Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.844194
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-4147-1)
Summary:The remote host is missing an update for the 'linux, linux-aws, linux-azure, linux-gcp, linux-gke-5.0, linux-hwe, linux-kvm, linux-raspi2, linux-snapdragon' package(s) announced via the USN-4147-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux, linux-aws, linux-azure, linux-gcp, linux-gke-5.0, linux-hwe, linux-kvm, linux-raspi2, linux-snapdragon' package(s) announced via the USN-4147-1 advisory.

Vulnerability Insight:
It was discovered that the Intel Wi-Fi device driver in the Linux kernel
did not properly validate certain Tunneled Direct Link Setup (TDLS). A
physically proximate attacker could use this to cause a denial of service
(Wi-Fi disconnect). (CVE-2019-0136)

It was discovered that the Bluetooth UART implementation in the Linux
kernel did not properly check for missing tty operations. A local attacker
could use this to cause a denial of service. (CVE-2019-10207)

It was discovered that the GTCO tablet input driver in the Linux kernel did
not properly bounds check the initial HID report sent by the device. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-13631)

It was discovered that an out-of-bounds read existed in the QLogic QEDI
iSCSI Initiator Driver in the Linux kernel. A local attacker could possibly
use this to expose sensitive information (kernel memory). (CVE-2019-15090)

Hui Peng and Mathias Payer discovered that the USB audio driver for the
Linux kernel did not properly validate device meta data. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2019-15117)

Hui Peng and Mathias Payer discovered that the USB audio driver for the
Linux kernel improperly performed recursion while handling device meta
data. A physically proximate attacker could use this to cause a denial of
service (system crash). (CVE-2019-15118)

It was discovered that the Raremono AM/FM/SW radio device driver in the
Linux kernel did not properly allocate memory, leading to a use-after-free.
A physically proximate attacker could use this to cause a denial of service
or possibly execute arbitrary code. (CVE-2019-15211)

It was discovered at a double-free error existed in the USB Rio 500 device
driver for the Linux kernel. A physically proximate attacker could use this
to cause a denial of service. (CVE-2019-15212)

It was discovered that a race condition existed in the CPiA2 video4linux
device driver for the Linux kernel, leading to a use-after-free. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-15215)

It was discovered that a race condition existed in the Softmac USB Prism54
device driver in the Linux kernel. A physically proximate attacker could
use this to cause a denial of service (system crash). (CVE-2019-15220)

Benjamin Moody discovered that the XFS file system in the Linux kernel did
not properly handle an error condition when out of disk quota. A local
attacker could possibly use this to cause a denial of service.
(CVE-2019-15538)

It was discovered that the Hisilicon HNS3 ethernet device driver in the
Linux kernel contained an out of bounds access vulnerability. A local
attacker could use this to possibly cause a denial of service (system
crash). (CVE-2019-15925)

It ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux, linux-aws, linux-azure, linux-gcp, linux-gke-5.0, linux-hwe, linux-kvm, linux-raspi2, linux-snapdragon' package(s) on Ubuntu 18.04, Ubuntu 19.04.

Solution:
Please install the updated package(s).

CVSS Score:
9.4

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-0136
BugTraq ID: 108777
http://www.securityfocus.com/bid/108777
http://jvn.jp/en/jp/JVN75617741/index.html
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html
https://usn.ubuntu.com/4115-1/
https://usn.ubuntu.com/4118-1/
https://usn.ubuntu.com/4145-1/
https://usn.ubuntu.com/4147-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-10207
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10207
https://security.netapp.com/advisory/ntap-20200103-0001/
Common Vulnerability Exposure (CVE) ID: CVE-2019-13631
BugTraq ID: 109291
http://www.securityfocus.com/bid/109291
Bugtraq: 20190812 [SECURITY] [DSA 4495-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/13
Bugtraq: 20190813 [SECURITY] [DSA 4497-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/18
Bugtraq: 20190814 [slackware-security] Slackware 14.2 kernel (SSA:2019-226-01) (Google Search)
https://seclists.org/bugtraq/2019/Aug/26
Debian Security Information: DSA-4495 (Google Search)
https://www.debian.org/security/2019/dsa-4495
Debian Security Information: DSA-4497 (Google Search)
https://www.debian.org/security/2019/dsa-4497
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQ5BQKTI24DPSVKPOIMMGDTFKCF6ASXT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TUXTJSLIQBOJTQDMTUQTQKUWWAJLFVEY/
http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://patchwork.kernel.org/patch/11040813/
https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html
SuSE Security Announcement: openSUSE-SU-2019:1923 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html
SuSE Security Announcement: openSUSE-SU-2019:1924 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00055.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-15090
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.12
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c09581a52765a85f19fc35340127396d5e3379cc
https://github.com/torvalds/linux/commit/c09581a52765a85f19fc35340127396d5e3379cc
SuSE Security Announcement: openSUSE-SU-2019:2173 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html
SuSE Security Announcement: openSUSE-SU-2019:2181 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-15117
Bugtraq: 20190925 [SECURITY] [DSA 4531-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Sep/41
Bugtraq: 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01) (Google Search)
https://seclists.org/bugtraq/2019/Nov/11
Debian Security Information: DSA-4531 (Google Search)
https://www.debian.org/security/2019/dsa-4531
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git/commit/?id=daac07156b330b18eb5071aec4b3ddca1c377f2c
https://lore.kernel.org/lkml/20190814023625.21683-1-benquike@gmail.com/
https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html
https://usn.ubuntu.com/4162-1/
https://usn.ubuntu.com/4162-2/
https://usn.ubuntu.com/4163-1/
https://usn.ubuntu.com/4163-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-15118
https://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git/commit/?id=19bce474c45be69a284ecee660aa12d8f1e88f18
https://lore.kernel.org/lkml/20190815043554.16623-1-benquike@gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2019-15211
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c666355e60ddb4748ead3bdd983e3f7f2224aaf0
https://syzkaller.appspot.com/bug?id=775f90f43cfd6f8ac6c15251ce68e604453da226
http://www.openwall.com/lists/oss-security/2019/08/20/2
SuSE Security Announcement: openSUSE-SU-2019:2675 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-15212
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.8
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3864d33943b4a76c6e64616280e98d2410b1190f
https://syzkaller.appspot.com/bug?id=64aa96c96f594a77eb8d945df21ec76dd35573b3
Common Vulnerability Exposure (CVE) ID: CVE-2019-15215
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eff73de2b1600ad8230692f00bc0ab49b166512a
https://syzkaller.appspot.com/bug?id=b68d3c254cf294f8a802582094fa3251d6de5247
Common Vulnerability Exposure (CVE) ID: CVE-2019-15217
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d2e73a5f80a5b5aff3caf1ec6d39b5b3f54b26e
https://syzkaller.appspot.com/bug?id=9c0c178c24d828a7378f483309001329750aad64
https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html
http://www.openwall.com/lists/oss-security/2019/08/22/2
http://www.openwall.com/lists/oss-security/2019/08/22/3
http://www.openwall.com/lists/oss-security/2019/08/22/4
http://www.openwall.com/lists/oss-security/2019/08/22/5
https://usn.ubuntu.com/4286-1/
https://usn.ubuntu.com/4286-2/
https://usn.ubuntu.com/4302-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-15218
https://security.netapp.com/advisory/ntap-20190905-0002/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=31e0456de5be379b10fea0fa94a681057114a96e
https://syzkaller.appspot.com/bug?id=4a5d7c8c2b6dbedb5b7218c6d7e8666bd2387517
https://www.oracle.com/security-alerts/cpuApr2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-15220
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6e41e2257f1094acc37618bf6c856115374c6922
https://syzkaller.appspot.com/bug?id=082c09653e43e33a6a56f8c57cf051eeacae9d5f
Common Vulnerability Exposure (CVE) ID: CVE-2019-15221
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.17
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3450121997ce872eb7f1248417225827ea249710
https://syzkaller.appspot.com/bug?id=240f09164db2c3d3af33a117c713dc7650dc29d6
Common Vulnerability Exposure (CVE) ID: CVE-2019-15223
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0b074ab7fc0d575247b9cc9f93bb7e007ca38840
https://syzkaller.appspot.com/bug?id=0c1e517c657d3de2361cb0cc2d3a8663c25039a7
Common Vulnerability Exposure (CVE) ID: CVE-2019-15538
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4JZ6AEUKFWBHQAROGMQARJ274PQP2QP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3RUDQJXRJQVGHCGR4YZWTQ3ECBI7TXH/
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1fb254aa983bf190cfd685d40c64a480a9bafaee
https://github.com/torvalds/linux/commit/1fb254aa983bf190cfd685d40c64a480a9bafaee
https://lore.kernel.org/linux-xfs/20190823035528.GH1037422@magnolia/
https://lore.kernel.org/linux-xfs/20190823192433.GA8736@eldamar.local
https://usn.ubuntu.com/4144-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-15925
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04f25edb48c441fc278ecc154c270f16966cbb90
Common Vulnerability Exposure (CVE) ID: CVE-2019-15926
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d6751eaff672ea77642e74e92e6c0ac7f9709ab
Common Vulnerability Exposure (CVE) ID: CVE-2019-9506
CERT/CC vulnerability note: VU#918987
https://www.kb.cert.org/vuls/id/918987/
http://seclists.org/fulldisclosure/2019/Aug/11
http://seclists.org/fulldisclosure/2019/Aug/13
http://seclists.org/fulldisclosure/2019/Aug/14
http://seclists.org/fulldisclosure/2019/Aug/15
http://www.cs.ox.ac.uk/publications/publication12404-abstract.html
https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli
RedHat Security Advisories: RHSA-2019:2975
https://access.redhat.com/errata/RHSA-2019:2975
RedHat Security Advisories: RHSA-2019:3055
https://access.redhat.com/errata/RHSA-2019:3055
RedHat Security Advisories: RHSA-2019:3076
https://access.redhat.com/errata/RHSA-2019:3076
RedHat Security Advisories: RHSA-2019:3089
https://access.redhat.com/errata/RHSA-2019:3089
RedHat Security Advisories: RHSA-2019:3165
https://access.redhat.com/errata/RHSA-2019:3165
RedHat Security Advisories: RHSA-2019:3187
https://access.redhat.com/errata/RHSA-2019:3187
RedHat Security Advisories: RHSA-2019:3217
https://access.redhat.com/errata/RHSA-2019:3217
RedHat Security Advisories: RHSA-2019:3218
https://access.redhat.com/errata/RHSA-2019:3218
RedHat Security Advisories: RHSA-2019:3220
https://access.redhat.com/errata/RHSA-2019:3220
RedHat Security Advisories: RHSA-2019:3231
https://access.redhat.com/errata/RHSA-2019:3231
RedHat Security Advisories: RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3309
RedHat Security Advisories: RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3517
RedHat Security Advisories: RHSA-2020:0204
https://access.redhat.com/errata/RHSA-2020:0204
SuSE Security Announcement: openSUSE-SU-2019:2307 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html
SuSE Security Announcement: openSUSE-SU-2019:2308 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html
CopyrightCopyright (C) 2019 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.