var-201911-1406
Vulnerability from variot

A memory leak in the rpmsg_eptdev_write_iter() function in drivers/rpmsg/rpmsg_char.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy_from_iter_full() failures, aka CID-bbe692e349e2. Linux Kernel Contains a resource exhaustion vulnerability. Vendors have confirmed this vulnerability CID-bbe692e349e2 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. ========================================================================= Ubuntu Security Notice USN-4300-1 March 16, 2020

linux, linux-aws, linux-gcp, linux-gcp-5.3, linux-gke-5.3, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-raspi2-5.3 vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.10
  • Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-gcp-5.3: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke-5.3: Linux kernel for Google Container Engine (GKE) systems - linux-hwe: Linux hardware enablement (HWE) kernel - linux-raspi2-5.3: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the KVM implementation in the Linux kernel, when paravirtual TLB flushes are enabled in guests, the hypervisor in some situations could miss deferred TLB flushes or otherwise mishandle them. An attacker in a guest VM could use this to expose sensitive information (read memory from another guest VM). (CVE-2019-3016)

Paulo Bonzini discovered that the KVM hypervisor implementation in the Linux kernel could improperly let a nested (level 2) guest access the resources of a parent (level 1) guest in certain situations. An attacker could use this to expose sensitive information. (CVE-2020-2732)

It was discovered that the Afatech AF9005 DVB-T USB device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-18809)

It was discovered that the Intel(R) XL710 Ethernet Controller device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19043)

It was discovered that the RPMSG character device interface in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19053)

It was discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19056)

It was discovered that the Intel(R) Wi-Fi device driver in the Linux kernel device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19058, CVE-2019-19059)

It was discovered that the Serial Peripheral Interface (SPI) driver in the Linux kernel device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19064)

It was discovered that the Brocade BFA Fibre Channel device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19066)

It was discovered that the Realtek RTL8xxx USB Wi-Fi device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19068)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10: linux-image-5.3.0-1011-oracle 5.3.0-1011.12 linux-image-5.3.0-1012-kvm 5.3.0-1012.13 linux-image-5.3.0-1013-aws 5.3.0-1013.14 linux-image-5.3.0-1014-gcp 5.3.0-1014.15 linux-image-5.3.0-1019-raspi2 5.3.0-1019.21 linux-image-5.3.0-42-generic 5.3.0-42.34 linux-image-5.3.0-42-generic-lpae 5.3.0-42.34 linux-image-5.3.0-42-lowlatency 5.3.0-42.34 linux-image-5.3.0-42-snapdragon 5.3.0-42.34 linux-image-aws 5.3.0.1013.15 linux-image-gcp 5.3.0.1014.15 linux-image-generic 5.3.0.42.36 linux-image-generic-lpae 5.3.0.42.36 linux-image-gke 5.3.0.1014.15 linux-image-kvm 5.3.0.1012.14 linux-image-lowlatency 5.3.0.42.36 linux-image-oracle 5.3.0.1011.12 linux-image-raspi2 5.3.0.1019.16 linux-image-snapdragon 5.3.0.42.36 linux-image-virtual 5.3.0.42.36

Ubuntu 18.04 LTS: linux-image-5.3.0-1014-gcp 5.3.0-1014.15~18.04.1 linux-image-5.3.0-1014-gke 5.3.0-1014.15~18.04.1 linux-image-5.3.0-1019-raspi2 5.3.0-1019.21~18.04.1 linux-image-5.3.0-42-generic 5.3.0-42.34~18.04.1 linux-image-5.3.0-42-generic-lpae 5.3.0-42.34~18.04.1 linux-image-5.3.0-42-lowlatency 5.3.0-42.34~18.04.1 linux-image-gcp-edge 5.3.0.1014.13 linux-image-generic-hwe-18.04 5.3.0.42.99 linux-image-generic-lpae-hwe-18.04 5.3.0.42.99 linux-image-gke-5.3 5.3.0.1014.4 linux-image-lowlatency-hwe-18.04 5.3.0.42.99 linux-image-raspi2-hwe-18.04 5.3.0.1019.8 linux-image-snapdragon-hwe-18.04 5.3.0.42.99 linux-image-virtual-hwe-18.04 5.3.0.42.99

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://usn.ubuntu.com/4300-1 CVE-2019-18809, CVE-2019-19043, CVE-2019-19053, CVE-2019-19056, CVE-2019-19058, CVE-2019-19059, CVE-2019-19064, CVE-2019-19066, CVE-2019-19068, CVE-2019-3016, CVE-2020-2732

Package Information: https://launchpad.net/ubuntu/+source/linux/5.3.0-42.34 https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1013.14 https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1014.15 https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1012.13 https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1011.12 https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1019.21 https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1014.15~18.04.1 https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1014.15~18.04.1 https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-42.34~18.04.1 https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1019.21~18.04.1

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201911-1406",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "data availability services",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40.5"
      },
      {
        "model": "hci compute node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "hci baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "h610s"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.50.1"
      },
      {
        "model": "steelstore cloud integrated storage",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4.12"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.3"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.30"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.25"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.0"
      },
      {
        "model": "aff baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40.3r2"
      },
      {
        "model": "active iq unified manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.1"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.0"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.70.2"
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "solidfire \\\u0026 hci management node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "brocade fabric operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "broadcom",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.70.1"
      },
      {
        "model": "solidfire\\, enterprise sds \\\u0026 hci storage node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.20"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "19.10"
      },
      {
        "model": "fas\\/aff baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.0.0"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.30.5r3"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.50.2"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "linux",
        "version": "5.3.11"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19053"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.4.12",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:fas\\/aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19053"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "156772"
      },
      {
        "db": "PACKETSTORM",
        "id": "156771"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1070"
      }
    ],
    "trust": 0.8
  },
  "cve": "CVE-2019-19053",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-19053",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-151461",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-19053",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-19053",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201911-1070",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-151461",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151461"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19053"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1070"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A memory leak in the rpmsg_eptdev_write_iter() function in drivers/rpmsg/rpmsg_char.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy_from_iter_full() failures, aka CID-bbe692e349e2. Linux Kernel Contains a resource exhaustion vulnerability. Vendors have confirmed this vulnerability CID-bbe692e349e2 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. =========================================================================\nUbuntu Security Notice USN-4300-1\nMarch 16, 2020\n\nlinux, linux-aws, linux-gcp, linux-gcp-5.3, linux-gke-5.3, linux-hwe,\nlinux-kvm, linux-oracle, linux-raspi2, linux-raspi2-5.3 vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 19.10\n- Ubuntu 18.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux: Linux kernel\n- linux-aws: Linux kernel for Amazon Web Services (AWS) systems\n- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems\n- linux-kvm: Linux kernel for cloud environments\n- linux-oracle: Linux kernel for Oracle Cloud systems\n- linux-raspi2: Linux kernel for Raspberry Pi 2\n- linux-gcp-5.3: Linux kernel for Google Cloud Platform (GCP) systems\n- linux-gke-5.3: Linux kernel for Google Container Engine (GKE) systems\n- linux-hwe: Linux hardware enablement (HWE) kernel\n- linux-raspi2-5.3: Linux kernel for Raspberry Pi 2\n\nDetails:\n\nIt was discovered that the KVM implementation in the Linux kernel, when\nparavirtual TLB flushes are enabled in guests, the hypervisor in some\nsituations could miss deferred TLB flushes or otherwise mishandle them. An\nattacker in a guest VM could use this to expose sensitive information (read\nmemory from another guest VM). (CVE-2019-3016)\n\nPaulo Bonzini discovered that the KVM hypervisor implementation in the\nLinux kernel could improperly let a nested (level 2) guest access the\nresources of a parent (level 1) guest in certain situations. An attacker\ncould use this to expose sensitive information. (CVE-2020-2732)\n\nIt was discovered that the Afatech AF9005 DVB-T USB device driver in the\nLinux kernel did not properly deallocate memory in certain error\nconditions. (CVE-2019-18809)\n\nIt was discovered that the Intel(R) XL710 Ethernet Controller device driver\nin the Linux kernel did not properly deallocate memory in certain error\nconditions. (CVE-2019-19043)\n\nIt was discovered that the RPMSG character device interface in the Linux\nkernel did not properly deallocate memory in certain error conditions. (CVE-2019-19053)\n\nIt was discovered that the Marvell Wi-Fi device driver in the Linux kernel\ndid not properly deallocate memory in certain error conditions. (CVE-2019-19056)\n\nIt was discovered that the Intel(R) Wi-Fi device driver in the Linux kernel\ndevice driver in the Linux kernel did not properly deallocate memory in\ncertain error conditions. (CVE-2019-19058,\nCVE-2019-19059)\n\nIt was discovered that the Serial Peripheral Interface (SPI) driver in the\nLinux kernel device driver in the Linux kernel did not properly deallocate\nmemory in certain error conditions. \n(CVE-2019-19064)\n\nIt was discovered that the Brocade BFA Fibre Channel device driver in the\nLinux kernel did not properly deallocate memory in certain error\nconditions. (CVE-2019-19066)\n\nIt was discovered that the Realtek RTL8xxx USB Wi-Fi device driver in the\nLinux kernel did not properly deallocate memory in certain error\nconditions. (CVE-2019-19068)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 19.10:\n  linux-image-5.3.0-1011-oracle   5.3.0-1011.12\n  linux-image-5.3.0-1012-kvm      5.3.0-1012.13\n  linux-image-5.3.0-1013-aws      5.3.0-1013.14\n  linux-image-5.3.0-1014-gcp      5.3.0-1014.15\n  linux-image-5.3.0-1019-raspi2   5.3.0-1019.21\n  linux-image-5.3.0-42-generic    5.3.0-42.34\n  linux-image-5.3.0-42-generic-lpae  5.3.0-42.34\n  linux-image-5.3.0-42-lowlatency  5.3.0-42.34\n  linux-image-5.3.0-42-snapdragon  5.3.0-42.34\n  linux-image-aws                 5.3.0.1013.15\n  linux-image-gcp                 5.3.0.1014.15\n  linux-image-generic             5.3.0.42.36\n  linux-image-generic-lpae        5.3.0.42.36\n  linux-image-gke                 5.3.0.1014.15\n  linux-image-kvm                 5.3.0.1012.14\n  linux-image-lowlatency          5.3.0.42.36\n  linux-image-oracle              5.3.0.1011.12\n  linux-image-raspi2              5.3.0.1019.16\n  linux-image-snapdragon          5.3.0.42.36\n  linux-image-virtual             5.3.0.42.36\n\nUbuntu 18.04 LTS:\n  linux-image-5.3.0-1014-gcp      5.3.0-1014.15~18.04.1\n  linux-image-5.3.0-1014-gke      5.3.0-1014.15~18.04.1\n  linux-image-5.3.0-1019-raspi2   5.3.0-1019.21~18.04.1\n  linux-image-5.3.0-42-generic    5.3.0-42.34~18.04.1\n  linux-image-5.3.0-42-generic-lpae  5.3.0-42.34~18.04.1\n  linux-image-5.3.0-42-lowlatency  5.3.0-42.34~18.04.1\n  linux-image-gcp-edge            5.3.0.1014.13\n  linux-image-generic-hwe-18.04   5.3.0.42.99\n  linux-image-generic-lpae-hwe-18.04  5.3.0.42.99\n  linux-image-gke-5.3             5.3.0.1014.4\n  linux-image-lowlatency-hwe-18.04  5.3.0.42.99\n  linux-image-raspi2-hwe-18.04    5.3.0.1019.8\n  linux-image-snapdragon-hwe-18.04  5.3.0.42.99\n  linux-image-virtual-hwe-18.04   5.3.0.42.99\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://usn.ubuntu.com/4300-1\n  CVE-2019-18809, CVE-2019-19043, CVE-2019-19053, CVE-2019-19056,\n  CVE-2019-19058, CVE-2019-19059, CVE-2019-19064, CVE-2019-19066,\n  CVE-2019-19068, CVE-2019-3016, CVE-2020-2732\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux/5.3.0-42.34\n  https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1013.14\n  https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1014.15\n  https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1012.13\n  https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1011.12\n  https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1019.21\n  https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1014.15~18.04.1\n  https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1014.15~18.04.1\n  https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-42.34~18.04.1\n  https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1019.21~18.04.1\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19053"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      },
      {
        "db": "VULHUB",
        "id": "VHN-151461"
      },
      {
        "db": "PACKETSTORM",
        "id": "156772"
      },
      {
        "db": "PACKETSTORM",
        "id": "156771"
      }
    ],
    "trust": 1.89
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-19053",
        "trust": 2.7
      },
      {
        "db": "PACKETSTORM",
        "id": "156772",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1070",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0947",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-151461",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "156771",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151461"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      },
      {
        "db": "PACKETSTORM",
        "id": "156772"
      },
      {
        "db": "PACKETSTORM",
        "id": "156771"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19053"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1070"
      }
    ]
  },
  "id": "VAR-201911-1406",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151461"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:25:55.403000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "rpmsg: char: release allocated memory",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/bbe692e349e2a1edf3fe0a29a0e05899c9c94d51"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-401",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-400",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151461"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19053"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20191205-0001/"
      },
      {
        "trust": 1.7,
        "url": "https://github.com/torvalds/linux/commit/bbe692e349e2a1edf3fe0a29a0e05899c9c94d51"
      },
      {
        "trust": 1.7,
        "url": "https://usn.ubuntu.com/4300-1/"
      },
      {
        "trust": 1.7,
        "url": "https://usn.ubuntu.com/4301-1/"
      },
      {
        "trust": 1.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19053"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19053"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156772/ubuntu-security-notice-usn-4301-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0947/"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-multiple-vulnerabilities-via-memory-leak-30911"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19059"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19066"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3016"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-2732"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19068"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19056"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4301-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1032.33"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.0/5.0.0-1027.30"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1033.34"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.0/5.0.0-1013.18"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.3.0-42.34"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-42.34~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1014.15~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1012.13"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1019.21~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4300-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1011.12"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19058"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1014.15"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18809"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1013.14"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19043"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1019.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1014.15~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19064"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151461"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      },
      {
        "db": "PACKETSTORM",
        "id": "156772"
      },
      {
        "db": "PACKETSTORM",
        "id": "156771"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19053"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1070"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-151461"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      },
      {
        "db": "PACKETSTORM",
        "id": "156772"
      },
      {
        "db": "PACKETSTORM",
        "id": "156771"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19053"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1070"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-11-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-151461"
      },
      {
        "date": "2019-11-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      },
      {
        "date": "2020-03-17T13:10:06",
        "db": "PACKETSTORM",
        "id": "156772"
      },
      {
        "date": "2020-03-17T13:09:58",
        "db": "PACKETSTORM",
        "id": "156771"
      },
      {
        "date": "2019-11-18T06:15:11.903000",
        "db": "NVD",
        "id": "CVE-2019-19053"
      },
      {
        "date": "2019-11-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201911-1070"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-01-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-151461"
      },
      {
        "date": "2019-11-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      },
      {
        "date": "2023-01-19T19:43:51.683000",
        "db": "NVD",
        "id": "CVE-2019-19053"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201911-1070"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1070"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Vulnerable to resource exhaustion",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1070"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...