1128 lines
61 KiB
JSON
1128 lines
61 KiB
JSON
{
|
||
"Definition": [
|
||
{
|
||
"ID": "oval:org.altlinux.errata:def:20192311",
|
||
"Version": "oval:org.altlinux.errata:def:20192311",
|
||
"Class": "patch",
|
||
"Metadata": {
|
||
"Title": "ALT-PU-2019-2311: package `kernel-image-un-def` update to version 5.1.12-alt1",
|
||
"AffectedList": [
|
||
{
|
||
"Family": "unix",
|
||
"Platforms": [
|
||
"ALT Linux branch c9f2"
|
||
],
|
||
"Products": [
|
||
"ALT SPWorkstation",
|
||
"ALT SPServer"
|
||
]
|
||
}
|
||
],
|
||
"References": [
|
||
{
|
||
"RefID": "ALT-PU-2019-2311",
|
||
"RefURL": "https://errata.altlinux.org/ALT-PU-2019-2311",
|
||
"Source": "ALTPU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-02194",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-02194",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-02195",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-02195",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-02196",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-02196",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-02751",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-02751",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-02780",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-02780",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-02915",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-02915",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-03089",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-03089",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-03090",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-03090",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-03096",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-03096",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-03209",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-03209",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-03479",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-03479",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2019-03630",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2019-03630",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00116",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00116",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00167",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00167",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00294",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00294",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00303",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00303",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00304",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00304",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00305",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00305",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00351",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00351",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00353",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00353",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00354",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00354",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00358",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00358",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00360",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00360",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00367",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00367",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00844",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00844",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-00845",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-00845",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01064",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01064",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01077",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01077",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-01602",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-01602",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2020-02919",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2020-02919",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-06329",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-06329",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-05179",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-05179",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-10638",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-10638",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-11477",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-11478",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-11479",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-11833",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-11833",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-12378",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12378",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-12379",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12379",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-12380",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12380",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-12381",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12381",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-12382",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12382",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-12454",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12454",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-12455",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12455",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-12456",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12456",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-12614",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12614",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-13233",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13233",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15090",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15090",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15212",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15212",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15218",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15218",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15219",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15219",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-15223",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15223",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-18885",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-18885",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19227",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19227",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19318",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19318",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19319",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19319",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19377",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19377",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19378",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19378",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19447",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19447",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19448",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19448",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19449",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19449",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19543",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19543",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19813",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19813",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19814",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19814",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19815",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19815",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-19966",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19966",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-20095",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20095",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-20096",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20096",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-3459",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-3459",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-3460",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-3460",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2019-3900",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2023-3022",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-3022",
|
||
"Source": "CVE"
|
||
}
|
||
],
|
||
"Description": "This update upgrades kernel-image-un-def to version 5.1.12-alt1. \nSecurity Fix(es):\n\n * BDU:2019-02194: Уязвимость механизма TCP Selective Acknowledgement ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-02195: Уязвимость механизма TCP Selective Acknowledgement ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-02196: Уязвимость ядра операционной системы Linux, вызванная ошибками при обработке сегментов минимального размера, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-02751: Уязвимость ядра операционной системы Linux, связанная с использованием памяти после её освобождения, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2019-02780: Уязвимость файла fs/ext4/extents.c ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2019-02915: Уязвимость хеш-функции «jhash» ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2019-03089: Уязвимость драйвера drivers/usb/misc/sisusbvga/sisusb.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03090: Уязвимость драйвера drivers/media/usb/siano/smsusb.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03096: Уязвимость драйвера drivers/usb/misc/rio500.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03209: Уязвимость драйвера drivers/scsi/qedi/qedi_dbg.c ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2019-03479: Уязвимость драйвера sound/usb/line6/driver.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03630: Уязвимость модуля vhost_net ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00116: Уязвимость функций net/appletalk/aarp.c и net/appletalk/ddp.c подсистемы AppleTalk ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00167: Уязвимость функции fs/btrfs/volumes.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00294: Уязвимость функции serial_ir_init_module() (drivers/media/rc/serial_ir.c) ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на целостность, конфиденциальность и доступность защищаемой информации\n\n * BDU:2020-00303: Уязвимость функций f2fs_build_segment_manager, init_min_max_mtime ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-00304: Уязвимость функции try_merge_free_space ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-00305: Уязвимость функций ext4_put_super, dump_orphan_list ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * BDU:2020-00351: Уязвимость реализации системного вызова syncfs ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00353: Уязвимость функции __remove_dirty_segment ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00354: Уязвимость функции f2fs_recover_fsync_data ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2020-00358: Уязвимость функции __feat_register_sp() ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00360: Уязвимость реализации команды mwifiex_tm_cmd (drivers/net/wireless/marvell/mwifiex/cfg80211.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00367: Уязвимость функции cpia2_exit() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00844: Уязвимость функции L2CAP_PARSE_CONF_RSP ядра операционных систем Linux, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2020-00845: Уязвимость функции L2CAP_GET_CONF_OPT ядра операционных систем Linux, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2020-01064: Уязвимость функции ext4_xattr_set_entry (fs/ext4/xattr.c) ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2020-01077: Уязвимость функции rwsem_down_write_slowpath (kernel/locking/rwsem.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-01602: Уязвимость функции _ctl_ioctl_main ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-02919: Уязвимость функции dlpar_parse_cc_property (arch/powerpc/platforms/pseries/dlpar.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-06329: Уязвимость функции drm_load_edid_firmware (drivers/gpu/drm/drm_edid_load.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-05179: Уязвимость функции btrfs_queue_work ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * CVE-2019-10638: In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.\n\n * CVE-2019-11477: Jonathan Looney discovered that the TCP_SKB_CB(skb)-\u003etcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.\n\n * CVE-2019-11478: Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.\n\n * CVE-2019-11479: Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.\n\n * CVE-2019-11833: fs/ext4/extents.c in the Linux kernel through 5.1.2 does not zero out the unused memory region in the extent tree block, which might allow local users to obtain sensitive information by reading uninitialized data in the filesystem.\n\n * CVE-2019-12378: An issue was discovered in ip6_ra_control in net/ipv6/ipv6_sockglue.c in the Linux kernel through 5.1.5. There is an unchecked kmalloc of new_ra, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash). NOTE: This has been disputed as not an issue\n\n * CVE-2019-12379: An issue was discovered in con_insert_unipair in drivers/tty/vt/consolemap.c in the Linux kernel through 5.1.5. There is a memory leak in a certain case of an ENOMEM outcome of kmalloc. NOTE: This id is disputed as not being an issue\n\n * CVE-2019-12380: **DISPUTED** An issue was discovered in the efi subsystem in the Linux kernel through 5.1.5. phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. NOTE: This id is disputed as not being an issue because “All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it.”.\n\n * CVE-2019-12381: An issue was discovered in ip_ra_control in net/ipv4/ip_sockglue.c in the Linux kernel through 5.1.5. There is an unchecked kmalloc of new_ra, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash). NOTE: this is disputed because new_ra is never used if it is NULL\n\n * CVE-2019-12382: An issue was discovered in drm_load_edid_firmware in drivers/gpu/drm/drm_edid_load.c in the Linux kernel through 5.1.5. There is an unchecked kstrdup of fwstr, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash). NOTE: The vendor disputes this issues as not being a vulnerability because kstrdup() returning NULL is handled sufficiently and there is no chance for a NULL pointer dereference\n\n * CVE-2019-12454: An issue was discovered in wcd9335_codec_enable_dec in sound/soc/codecs/wcd9335.c in the Linux kernel through 5.1.5. It uses kstrndup instead of kmemdup_nul, which allows attackers to have an unspecified impact via unknown vectors. NOTE: The vendor disputes this issues as not being a vulnerability because switching to kmemdup_nul() would only fix a security issue if the source string wasn't NUL-terminated, which is not the case\n\n * CVE-2019-12455: An issue was discovered in sunxi_divs_clk_setup in drivers/clk/sunxi/clk-sunxi.c in the Linux kernel through 5.1.5. There is an unchecked kstrndup of derived_name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash). NOTE: This id is disputed as not being an issue because “The memory allocation that was not checked is part of a code that only runs at boot time, before user processes are started. Therefore, there is no possibility for an unprivileged user to control it, and no denial of service.”\n\n * CVE-2019-12456: An issue was discovered in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux kernel through 5.1.5. It allows local users to cause a denial of service or possibly have unspecified other impact by changing the value of ioc_number between two kernel reads of that value, aka a \"double fetch\" vulnerability. NOTE: a third party reports that this is unexploitable because the doubly fetched value is not used\n\n * CVE-2019-12614: An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup of prop-\u003ename, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).\n\n * CVE-2019-13233: In arch/x86/lib/insn-eval.c in the Linux kernel before 5.1.9, there is a use-after-free for access to an LDT entry because of a race condition between modify_ldt() and a #BR exception for an MPX bounds violation.\n\n * CVE-2019-15090: An issue was discovered in drivers/scsi/qedi/qedi_dbg.c in the Linux kernel before 5.1.12. In the qedi_dbg_* family of functions, there is an out-of-bounds read.\n\n * CVE-2019-15212: An issue was discovered in the Linux kernel before 5.1.8. There is a double-free caused by a malicious USB device in the drivers/usb/misc/rio500.c driver.\n\n * CVE-2019-15218: An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the drivers/media/usb/siano/smsusb.c driver.\n\n * CVE-2019-15219: An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/sisusbvga/sisusb.c driver.\n\n * CVE-2019-15223: An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/line6/driver.c driver.\n\n * CVE-2019-18885: fs/btrfs/volumes.c in the Linux kernel before 5.1 allows a btrfs_verify_dev_extents NULL pointer dereference via a crafted btrfs image because fs_devices-\u003edevices is mishandled within find_device, aka CID-09ba3bc9dd15.\n\n * CVE-2019-19227: In the AppleTalk subsystem in the Linux kernel before 5.1, there is a potential NULL pointer dereference because register_snap_client may return NULL. This will lead to denial of service in net/appletalk/aarp.c and net/appletalk/ddp.c, as demonstrated by unregister_snap_client, aka CID-9804501fa122.\n\n * CVE-2019-19318: In the Linux kernel 5.3.11, mounting a crafted btrfs image twice can cause an rwsem_down_write_slowpath use-after-free because (in rwsem_can_spin_on_owner in kernel/locking/rwsem.c) rwsem_owner_flags returns an already freed pointer,\n\n * CVE-2019-19319: In the Linux kernel before 5.2, a setxattr operation, after a mount of a crafted ext4 image, can cause a slab-out-of-bounds write access because of an ext4_xattr_set_entry use-after-free in fs/ext4/xattr.c when a large old_size value is used in a memset call, aka CID-345c0dbf3a30.\n\n * CVE-2019-19377: In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.\n\n * CVE-2019-19378: In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image can lead to slab-out-of-bounds write access in index_rbio_pages in fs/btrfs/raid56.c.\n\n * CVE-2019-19447: In the Linux kernel 5.0.21, mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c, related to dump_orphan_list in fs/ext4/super.c.\n\n * CVE-2019-19448: In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in try_merge_free_space in fs/btrfs/free-space-cache.c because the pointer to a left data structure can be the same as the pointer to a right data structure.\n\n * CVE-2019-19449: In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_build_segment_manager in fs/f2fs/segment.c, related to init_min_max_mtime in fs/f2fs/segment.c (because the second argument to get_seg_entry is not validated).\n\n * CVE-2019-19543: In the Linux kernel before 5.1.6, there is a use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c.\n\n * CVE-2019-19813: In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in __mutex_lock in kernel/locking/mutex.c. This is related to mutex_can_spin_on_owner in kernel/locking/mutex.c, __btrfs_qgroup_free_meta in fs/btrfs/qgroup.c, and btrfs_insert_delayed_items in fs/btrfs/delayed-inode.c.\n\n * CVE-2019-19814: In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.\n\n * CVE-2019-19815: In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause a NULL pointer dereference in f2fs_recover_fsync_data in fs/f2fs/recovery.c. This is related to F2FS_P_SB in fs/f2fs/f2fs.h.\n\n * CVE-2019-19966: In the Linux kernel before 5.1.6, there is a use-after-free in cpia2_exit() in drivers/media/usb/cpia2/cpia2_v4l.c that will cause denial of service, aka CID-dea37a972655.\n\n * CVE-2019-20095: mwifiex_tm_cmd in drivers/net/wireless/marvell/mwifiex/cfg80211.c in the Linux kernel before 5.1.6 has some error-handling cases that did not free allocated hostcmd memory, aka CID-003b686ace82. This will cause a memory leak and denial of service.\n\n * CVE-2019-20096: In the Linux kernel before 5.1, there is a memory leak in __feat_register_sp() in net/dccp/feat.c, which may cause denial of service, aka CID-1d3ff0950e2b.\n\n * CVE-2019-3459: A heap address information leak while using L2CAP_GET_CONF_OPT was discovered in the Linux kernel before 5.1-rc1.\n\n * CVE-2019-3460: A heap data infoleak in multiple locations including L2CAP_PARSE_CONF_RSP was found in the Linux kernel before 5.1-rc1.\n\n * CVE-2019-3900: An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.\n\n * CVE-2023-3022: A flaw was found in the IPv6 module of the Linux kernel. The arg.result was not used consistently in fib6_rule_lookup, sometimes holding rt6_info and other times fib6_info. This was not accounted for in other parts of the code where rt6_info was expected unconditionally, potentially leading to a kernel panic in fib6_rule_suppress.",
|
||
"Advisory": {
|
||
"From": "errata.altlinux.org",
|
||
"Severity": "High",
|
||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||
"Issued": {
|
||
"Date": "2019-07-18"
|
||
},
|
||
"Updated": {
|
||
"Date": "2019-07-18"
|
||
},
|
||
"BDUs": [
|
||
{
|
||
"ID": "BDU:2019-02194",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-190, CWE-680",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-02194",
|
||
"Impact": "High",
|
||
"Public": "20190615"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-02195",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400, CWE-770",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-02195",
|
||
"Impact": "High",
|
||
"Public": "20190615"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-02196",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400, CWE-405, CWE-770",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-02196",
|
||
"Impact": "High",
|
||
"Public": "20190615"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-02751",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362, CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-02751",
|
||
"Impact": "High",
|
||
"Public": "20190607"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-02780",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-200, CWE-908",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-02780",
|
||
"Impact": "Low",
|
||
"Public": "20190510"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-02915",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-200, CWE-326",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-02915",
|
||
"Impact": "Low",
|
||
"Public": "20190327"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-03089",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-03089",
|
||
"Impact": "Low",
|
||
"Public": "20190819"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-03090",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-03090",
|
||
"Impact": "Low",
|
||
"Public": "20190819"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-03096",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-415",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-03096",
|
||
"Impact": "Low",
|
||
"Public": "20190819"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-03209",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-03209",
|
||
"Impact": "Low",
|
||
"Public": "20190513"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-03479",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-03479",
|
||
"Impact": "Low",
|
||
"Public": "20190528"
|
||
},
|
||
{
|
||
"ID": "BDU:2019-03630",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400, CWE-835",
|
||
"Href": "https://bdu.fstec.ru/vul/2019-03630",
|
||
"Impact": "Low",
|
||
"Public": "20190424"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00116",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00116",
|
||
"Impact": "Low",
|
||
"Public": "20190315"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00167",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00167",
|
||
"Impact": "Low",
|
||
"Public": "20190225"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00294",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00294",
|
||
"Impact": "High",
|
||
"Public": "20190319"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00303",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00303",
|
||
"Impact": "High",
|
||
"Public": "20191206"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00304",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00304",
|
||
"Impact": "High",
|
||
"Public": "20191206"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00305",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00305",
|
||
"Impact": "High",
|
||
"Public": "20191119"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00351",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00351",
|
||
"Impact": "Low",
|
||
"Public": "20190429"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00353",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00353",
|
||
"Impact": "High",
|
||
"Public": "20191216"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00354",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00354",
|
||
"Impact": "Low",
|
||
"Public": "20190508"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00358",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400, CWE-401",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00358",
|
||
"Impact": "Low",
|
||
"Public": "20190401"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00360",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401, CWE-722",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00360",
|
||
"Impact": "Low",
|
||
"Public": "20190404"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00367",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00367",
|
||
"Impact": "Low",
|
||
"Public": "20190319"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00844",
|
||
"CVSS": "AV:A/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-20, CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00844",
|
||
"Impact": "Low",
|
||
"Public": "20190123"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-00845",
|
||
"CVSS": "AV:A/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-125, CWE-200",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-00845",
|
||
"Impact": "Low",
|
||
"Public": "20190123"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01064",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01064",
|
||
"Impact": "Low",
|
||
"Public": "20190409"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01077",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01077",
|
||
"Impact": "Low",
|
||
"Public": "20190924"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-01602",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-01602",
|
||
"Impact": "High",
|
||
"Public": "20190529"
|
||
},
|
||
{
|
||
"ID": "BDU:2020-02919",
|
||
"CVSS": "AV:L/AC:M/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2020-02919",
|
||
"Impact": "Low",
|
||
"Public": "20190602"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-06329",
|
||
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-06329",
|
||
"Impact": "Low",
|
||
"Public": "20190507"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-05179",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-05179",
|
||
"Impact": "High",
|
||
"Public": "20191128"
|
||
}
|
||
],
|
||
"CVEs": [
|
||
{
|
||
"ID": "CVE-2019-10638",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-326",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-10638",
|
||
"Impact": "Low",
|
||
"Public": "20190705"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-11477",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-190",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477",
|
||
"Impact": "High",
|
||
"Public": "20190619"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-11478",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478",
|
||
"Impact": "High",
|
||
"Public": "20190619"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-11479",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-770",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479",
|
||
"Impact": "High",
|
||
"Public": "20190619"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-11833",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-908",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-11833",
|
||
"Impact": "Low",
|
||
"Public": "20190515"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-12378",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12378",
|
||
"Impact": "Low",
|
||
"Public": "20190528"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-12379",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12379",
|
||
"Impact": "Low",
|
||
"Public": "20190528"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-12380",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-388",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12380",
|
||
"Impact": "Low",
|
||
"Public": "20190528"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-12381",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12381",
|
||
"Impact": "Low",
|
||
"Public": "20190528"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-12382",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12382",
|
||
"Impact": "Low",
|
||
"Public": "20190528"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-12454",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12454",
|
||
"Impact": "High",
|
||
"Public": "20190530"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-12455",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12455",
|
||
"Impact": "Low",
|
||
"Public": "20190530"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-12456",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12456",
|
||
"Impact": "High",
|
||
"Public": "20190530"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-12614",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12614",
|
||
"Impact": "Low",
|
||
"Public": "20190603"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-13233",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-362",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13233",
|
||
"Impact": "High",
|
||
"Public": "20190704"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-15090",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15090",
|
||
"Impact": "Low",
|
||
"Public": "20190816"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-15212",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-415",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15212",
|
||
"Impact": "Low",
|
||
"Public": "20190819"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-15218",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15218",
|
||
"Impact": "Low",
|
||
"Public": "20190819"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-15219",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15219",
|
||
"Impact": "Low",
|
||
"Public": "20190819"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-15223",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15223",
|
||
"Impact": "Low",
|
||
"Public": "20190819"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-18885",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-18885",
|
||
"Impact": "Low",
|
||
"Public": "20191114"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19227",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19227",
|
||
"Impact": "Low",
|
||
"Public": "20191122"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19318",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19318",
|
||
"Impact": "Low",
|
||
"Public": "20191128"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19319",
|
||
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19319",
|
||
"Impact": "Low",
|
||
"Public": "20191127"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19377",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19377",
|
||
"Impact": "High",
|
||
"Public": "20191129"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19378",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19378",
|
||
"Impact": "High",
|
||
"Public": "20191129"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19447",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19447",
|
||
"Impact": "High",
|
||
"Public": "20191208"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19448",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19448",
|
||
"Impact": "High",
|
||
"Public": "20191208"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19449",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19449",
|
||
"Impact": "High",
|
||
"Public": "20191208"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19543",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19543",
|
||
"Impact": "High",
|
||
"Public": "20191203"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19813",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19813",
|
||
"Impact": "Low",
|
||
"Public": "20191217"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19814",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-787",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19814",
|
||
"Impact": "High",
|
||
"Public": "20191217"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19815",
|
||
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-476",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19815",
|
||
"Impact": "Low",
|
||
"Public": "20191217"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-19966",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-416",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19966",
|
||
"Impact": "Low",
|
||
"Public": "20191225"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-20095",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20095",
|
||
"Impact": "Low",
|
||
"Public": "20191230"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-20096",
|
||
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-401",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20096",
|
||
"Impact": "Low",
|
||
"Public": "20191230"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-3459",
|
||
"CVSS": "AV:A/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-3459",
|
||
"Impact": "Low",
|
||
"Public": "20190411"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-3460",
|
||
"CVSS": "AV:A/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-3460",
|
||
"Impact": "Low",
|
||
"Public": "20190411"
|
||
},
|
||
{
|
||
"ID": "CVE-2019-3900",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
|
||
"CWE": "CWE-835",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900",
|
||
"Impact": "High",
|
||
"Public": "20190425"
|
||
},
|
||
{
|
||
"ID": "CVE-2023-3022",
|
||
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-843",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-3022",
|
||
"Impact": "Low",
|
||
"Public": "20230619"
|
||
}
|
||
],
|
||
"AffectedCPEs": {
|
||
"CPEs": [
|
||
"cpe:/o:alt:spworkstation:8.4",
|
||
"cpe:/o:alt:spserver:8.4"
|
||
]
|
||
}
|
||
}
|
||
},
|
||
"Criteria": {
|
||
"Operator": "AND",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||
"Comment": "ALT Linux must be installed"
|
||
}
|
||
],
|
||
"Criterias": [
|
||
{
|
||
"Operator": "OR",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20192311001",
|
||
"Comment": "kernel-doc-un is earlier than 1:5.1.12-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20192311002",
|
||
"Comment": "kernel-headers-modules-un-def is earlier than 1:5.1.12-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20192311003",
|
||
"Comment": "kernel-headers-un-def is earlier than 1:5.1.12-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20192311004",
|
||
"Comment": "kernel-image-domU-un-def is earlier than 1:5.1.12-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20192311005",
|
||
"Comment": "kernel-image-un-def is earlier than 1:5.1.12-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20192311006",
|
||
"Comment": "kernel-modules-drm-ancient-un-def is earlier than 1:5.1.12-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20192311007",
|
||
"Comment": "kernel-modules-drm-nouveau-un-def is earlier than 1:5.1.12-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20192311008",
|
||
"Comment": "kernel-modules-drm-radeon-un-def is earlier than 1:5.1.12-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20192311009",
|
||
"Comment": "kernel-modules-drm-un-def is earlier than 1:5.1.12-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20192311010",
|
||
"Comment": "kernel-modules-ide-un-def is earlier than 1:5.1.12-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20192311011",
|
||
"Comment": "kernel-modules-kvm-un-def is earlier than 1:5.1.12-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20192311012",
|
||
"Comment": "kernel-modules-staging-un-def is earlier than 1:5.1.12-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20192311013",
|
||
"Comment": "kernel-modules-v4l-un-def is earlier than 1:5.1.12-alt1"
|
||
}
|
||
]
|
||
}
|
||
]
|
||
}
|
||
}
|
||
]
|
||
} |