var-201911-1397
Vulnerability from variot
Two memory leaks in the v3d_submit_cl_ioctl() function in drivers/gpu/drm/v3d/v3d_gem.c in the Linux kernel before 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering kcalloc() or v3d_job_init() failures, aka CID-29cd13cfd762. Linux Kernel Contains a resource exhaustion vulnerability. Vendors have confirmed this vulnerability CID-29cd13cfd762 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. ========================================================================= Ubuntu Security Notice USN-4225-1 January 07, 2020
linux, linux-aws, linux-azure, linux-azure-5.3, linux-gcp, linux-gcp-5.3, linux-kvm, linux-oracle, linux-raspi2 vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 19.10
- Ubuntu 18.04 LTS
Summary:
Several security issues were fixed in the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14895, CVE-2019-14901)
It was discovered that a heap-based buffer overflow existed in the Marvell Libertas WLAN Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14896, CVE-2019-14897)
It was discovered that the Fujitsu ES network device driver for the Linux kernel did not properly check for errors in some situations, leading to a NULL pointer dereference. A local attacker could use this to cause a denial of service. (CVE-2019-16231)
Anthony Steinhauser discovered that the Linux kernel did not properly perform Spectre_RSB mitigations to all processors for PowerPC architecture systems in some situations. A local attacker could use this to expose sensitive information. (CVE-2019-18660)
It was discovered that the Broadcom V3D DRI driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19044)
It was discovered that the Mellanox Technologies Innova driver in the Linux kernel did not properly deallocate memory in certain failure conditions. (CVE-2019-19045)
It was discovered that the Mellanox Technologies ConnectX driver in the Linux kernel did not properly deallocate memory in certain failure conditions. (CVE-2019-19047)
It was discovered that the Intel WiMAX 2400 driver in the Linux kernel did not properly deallocate memory in certain situations. (CVE-2019-19051)
It was discovered that Geschwister Schneider USB CAN interface driver in the Linux kernel did not properly deallocate memory in certain failure conditions. (CVE-2019-19052)
It was discovered that the netlink-based 802.11 configuration interface in the Linux kernel did not deallocate memory in certain error conditions. (CVE-2019-19055)
It was discovered that the event tracing subsystem of the Linux kernel did not properly deallocate memory in certain error conditions. A physically proximate attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2019-19524)
It was discovered that the Microchip CAN BUS Analyzer driver in the Linux kernel contained a use-after-free vulnerability on device disconnect. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19529)
It was discovered that the PEAK-System Technik USB driver in the Linux kernel did not properly sanitize memory before sending it to the device. A physically proximate attacker could use this to expose sensitive information (kernel memory). A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19807)
It was discovered that the DesignWare USB3 controller driver in the Linux kernel did not properly deallocate memory in some error conditions. (CVE-2019-18813)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 19.10: linux-image-5.3.0-1008-oracle 5.3.0-1008.9 linux-image-5.3.0-1009-aws 5.3.0-1009.10 linux-image-5.3.0-1009-azure 5.3.0-1009.10 linux-image-5.3.0-1009-kvm 5.3.0-1009.10 linux-image-5.3.0-1011-gcp 5.3.0-1011.12 linux-image-5.3.0-1015-raspi2 5.3.0-1015.17 linux-image-5.3.0-26-generic 5.3.0-26.28 linux-image-5.3.0-26-generic-lpae 5.3.0-26.28 linux-image-5.3.0-26-lowlatency 5.3.0-26.28 linux-image-5.3.0-26-snapdragon 5.3.0-26.28 linux-image-aws 5.3.0.1009.11 linux-image-azure 5.3.0.1009.27 linux-image-gcp 5.3.0.1011.12 linux-image-generic 5.3.0.26.30 linux-image-generic-lpae 5.3.0.26.30 linux-image-gke 5.3.0.1011.12 linux-image-kvm 5.3.0.1009.11 linux-image-lowlatency 5.3.0.26.30 linux-image-oracle 5.3.0.1008.9 linux-image-raspi2 5.3.0.1015.12 linux-image-snapdragon 5.3.0.26.30 linux-image-virtual 5.3.0.26.30
Ubuntu 18.04 LTS: linux-image-5.3.0-1009-azure 5.3.0-1009.10~18.04.1 linux-image-5.3.0-1010-gcp 5.3.0-1010.11~18.04.1 linux-image-azure-edge 5.3.0.1009.9 linux-image-gcp-edge 5.3.0.1010.10
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.
References: https://usn.ubuntu.com/4225-1 CVE-2019-14895, CVE-2019-14896, CVE-2019-14897, CVE-2019-14901, CVE-2019-16231, CVE-2019-18660, CVE-2019-18813, CVE-2019-19044, CVE-2019-19045, CVE-2019-19047, CVE-2019-19051, CVE-2019-19052, CVE-2019-19055, CVE-2019-19072, CVE-2019-19524, CVE-2019-19529, CVE-2019-19534, CVE-2019-19807
Package Information: https://launchpad.net/ubuntu/+source/linux/5.3.0-26.28 https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1009.10 https://launchpad.net/ubuntu/+source/linux-azure/5.3.0-1009.10 https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1011.12 https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1009.10 https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1008.9 https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1015.17 https://launchpad.net/ubuntu/+source/linux-azure-5.3/5.3.0-1009.10~18.04.1 https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1010.11~18.04.1
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201911-1397", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "kernel", "scope": "lt", "trust": 1.8, "vendor": "linux", "version": "5.3.11" }, { "model": "data availability services", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "e-series santricity os controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "11.40" }, { "model": "e-series santricity os controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "11.40.5" }, { "model": "hci compute node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "hci baseboard management controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "h610s" }, { "model": "e-series santricity os controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "11.50.1" }, { "model": "steelstore cloud integrated storage", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "e-series santricity os controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "11.60" }, { "model": "e-series santricity os controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "11.60.3" }, { "model": "e-series santricity os controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "11.30" }, { "model": "e-series santricity os controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "11.25" }, { "model": "e-series santricity os controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "11.60.0" }, { "model": "aff baseboard management controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "e-series santricity os controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "11.40.3r2" }, { "model": "active iq unified manager", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "e-series santricity os controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "11.60.1" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.04" }, { "model": "e-series santricity os controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "11.0" }, { "model": "e-series santricity os controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "11.70.2" }, { "model": "solidfire baseboard management controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "solidfire \\\u0026 hci management node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "brocade fabric operating system", "scope": "eq", "trust": 1.0, "vendor": "broadcom", "version": null }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "5.3" }, { "model": "e-series santricity os controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "11.70.1" }, { "model": "solidfire\\, enterprise sds \\\u0026 hci storage node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "cloud backup", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "e-series santricity os controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "11.20" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "19.10" }, { "model": "fas\\/aff baseboard management controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "e-series santricity os controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "11.0.0" }, { "model": "e-series santricity os controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "11.30.5r3" }, { "model": "e-series santricity os controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "11.50.2" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011984" }, { "db": "NVD", "id": "CVE-2019-19044" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.3.11", "versionStartIncluding": "5.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:aff_baseboard_management_controller:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:fas\\/aff_baseboard_management_controller:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-19044" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ubuntu", "sources": [ { "db": "PACKETSTORM", "id": "155853" }, { "db": "CNNVD", "id": "CNNVD-201911-1064" } ], "trust": 0.7 }, "cve": "CVE-2019-19044", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-19044", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-151451", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-19044", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-19044", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201911-1064", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-151451", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-151451" }, { "db": "JVNDB", "id": "JVNDB-2019-011984" }, { "db": "NVD", "id": "CVE-2019-19044" }, { "db": "CNNVD", "id": "CNNVD-201911-1064" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Two memory leaks in the v3d_submit_cl_ioctl() function in drivers/gpu/drm/v3d/v3d_gem.c in the Linux kernel before 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering kcalloc() or v3d_job_init() failures, aka CID-29cd13cfd762. Linux Kernel Contains a resource exhaustion vulnerability. Vendors have confirmed this vulnerability CID-29cd13cfd762 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. =========================================================================\nUbuntu Security Notice USN-4225-1\nJanuary 07, 2020\n\nlinux, linux-aws, linux-azure, linux-azure-5.3, linux-gcp, linux-gcp-5.3,\nlinux-kvm, linux-oracle, linux-raspi2 vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 19.10\n- Ubuntu 18.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. A physically proximate attacker could\nuse this to cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2019-14895, CVE-2019-14901)\n\nIt was discovered that a heap-based buffer overflow existed in the Marvell\nLibertas WLAN Driver for the Linux kernel. A physically proximate attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2019-14896, CVE-2019-14897)\n\nIt was discovered that the Fujitsu ES network device driver for the Linux\nkernel did not properly check for errors in some situations, leading to a\nNULL pointer dereference. A local attacker could use this to cause a denial\nof service. (CVE-2019-16231)\n\nAnthony Steinhauser discovered that the Linux kernel did not properly\nperform Spectre_RSB mitigations to all processors for PowerPC architecture\nsystems in some situations. A local attacker could use this to expose\nsensitive information. (CVE-2019-18660)\n\nIt was discovered that the Broadcom V3D DRI driver in the Linux kernel did\nnot properly deallocate memory in certain error conditions. (CVE-2019-19044)\n\nIt was discovered that the Mellanox Technologies Innova driver in the Linux\nkernel did not properly deallocate memory in certain failure conditions. (CVE-2019-19045)\n\nIt was discovered that the Mellanox Technologies ConnectX driver in the\nLinux kernel did not properly deallocate memory in certain failure\nconditions. (CVE-2019-19047)\n\nIt was discovered that the Intel WiMAX 2400 driver in the Linux kernel did\nnot properly deallocate memory in certain situations. \n(CVE-2019-19051)\n\nIt was discovered that Geschwister Schneider USB CAN interface driver in\nthe Linux kernel did not properly deallocate memory in certain failure\nconditions. (CVE-2019-19052)\n\nIt was discovered that the netlink-based 802.11 configuration interface in\nthe Linux kernel did not deallocate memory in certain error conditions. (CVE-2019-19055)\n\nIt was discovered that the event tracing subsystem of the Linux kernel did\nnot properly deallocate memory in certain error conditions. A\nphysically proximate attacker could possibly use this to cause a denial of\nservice (system crash) or execute arbitrary code. (CVE-2019-19524)\n\nIt was discovered that the Microchip CAN BUS Analyzer driver in the Linux\nkernel contained a use-after-free vulnerability on device disconnect. A\nphysically proximate attacker could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2019-19529)\n\nIt was discovered that the PEAK-System Technik USB driver in the Linux\nkernel did not properly sanitize memory before sending it to the device. A\nphysically proximate attacker could use this to expose sensitive\ninformation (kernel memory). A local attacker could use\nthis to cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2019-19807)\n\nIt was discovered that the DesignWare USB3 controller driver in the Linux\nkernel did not properly deallocate memory in some error conditions. (CVE-2019-18813)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 19.10:\n linux-image-5.3.0-1008-oracle 5.3.0-1008.9\n linux-image-5.3.0-1009-aws 5.3.0-1009.10\n linux-image-5.3.0-1009-azure 5.3.0-1009.10\n linux-image-5.3.0-1009-kvm 5.3.0-1009.10\n linux-image-5.3.0-1011-gcp 5.3.0-1011.12\n linux-image-5.3.0-1015-raspi2 5.3.0-1015.17\n linux-image-5.3.0-26-generic 5.3.0-26.28\n linux-image-5.3.0-26-generic-lpae 5.3.0-26.28\n linux-image-5.3.0-26-lowlatency 5.3.0-26.28\n linux-image-5.3.0-26-snapdragon 5.3.0-26.28\n linux-image-aws 5.3.0.1009.11\n linux-image-azure 5.3.0.1009.27\n linux-image-gcp 5.3.0.1011.12\n linux-image-generic 5.3.0.26.30\n linux-image-generic-lpae 5.3.0.26.30\n linux-image-gke 5.3.0.1011.12\n linux-image-kvm 5.3.0.1009.11\n linux-image-lowlatency 5.3.0.26.30\n linux-image-oracle 5.3.0.1008.9\n linux-image-raspi2 5.3.0.1015.12\n linux-image-snapdragon 5.3.0.26.30\n linux-image-virtual 5.3.0.26.30\n\nUbuntu 18.04 LTS:\n linux-image-5.3.0-1009-azure 5.3.0-1009.10~18.04.1\n linux-image-5.3.0-1010-gcp 5.3.0-1010.11~18.04.1\n linux-image-azure-edge 5.3.0.1009.9\n linux-image-gcp-edge 5.3.0.1010.10\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n https://usn.ubuntu.com/4225-1\n CVE-2019-14895, CVE-2019-14896, CVE-2019-14897, CVE-2019-14901,\n CVE-2019-16231, CVE-2019-18660, CVE-2019-18813, CVE-2019-19044,\n CVE-2019-19045, CVE-2019-19047, CVE-2019-19051, CVE-2019-19052,\n CVE-2019-19055, CVE-2019-19072, CVE-2019-19524, CVE-2019-19529,\n CVE-2019-19534, CVE-2019-19807\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/linux/5.3.0-26.28\n https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1009.10\n https://launchpad.net/ubuntu/+source/linux-azure/5.3.0-1009.10\n https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1011.12\n https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1009.10\n https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1008.9\n https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1015.17\n https://launchpad.net/ubuntu/+source/linux-azure-5.3/5.3.0-1009.10~18.04.1\n https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1010.11~18.04.1\n", "sources": [ { "db": "NVD", "id": "CVE-2019-19044" }, { "db": "JVNDB", "id": "JVNDB-2019-011984" }, { "db": "VULHUB", "id": "VHN-151451" }, { "db": "PACKETSTORM", "id": "155853" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-19044", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2019-011984", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201911-1064", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "155853", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2020.0052", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-151451", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-151451" }, { "db": "JVNDB", "id": "JVNDB-2019-011984" }, { "db": "PACKETSTORM", "id": "155853" }, { "db": "NVD", "id": "CVE-2019-19044" }, { "db": "CNNVD", "id": "CNNVD-201911-1064" } ] }, "id": "VAR-201911-1397", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-151451" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:51:37.141000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "ChangeLog-5.3.11", "trust": 0.8, "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/changelog-5.3.11" }, { "title": "drm/v3d: Fix memory leak in v3d_submit_cl_ioctl", "trust": 0.8, "url": "https://github.com/torvalds/linux/commit/29cd13cfd7624726d9e6becbae9aa419ef35af7f" }, { "title": "Linux Kernel Archives", "trust": 0.8, "url": "http://www.kernel.org" }, { "title": "Linux kernel Remediation of resource management error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=102986" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011984" }, { "db": "CNNVD", "id": "CNNVD-201911-1064" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-401", "trust": 1.1 }, { "problemtype": "CWE-400", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-151451" }, { "db": "JVNDB", "id": "JVNDB-2019-011984" }, { "db": "NVD", "id": "CVE-2019-19044" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20191205-0001/" }, { "trust": 1.7, "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/changelog-5.3.11" }, { "trust": 1.7, "url": "https://github.com/torvalds/linux/commit/29cd13cfd7624726d9e6becbae9aa419ef35af7f" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/4225-1/" }, { "trust": 1.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19044" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19044" }, { "trust": 0.6, "url": "https://usn.ubuntu.com/4228-1/" }, { "trust": 0.6, "url": "https://usn.ubuntu.com/4227-1/" }, { "trust": 0.6, "url": "https://usn.ubuntu.com/4226-1/" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/linux-kernel-five-vulnerabilities-via-memory-leak-30910" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0052/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155853/ubuntu-security-notice-usn-4225-1.html" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4225-1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16231" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18813" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18660" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19052" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1009.10" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1010.11~18.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.3/5.3.0-1009.10~18.04.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19047" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19045" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14895" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1009.10" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1011.12" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/5.3.0-26.28" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19524" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19807" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19529" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19072" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1015.17" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19534" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19055" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.3.0-1009.10" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19051" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1008.9" } ], "sources": [ { "db": "VULHUB", "id": "VHN-151451" }, { "db": "JVNDB", "id": "JVNDB-2019-011984" }, { "db": "PACKETSTORM", "id": "155853" }, { "db": "NVD", "id": "CVE-2019-19044" }, { "db": "CNNVD", "id": "CNNVD-201911-1064" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-151451" }, { "db": "JVNDB", "id": "JVNDB-2019-011984" }, { "db": "PACKETSTORM", "id": "155853" }, { "db": "NVD", "id": "CVE-2019-19044" }, { "db": "CNNVD", "id": "CNNVD-201911-1064" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-18T00:00:00", "db": "VULHUB", "id": "VHN-151451" }, { "date": "2019-11-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011984" }, { "date": "2020-01-07T16:46:28", "db": "PACKETSTORM", "id": "155853" }, { "date": "2019-11-18T06:15:11.280000", "db": "NVD", "id": "CVE-2019-19044" }, { "date": "2019-11-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201911-1064" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-01-20T00:00:00", "db": "VULHUB", "id": "VHN-151451" }, { "date": "2019-11-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011984" }, { "date": "2023-01-20T14:35:42.983000", "db": "NVD", "id": "CVE-2019-19044" }, { "date": "2020-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201911-1064" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-1064" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Linux Kernel Vulnerable to resource exhaustion", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011984" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-1064" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.