Vulnerability BDU:2020-00288: Information

Description

Уязвимость драйвера drivers/net/ieee802154/atusb.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

Severity: MEDIUM (4.6) Vector: AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: Sept. 19, 2019
Modified: Sept. 19, 2019
Error type identifier: CWE-416

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
kernel-image-mpsisyphus5.3.8-alt16.9.4-alt1ALT-PU-2019-3061-1239979Fixed
kernel-image-mpp105.3.8-alt16.1.19-alt1ALT-PU-2019-3061-1239979Fixed
kernel-image-mpp95.5.16-alt15.12.16-alt1ALT-PU-2020-1714-1249865Fixed
kernel-image-mpc9f25.5.16-alt15.7.16-alt1ALT-PU-2020-1714-1249865Fixed
kernel-image-mpp115.3.8-alt16.8.8-alt1ALT-PU-2019-3061-1239979Fixed
kernel-image-rpi-defsisyphus5.4.51-alt15.15.92-alt2ALT-PU-2020-2410-1254998Fixed
kernel-image-rpi-defp105.4.51-alt15.15.92-alt2ALT-PU-2020-2410-1254998Fixed
kernel-image-rpi-defp95.4.51-alt25.10.81-alt1ALT-PU-2020-2433-1255241Fixed
kernel-image-rpi-defc9f25.4.51-alt25.4.61-alt1ALT-PU-2020-2433-1255241Fixed
kernel-image-rpi-defp115.4.51-alt15.15.92-alt2ALT-PU-2020-2410-1254998Fixed
kernel-image-rpi-unsisyphus5.5.5-alt0.26.6.23-alt1ALT-PU-2020-1421-1247100Fixed
kernel-image-rpi-unp105.5.5-alt0.26.1.77-alt1ALT-PU-2020-1421-1247100Fixed
kernel-image-rpi-unp95.5.5-alt0.35.12.17-alt1ALT-PU-2020-1450-1247310Fixed
kernel-image-rpi-unc9f25.5.5-alt0.35.7.8-alt3ALT-PU-2020-1450-1247310Fixed
kernel-image-rpi-unp115.5.5-alt0.26.6.23-alt1ALT-PU-2020-1421-1247100Fixed
kernel-image-rtsisyphus5.10.35-alt1.rt396.1.92-alt1.rt32ALT-PU-2021-1870-1272532Fixed
kernel-image-rtp105.10.35-alt1.rt395.10.218-alt1.rt110ALT-PU-2021-1870-1272532Fixed
kernel-image-rtp115.10.35-alt1.rt396.1.90-alt2.rt30ALT-PU-2021-1870-1272532Fixed
kernel-image-std-defsisyphus5.4.17-alt16.1.94-alt1ALT-PU-2020-1198-1245508Fixed
kernel-image-std-defp105.4.17-alt15.10.218-alt1ALT-PU-2020-1198-1245508Fixed
kernel-image-std-defp95.4.25-alt25.4.277-alt1ALT-PU-2020-1501-1247586Fixed
kernel-image-std-defc9f25.4.25-alt25.10.219-alt0.c9f.2ALT-PU-2020-1501-1247586Fixed
kernel-image-std-defp115.4.17-alt16.1.91-alt1ALT-PU-2020-1198-1245508Fixed
kernel-image-un-defsisyphus5.3.6-alt16.6.34-alt1ALT-PU-2019-2900-1239169Fixed
kernel-image-un-defp105.3.6-alt16.1.90-alt1ALT-PU-2019-2900-1239169Fixed
kernel-image-un-defp95.3.6-alt15.10.218-alt1ALT-PU-2019-2930-1239170Fixed
kernel-image-un-defc10f15.3.6-alt16.1.85-alt0.c10f.1ALT-PU-2019-2900-1239169Fixed
kernel-image-un-defc9f25.3.6-alt15.10.29-alt2ALT-PU-2019-2930-1239170Fixed
kernel-image-un-defp115.3.6-alt16.6.31-alt1ALT-PU-2019-2900-1239169Fixed
usbipsisyphus5.10-alt15.10-alt1ALT-PU-2023-1798-1320453Fixed
usbipsisyphus_e2k5.10-alt15.10-alt1ALT-PU-2023-7452-1-Fixed
usbipp105.10-alt15.10-alt1ALT-PU-2023-1903-1320461Fixed
usbipp10_e2k5.10-alt15.10-alt1ALT-PU-2023-7498-1-Fixed
usbipp115.10-alt15.10-alt1ALT-PU-2023-1798-1320453Fixed

References to Advisories, Solutions, and Tools

Vulnerability Status
Подтверждена производителем
Presence of an exploit
Данные уточняются
Fix status
Уязвимость устранена
Software Type
Операционная система
Solution
Использование рекомендаций:
Для Linux:
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7fd25e6fc035f4b04b75bca6d7e8daa069603a76
https://kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.149
https://kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.79
https://kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.197
https://kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.197
https://kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.6

Для программных продуктов Novell Inc.:
https://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
Sources
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/12/03/4
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19525
https://git.kernel.org/linus/7fd25e6fc035f4b04b75bca6d7e8daa069603a76
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7fd25e6fc035f4b04b75bca6d7e8daa069603a76
https://kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.149
https://kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.79
https://kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.197
https://kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.197
https://kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.6
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html
https://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2019-19525
https://www.cve.org/CVERecord?id=CVE-2019-19525
Other system identifiers