CVE-2019-16714
Ubuntu Security Notice USN-4157-1
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
In the Linux kernel before 5.2.14, rds6_inc_info_copy in net/rds/recv.c allows attackers to obtain sensitive information from kernel stack memory because tos and flags fields are not initialized.
En el kernel de Linux versiones anteriores a 5.2.14, la función rds6_inc_info_copy en el archivo net/rds/recv.c permite a atacantes obtener información confidencial de la memoria de la pila del kernel porque los campos tos y flags no están inicializados.
Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Matt Delco discovered that the KVM hypervisor implementation in the Linux kernel did not properly perform bounds checking when handling coalesced MMIO write operations. A local attacker with write access to /dev/kvm could use this to cause a denial of service. Various other issues were also addressed.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2019-09-23 CVE Reserved
- 2019-09-23 CVE Published
- 2024-08-05 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-909: Missing Initialization of Resource
CAPEC
References (8)
URL | Tag | Source |
---|---|---|
http://www.openwall.com/lists/oss-security/2019/09/24/2 | Mailing List |
|
http://www.openwall.com/lists/oss-security/2019/09/25/1 | Mailing List |
|
https://security.netapp.com/advisory/ntap-20191031-0005 | Third Party Advisory |
|
https://support.f5.com/csp/article/K48351130?utm_source=f5support&%3Butm_medium=RSS | X_refsource_confirm |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://github.com/torvalds/linux/commit/7d0a06586b2686ba80c4a2da5f91cb10ffbea736 | 2023-11-07 |
URL | Date | SRC |
---|---|---|
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.14 | 2023-11-07 | |
https://usn.ubuntu.com/4157-1 | 2023-11-07 | |
https://usn.ubuntu.com/4157-2 | 2023-11-07 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | < 5.2.14 Search vendor "Linux" for product "Linux Kernel" and version " < 5.2.14" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 18.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "18.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 19.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "19.04" | - |
Affected
| ||||||
F5 Search vendor "F5" | Traffix Signaling Delivery Controller Search vendor "F5" for product "Traffix Signaling Delivery Controller" | >= 5.0.0 <= 5.1.0 Search vendor "F5" for product "Traffix Signaling Delivery Controller" and version " >= 5.0.0 <= 5.1.0" | - |
Affected
|