Уязвимость CVE-2019-3882: Информация

Описание

A flaw was found in the Linux kernel's vfio interface implementation that permits violation of the user's locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS). Versions 3.10, 4.14 and 4.18 are vulnerable.

Важность: MEDIUM (5,5) Вектор: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Опубликовано: 24 апреля 2019 г.
Изменено: 13 февраля 2023 г.
Идентификатор типа ошибки: CWE-770

Исправленные пакеты

Имя пакета
Ветка
Исправлено в версии
Версия в репозитории
Errata ID
№ Задания
Состояние
kernel-image-std-debugsisyphus4.19.39-alt16.1.87-alt1ALT-PU-2019-1761-1228913Исправлено
kernel-image-std-debugc9f24.19.39-alt14.19.102-alt1ALT-PU-2019-1761-1228913Исправлено
kernel-image-std-defsisyphus4.19.39-alt16.1.87-alt1ALT-PU-2019-1765-1228914Исправлено
kernel-image-std-defp104.19.39-alt15.10.213-alt1ALT-PU-2019-1765-1228914Исправлено
kernel-image-std-defp94.19.39-alt15.4.274-alt1ALT-PU-2019-1765-1228914Исправлено
kernel-image-std-defp84.9.173-alt0.M80P.14.9.337-alt0.M80P.1ALT-PU-2019-1779-1228922Исправлено
kernel-image-std-defc9f24.19.39-alt15.10.214-alt0.c9f.2ALT-PU-2019-1765-1228914Исправлено
kernel-image-std-defc74.4.183-alt0.M70C.14.4.277-alt0.M70C.1ALT-PU-2019-2175-1233233Исправлено
kernel-image-std-paec9f24.19.39-alt14.19.72-alt1ALT-PU-2019-1766-1228915Исправлено
kernel-image-tegrap94.9.140-alt24.9.140-alt2ALT-PU-2019-2234-1234165Исправлено
kernel-image-tegrac9f24.9.140-alt24.9.140-alt2ALT-PU-2019-2234-1234165Исправлено
kernel-image-un-defsisyphus5.0.12-alt16.6.28-alt1ALT-PU-2019-1767-1228916Исправлено
kernel-image-un-defp105.0.12-alt16.1.85-alt1ALT-PU-2019-1767-1228916Исправлено
kernel-image-un-defp95.0.12-alt15.10.215-alt1ALT-PU-2019-1767-1228916Исправлено
kernel-image-un-defp84.19.40-alt0.M80P.14.19.310-alt0.M80P.1ALT-PU-2019-1773-1228959Исправлено
kernel-image-un-defc10f15.0.12-alt16.1.85-alt0.c10f.1ALT-PU-2019-1767-1228916Исправлено
kernel-image-un-defc9f25.0.12-alt15.10.29-alt2ALT-PU-2019-1767-1228916Исправлено
kernel-image-un-defc74.9.277-alt0.M70C.14.9.277-alt0.M70C.1ALT-PU-2021-3032-1281292Исправлено

Ссылки на рекомендации, решения и инструменты

Ссылка
Ресурс
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3882
  • Issue Tracking
  • Patch
  • Third Party Advisory
USN-3981-1
  • Third Party Advisory
USN-3980-1
  • Third Party Advisory
USN-3979-1
  • Third Party Advisory
USN-3982-2
  • Third Party Advisory
openSUSE-SU-2019:1404
  • Mailing List
  • Third Party Advisory
USN-3982-1
  • Third Party Advisory
https://security.netapp.com/advisory/ntap-20190517-0005/
  • Third Party Advisory
openSUSE-SU-2019:1407
  • Mailing List
  • Third Party Advisory
USN-3980-2
  • Third Party Advisory
[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update
  • Mailing List
  • Third Party Advisory
[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update
  • Mailing List
  • Third Party Advisory
USN-3981-2
  • Third Party Advisory
openSUSE-SU-2019:1479
  • Mailing List
  • Third Party Advisory
RHSA-2019:2043
  • Third Party Advisory
RHSA-2019:2029
  • Third Party Advisory
DSA-4497
  • Third Party Advisory
20190813 [SECURITY] [DSA 4497-1] linux security update
  • Mailing List
  • Third Party Advisory
[debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
  • Mailing List
  • Third Party Advisory
RHSA-2019:3517
  • Third Party Advisory
RHSA-2019:3309
  • Third Party Advisory
    1. Конфигурация 1

      cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*

      cpe:2.3:o:linux:linux_kernel:4.14:*:*:*:*:*:*:*

      cpe:2.3:o:linux:linux_kernel:4.18:*:*:*:*:*:*:*

      Конфигурация 2

      cpe:2.3:o:fedoraproject:fedora:*:*:*:*:*:*:*:*

      Конфигурация 3

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

      Конфигурация 4

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*

      Конфигурация 5

      cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

      Конфигурация 6

      cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:*
      Start including
      7.2

      cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*

      cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*

      cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:*

      cpe:2.3:a:netapp:active_iq_unified_manager_for_vmware_vsphere:*:*:*:*:*:*:*:*
      Start including
      9.5

      cpe:2.3:a:netapp:virtual_storage_console_for_vmware_vsphere:*:*:*:*:*:*:*:*
      Start including
      7.2

      cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap_for_vmware_vsphere:*:*:*:*:*:*:*:*
      Start including
      7.2

      Конфигурация 7

      cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*