\nupdates. Please upgrade your kernel as soon as possible. \n\n| Series           | Version          | Flavors                  |\n|------------------+------------------+--------------------------|\n| Ubuntu 18.04 LTS | 4.15.0-1039      | aws                      |\n| Ubuntu 16.04 LTS | 4.4.0-1083       | aws                      |\n| Ubuntu 18.04 LTS | 5.0.0-1000       | azure                    |\n| Ubuntu 16.04 LTS | 4.15.0-1047      | azure                    |\n| Ubuntu 18.04 LTS | 4.15.0-50        | generic lowlatency       |\n| Ubuntu 16.04 LTS | 4.15.0-50        | generic lowlatency       |\n| Ubuntu 14.04 LTS | 4.4.0-148        | generic lowlatency       |\n| Ubuntu 18.04 LTS | 4.15.0-1038      | oem                      |\n| Ubuntu 16.04 LTS | 4.4.0-148        | generic lowlatency       |\n\nReferences:\n  CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, \n  CVE-2018-21008, CVE-2019-0136, CVE-2019-2054, CVE-2019-2181, \n  CVE-2019-3846, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, \n  CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, \n  CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, \n  CVE-2019-14821, CVE-2019-14835\n\n\n-- \nubuntu-security-announce mailing list\nubuntu-security-announce@lists.ubuntu.com\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\n. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n[slackware-security]  Slackware 14.2 kernel (SSA:2019-311-01)\n\nNew kernel packages are available for Slackware 14.2 to fix security issues. \n\n\nHere are the details from the Slackware 14.2 ChangeLog:\n+--------------------------+\npatches/packages/linux-4.4.199/*:  Upgraded. \n  These updates fix various bugs and security issues. \n  If you use lilo to boot your machine, be sure lilo.conf points to the correct\n  kernel and initrd and run lilo as root to update the bootloader. \n  If you use elilo to boot your machine, you should run eliloconfig to copy the\n  kernel and initrd to the EFI System Partition. \n  For more information, see:\n    Fixed in 4.4.191:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3900\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15118\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10906\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10905\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10638\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15117\n    Fixed in 4.4.193:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14835\n    Fixed in 4.4.194:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14816\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14814\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15505\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14821\n    Fixed in 4.4.195:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17053\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17052\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17056\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17055\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17054\n    Fixed in 4.4.196:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2215\n    Fixed in 4.4.197:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16746\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20976\n    Fixed in 4.4.198:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17075\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17133\n    Fixed in 4.4.199:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15098\n  (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project!  :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated packages for Slackware 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-generic-4.4.199-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-generic-smp-4.4.199_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-headers-4.4.199_smp-x86-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-huge-4.4.199-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-huge-smp-4.4.199_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-modules-4.4.199-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-modules-smp-4.4.199_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-source-4.4.199_smp-noarch-1.txz\n\nUpdated packages for Slackware x86_64 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-generic-4.4.199-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-headers-4.4.199-x86-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-huge-4.4.199-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-modules-4.4.199-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-source-4.4.199-noarch-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 14.2 packages:\n\n0e523f42e759ecc2399f36e37672f110  kernel-generic-4.4.199-i586-1.txz\nee6451f5362008b46fee2e08e3077b21  kernel-generic-smp-4.4.199_smp-i686-1.txz\na8338ef88f2e3ea9c74d564c36ccd420  kernel-headers-4.4.199_smp-x86-1.txz\ncd9e9c241e4eec2fba1dae658a28870e  kernel-huge-4.4.199-i586-1.txz\n842030890a424023817d42a83a86a7f4  kernel-huge-smp-4.4.199_smp-i686-1.txz\n257db024bb4501548ac9118dbd2d9ae6  kernel-modules-4.4.199-i586-1.txz\n96377cbaf7bca55aaca70358c63151a7  kernel-modules-smp-4.4.199_smp-i686-1.txz\n0673e86466f9e624964d95107cf6712f  kernel-source-4.4.199_smp-noarch-1.txz\n\nSlackware x86_64 14.2 packages:\n6d1ff428e7cad6caa8860acc402447a1  kernel-generic-4.4.199-x86_64-1.txz\ndadc091dc725b8227e0d1e35098d6416  kernel-headers-4.4.199-x86-1.txz\nf5f4c034203f44dd1513ad3504c42515  kernel-huge-4.4.199-x86_64-1.txz\na5337cd8b2ca80d4d93b9e9688e42b03  kernel-modules-4.4.199-x86_64-1.txz\n5dd6e46c04f37b97062dc9e52cc38add  kernel-source-4.4.199-noarch-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the packages as root:\n# upgradepkg kernel-*.txz\n\nIf you are using an initrd, you\u0027ll need to rebuild it. \n\nFor a 32-bit SMP machine, use this command (substitute the appropriate\nkernel version if you are not running Slackware 14.2):\n# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.199-smp | bash\n\nFor a 64-bit machine, or a 32-bit uniprocessor machine, use this command\n(substitute the appropriate kernel version if you are not running\nSlackware 14.2):\n# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.199 | bash\n\nPlease note that \"uniprocessor\" has to do with the kernel you are running,\nnot with the CPU. Most systems should run the SMP kernel (if they can)\nregardless of the number of cores the CPU has. If you aren\u0027t sure which\nkernel you are running, run \"uname -a\". If you see SMP there, you are\nrunning the SMP kernel and should use the 4.4.199-smp version when running\nmkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit\nsystems should always use 4.4.199 as the version. \n\nIf you are using lilo or elilo to boot the machine, you\u0027ll need to ensure\nthat the machine is properly prepared before rebooting. \n\nIf using LILO:\nBy default, lilo.conf contains an image= line that references a symlink\nthat always points to the correct kernel. No editing should be required\nunless your machine uses a custom lilo.conf. If that is the case, be sure\nthat the image= line references the correct kernel file.  Either way,\nyou\u0027ll need to run \"lilo\" as root to reinstall the boot loader. \n\nIf using elilo:\nEnsure that the /boot/vmlinuz symlink is pointing to the kernel you wish\nto use, and then run eliloconfig to update the EFI System Partition. \n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list:                          |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message:                                                     |\n|                                                                        |\n|   unsubscribe slackware-security                                       |\n|                                                                        |\n| You will get a confirmation message back containing instructions to    |\n| complete the process.  Please do not reply to this email address. \nThis update provides the corresponding updates for the Linux\nHardware Enablement (HWE) kernel from Ubuntu 19.04 for Ubuntu\n18.04 LTS. Please note that the RDS protocol is blacklisted in Ubuntu by\ndefault. (CVE-2019-2181)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 18.04 LTS:\n  linux-image-5.0.0-1021-gcp      5.0.0-1021.21~18.04.1\n  linux-image-5.0.0-1023-azure    5.0.0-1023.24~18.04.1\n  linux-image-5.0.0-1023-gke      5.0.0-1023.23~18.04.2\n  linux-image-5.0.0-32-generic    5.0.0-32.34~18.04.2\n  linux-image-5.0.0-32-generic-lpae  5.0.0-32.34~18.04.2\n  linux-image-5.0.0-32-lowlatency  5.0.0-32.34~18.04.2\n  linux-image-azure               5.0.0.1023.33\n  linux-image-gcp                 5.0.0.1021.26\n  linux-image-generic-hwe-18.04   5.0.0.32.89\n  linux-image-generic-lpae-hwe-18.04  5.0.0.32.89\n  linux-image-gke-5.0             5.0.0.1023.12\n  linux-image-lowlatency-hwe-18.04  5.0.0.32.89\n  linux-image-snapdragon-hwe-18.04  5.0.0.32.89\n  linux-image-virtual-hwe-18.04   5.0.0.32.89\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. \n\nBug Fix(es):\n\n* [Azure][8.1] Include patch \"PCI: hv: Avoid use of hv_pci_dev-\u003epci_slot\nafter freeing it\" (BZ#1764635)\n\n* block layer: update to v5.3 (BZ#1777766)\n\n* backport xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due\nto EDQUOT (BZ#1778692)\n\n* Backport important bugfixes from upstream post 5.3 (BZ#1778693)\n\n* LUN path recovery issue with Emulex LPe32002 HBA in RHEL 8.0 Server\nduring storage side cable pull testing (BZ#1781108)\n\n* cifs  tasks enter D state and error out with \"CIFS VFS: SMB signature\nverification returned error = -5\" (BZ#1781110)\n\n* Update CIFS to linux 5.3 (except RDMA and conflicts) (BZ#1781113)\n\n* RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during\nRHEL8.0 validation for SAP HANA on POWER (BZ#1781114)\n\n* blk-mq: overwirte performance drops on real MQ device (BZ#1782181)\n\n4. 8) - x86_64\n\n3. \n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.1.z2 source tree\n(BZ#1780326)\n\n4",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-14814"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "db": "PACKETSTORM",
        "id": "156020"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "155212"
      },
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "154933"
      },
      {
        "db": "PACKETSTORM",
        "id": "156202"
      },
      {
        "db": "PACKETSTORM",
        "id": "156190"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-14814",
        "trust": 3.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/08/28/1",
        "trust": 2.4
      },
      {
        "db": "PACKETSTORM",
        "id": "154951",
        "trust": 1.7
      },
      {
        "db": "PACKETSTORM",
        "id": "155212",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "156020",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "154897",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "156202",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0415",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3570",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4346",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.3064",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0766",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3835",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3817",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3897",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4252",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4346.2",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2185",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "154933",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "156190",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "db": "PACKETSTORM",
        "id": "156020"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "155212"
      },
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "154933"
      },
      {
        "db": "PACKETSTORM",
        "id": "156202"
      },
      {
        "db": "PACKETSTORM",
        "id": "156190"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14814"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ]
  },
  "id": "VAR-201909-1527",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.25113124
  },
  "last_update_date": "2023-12-18T10:56:30.365000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "mwifiex: Fix three heap overflow at parsing element in cfg80211_ap_settings",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "Bug 1744130",
        "trust": 0.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2019-14814"
      },
      {
        "title": "CVE-2019-14814",
        "trust": 0.8,
        "url": "https://access.redhat.com/security/cve/cve-2019-14814"
      },
      {
        "title": "Linux kernel Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=97668"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-122",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-120",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14814"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 4.0,
        "url": "http://www.openwall.com/lists/oss-security/2019/08/28/1"
      },
      {
        "trust": 2.5,
        "url": "https://access.redhat.com/security/cve/cve-2019-14814"
      },
      {
        "trust": 2.3,
        "url": "https://access.redhat.com/errata/rhsa-2020:0339"
      },
      {
        "trust": 2.2,
        "url": "https://usn.ubuntu.com/4157-1/"
      },
      {
        "trust": 2.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14814"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2020:0174"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2020:0328"
      },
      {
        "trust": 1.6,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html"
      },
      {
        "trust": 1.6,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html"
      },
      {
        "trust": 1.6,
        "url": "http://packetstormsecurity.com/files/154951/kernel-live-patch-security-notice-lsn-0058-1.html"
      },
      {
        "trust": 1.6,
        "url": "http://packetstormsecurity.com/files/155212/slackware-security-advisory-slackware-14.2-kernel-updates.html"
      },
      {
        "trust": 1.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2019-14814"
      },
      {
        "trust": 1.6,
        "url": "https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3a"
      },
      {
        "trust": 1.6,
        "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html"
      },
      {
        "trust": 1.6,
        "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
      },
      {
        "trust": 1.6,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/o3rudqjxrjqvghcgr4yzwtq3ecbi7txh/"
      },
      {
        "trust": 1.6,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/t4jz6aeukfwbhqarogmqarj274pqp2qp/"
      },
      {
        "trust": 1.6,
        "url": "https://seclists.org/bugtraq/2019/nov/11"
      },
      {
        "trust": 1.6,
        "url": "https://security.netapp.com/advisory/ntap-20191031-0005/"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4157-2/"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4162-1/"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4162-2/"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4163-1/"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4163-2/"
      },
      {
        "trust": 1.4,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/o3rudqjxrjqvghcgr4yzwtq3ecbi7txh/"
      },
      {
        "trust": 1.4,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/t4jz6aeukfwbhqarogmqarj274pqp2qp/"
      },
      {
        "trust": 0.9,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14814"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14816"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14815"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2020:1016"
      },
      {
        "trust": 0.6,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a"
      },
      {
        "trust": 0.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744130"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192984-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192658-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192651-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192953-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192952-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192951-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192950-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192948-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192947-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192946-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192424-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192414-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192412-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192648-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2020:0374"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-buffer-overflow-via-net-wireless-marvell-mwifiex-30180"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3570/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0766/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4346/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0415/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4252/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3835/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156020/red-hat-security-advisory-2020-0174-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3817/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/154897/ubuntu-security-notice-usn-4157-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156202/red-hat-security-advisory-2020-0339-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3897/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.3064/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4346.2/"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14821"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2019-14815"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2019-14816"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2181"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15505"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3846"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10126"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17133"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14835"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10905"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20976"
      },
      {
        "trust": 0.2,
        "url": "https://usn.ubuntu.com/4157-1"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15504"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15902"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16714"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19338"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-14901"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-14898"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14895"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14901"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14898"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19338"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17666"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-14895"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17666"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/solutions/3523601"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18660"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-3693"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-18559"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-3846"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-17133"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8912"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11487"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-11487"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18559"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8912"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3693"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-18660"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-10126"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20856"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11478"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10207"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11477"
      },
      {
        "trust": 0.1,
        "url": "https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12614"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21008"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14284"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14283"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11833"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2054"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0136"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20961"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14835"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-2215"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17054"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16746"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17055"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17075"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15118"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17053"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-10906"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10906"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-20976"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17052"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15117"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17133"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14816"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15098"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-16746"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17054"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2215"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15118"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com/gpg-key"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-10905"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17056"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3900"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15117"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17056"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14821"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-10638"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15098"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17075"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17053"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3900"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10638"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17055"
      },
      {
        "trust": 0.1,
        "url": "http://osuosl.org)"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15505"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17052"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1019.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1020.20"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.0.0-32.34"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1024.25"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1023.24"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1020.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1021.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/5.0.0-32.34~18.04.2"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4157-2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1023.24~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1021.21~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1023.23~18.04.2"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "db": "PACKETSTORM",
        "id": "156020"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "155212"
      },
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "154933"
      },
      {
        "db": "PACKETSTORM",
        "id": "156202"
      },
      {
        "db": "PACKETSTORM",
        "id": "156190"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14814"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "db": "PACKETSTORM",
        "id": "156020"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "155212"
      },
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "154933"
      },
      {
        "db": "PACKETSTORM",
        "id": "156202"
      },
      {
        "db": "PACKETSTORM",
        "id": "156190"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14814"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "date": "2020-01-21T19:10:15",
        "db": "PACKETSTORM",
        "id": "156020"
      },
      {
        "date": "2019-10-23T18:32:10",
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "date": "2019-11-08T15:37:19",
        "db": "PACKETSTORM",
        "id": "155212"
      },
      {
        "date": "2019-10-17T15:18:45",
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "date": "2019-10-22T17:26:37",
        "db": "PACKETSTORM",
        "id": "154933"
      },
      {
        "date": "2020-02-04T14:59:17",
        "db": "PACKETSTORM",
        "id": "156202"
      },
      {
        "date": "2020-02-04T14:42:51",
        "db": "PACKETSTORM",
        "id": "156190"
      },
      {
        "date": "2019-09-20T19:15:11.690000",
        "db": "NVD",
        "id": "CVE-2019-14814"
      },
      {
        "date": "2019-08-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "date": "2023-09-28T19:09:03.420000",
        "db": "NVD",
        "id": "CVE-2019-14814"
      },
      {
        "date": "2023-03-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "154933"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Vulnerable to classic buffer overflow",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...