All of lore.kernel.org
 help / color / mirror / Atom feed
* [cip-dev] [Git][cip-project/cip-kernel/cip-kernel-sec][master] Import more data
@ 2019-06-24 14:58 Ben Hutchings
  0 siblings, 0 replies; 6+ messages in thread
From: Ben Hutchings @ 2019-06-24 14:58 UTC (permalink / raw)
  To: cip-dev



Ben Hutchings pushed to branch master at cip-project / cip-kernel / cip-kernel-sec


Commits:
dc96f854 by Ben Hutchings at 2019-06-24T14:58:04Z
Import more data

- - - - -


11 changed files:

- issues/CVE-2018-12126.yml
- issues/CVE-2018-12127.yml
- issues/CVE-2018-12130.yml
- issues/CVE-2019-10126.yml
- issues/CVE-2019-11091.yml
- issues/CVE-2019-11599.yml
- issues/CVE-2019-12381.yml
- + issues/CVE-2019-12817.yml
- issues/CVE-2019-12818.yml
- issues/CVE-2019-12819.yml
- issues/CVE-2019-3896.yml


Changes:

=====================================
issues/CVE-2018-12126.yml
=====================================
@@ -21,6 +21,7 @@ references:
 - https://usn.ubuntu.com/usn/usn-3985-2
 - https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
 - https://usn.ubuntu.com/usn/usn-3977-2
+- https://usn.ubuntu.com/usn/usn-3977-3
 comments:
   Debian-bwh: |-
     Intel-specific hardware vulnerability similar to L1TF though more


=====================================
issues/CVE-2018-12127.yml
=====================================
@@ -21,6 +21,7 @@ references:
 - https://usn.ubuntu.com/usn/usn-3985-2
 - https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
 - https://usn.ubuntu.com/usn/usn-3977-2
+- https://usn.ubuntu.com/usn/usn-3977-3
 comments:
   Debian-bwh: |-
     Intel-specific hardware vulnerability similar to L1TF though more


=====================================
issues/CVE-2018-12130.yml
=====================================
@@ -21,6 +21,7 @@ references:
 - https://usn.ubuntu.com/usn/usn-3985-2
 - https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
 - https://usn.ubuntu.com/usn/usn-3977-2
+- https://usn.ubuntu.com/usn/usn-3977-3
 comments:
   Debian-bwh: |-
     Intel-specific hardware vulnerability similar to L1TF though more


=====================================
issues/CVE-2019-10126.yml
=====================================
@@ -3,3 +3,5 @@ references:
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10126
 - https://lore.kernel.org/linux-wireless/20190531131841.7552-1-tiwai at suse.de
 - https://marc.info/?l=oss-security&m=155965912410053&w=2
+fixed-by:
+  mainline: [69ae4f6aac1578575126319d3f55550e7e440449]


=====================================
issues/CVE-2019-11091.yml
=====================================
@@ -21,6 +21,7 @@ references:
 - https://usn.ubuntu.com/usn/usn-3985-2
 - https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
 - https://usn.ubuntu.com/usn/usn-3977-2
+- https://usn.ubuntu.com/usn/usn-3977-3
 reporters:
 - Ke Sun
 - Henrique Kawakami


=====================================
issues/CVE-2019-11599.yml
=====================================
@@ -28,5 +28,6 @@ fixed-by:
   linux-4.14.y: [bb461ad8e6e0653fc6bd0f26d9173bab0aec235b]
   linux-4.19.y: [6ff17bc5936e5fab33de8064dc0690f6c8c789ca]
   linux-4.19.y-cip: [6ff17bc5936e5fab33de8064dc0690f6c8c789ca]
+  linux-4.4.y: [8f6345a11caae324ad36abca8723a5710d099a85]
   linux-5.0.y: [1eb719f09f7e319e79f6abf2b9e8c0dcc1c477b5]
   mainline: [04f5866e41fb70690e28397487d8bd8eea7d712a]


=====================================
issues/CVE-2019-12381.yml
=====================================
@@ -11,5 +11,7 @@ comments:
   Debian-bwh: |-
     There was already a null check before dereferencing the pointer.
     No security impact.
+fixed-by:
+  mainline: [425aa0e1d01513437668fa3d4a971168bbaa8515]
 ignore:
   all: Invalid


=====================================
issues/CVE-2019-12817.yml
=====================================
@@ -0,0 +1,20 @@
+description: |-
+  It was discovered that the Linux kernel did not properly separate certain
+  memory mappings when creating new userspace processes on 64-bit Power
+  (ppc64el) systems. A local attacker could use this to access memory contents
+  or cause memory corruption of other processes on the system.
+references:
+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12817
+- https://usn.ubuntu.com/usn/usn-4031-1
+comments:
+  Ubuntu-tyhicks: |-
+    The vulnerability was introduced in upstream kernel version v4.17
+    This issue only affects ppc64el. The 32-bit powerpc architecture is
+     not affected.
+    Power8, Power7, Power6, Power5, and older 64-bit Power systems are
+     affected by default
+    Power9 LPARs running under PowerVM are affected by default. This
+     issue does not affect Power9 bare metal systems by default. Power9 bare metal
+     is only affected when "disable_radix" is specified as a kernel boot option.
+introduced-by:
+  mainline: [f384796c40dc55b3dba25e0ee9c1afd98c6d24d1]


=====================================
issues/CVE-2019-12818.yml
=====================================
@@ -10,3 +10,12 @@ references:
 - https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=58bdd544e2933a21a51eecf17c3f5f94038261b5
 - https://github.com/torvalds/linux/commit/58bdd544e2933a21a51eecf17c3f5f94038261b5
 - https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.15
+fixed-by:
+  linux-3.16.y: [2c716db6f80cef6159972be0dab86892c39de277]
+  linux-4.14.y: [b275f8e6a0096cac11cf697c4e3ad226070264f5]
+  linux-4.19.y: [f132b3f5f1ad1cbe818474ab8d0b555ff39369d5]
+  linux-4.19.y-cip: [f132b3f5f1ad1cbe818474ab8d0b555ff39369d5]
+  linux-4.4.y: [6e7339d5ee302fcbfe8ef29c058cc85c360849b9]
+  linux-4.4.y-cip: [6e7339d5ee302fcbfe8ef29c058cc85c360849b9]
+  linux-4.9.y: [05d3d2d0b8574d0f61d12a64e2c6475a5c3d5ba6]
+  mainline: [58bdd544e2933a21a51eecf17c3f5f94038261b5]


=====================================
issues/CVE-2019-12819.yml
=====================================
@@ -8,3 +8,14 @@ references:
 - https://git.kernel.org/linus/6ff7b060535e87c2ae14dd8548512abfdda528fb
 - https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6ff7b060535e87c2ae14dd8548512abfdda528fb
 - https://github.com/torvalds/linux/commit/6ff7b060535e87c2ae14dd8548512abfdda528fb
+introduced-by:
+  mainline: [0c692d07842a67d9aa6b8266a80e4ac460a5c1a2]
+fixed-by:
+  linux-3.16.y: [8a5e2f4be5d08d16964ce2adb8da6fc42052c6f1]
+  linux-4.14.y: [07c2216c3783daca34ea0d86affb9dfc5346f183]
+  linux-4.19.y: [96a3b14450afa83f4f3ffdeafaca19db8e05c2fd]
+  linux-4.19.y-cip: [96a3b14450afa83f4f3ffdeafaca19db8e05c2fd]
+  linux-4.4.y: [a1b4ace43842791d908a8837304031e439c2ea39]
+  linux-4.4.y-cip: [a1b4ace43842791d908a8837304031e439c2ea39]
+  linux-4.9.y: [c4bec922def2285707cd3be3a80be46467ad8cde]
+  mainline: [6ff7b060535e87c2ae14dd8548512abfdda528fb]


=====================================
issues/CVE-2019-3896.yml
=====================================
@@ -5,3 +5,9 @@ description: |-
 references:
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3896
 - https://bugzilla.redhat.com/show_bug.cgi?id=1694812
+- https://marc.info/?t=127366612300001&r=1&w=2
+- https://marc.info/?l=linux-kernel&m=127422151819010&w=2
+- https://lore.kernel.org/patchwork/patch/205534/
+- ttps://marc.info/?t=136035740900005&r=1&w=2
+fixed-by:
+  mainline: [2dcb22b346be7b7b7e630a8970d69cf3f1111ec1]



View it on GitLab: https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/dc96f854ab41d10385d0c90aae5efc0402d5f9ed

-- 
View it on GitLab: https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/dc96f854ab41d10385d0c90aae5efc0402d5f9ed
You're receiving this email because of your account on gitlab.com.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.cip-project.org/pipermail/cip-dev/attachments/20190624/55b64733/attachment-0001.html>

^ permalink raw reply	[flat|nested] 6+ messages in thread

* [cip-dev] [Git][cip-project/cip-kernel/cip-kernel-sec][master] Import more data
@ 2019-07-28 22:52 Ben Hutchings
  0 siblings, 0 replies; 6+ messages in thread
From: Ben Hutchings @ 2019-07-28 22:52 UTC (permalink / raw)
  To: cip-dev



Ben Hutchings pushed to branch master at cip-project / cip-kernel / cip-kernel-sec


Commits:
ceaff914 by Ben Hutchings at 2019-07-28T22:52:16Z
Import more data

- - - - -


24 changed files:

- + issues/CVE-2017-18379.yml
- issues/CVE-2018-20836.yml
- + issues/CVE-2018-20854.yml
- + issues/CVE-2018-20855.yml
- + issues/CVE-2018-20856.yml
- issues/CVE-2019-10126.yml
- issues/CVE-2019-10142.yml
- + issues/CVE-2019-10207.yml
- issues/CVE-2019-10638.yml
- issues/CVE-2019-10639.yml
- issues/CVE-2019-11085.yml
- issues/CVE-2019-11487.yml
- issues/CVE-2019-11599.yml
- issues/CVE-2019-11815.yml
- issues/CVE-2019-11833.yml
- issues/CVE-2019-11884.yml
- issues/CVE-2019-12456.yml
- issues/CVE-2019-13272.yml
- issues/CVE-2019-13631.yml
- issues/CVE-2019-13648.yml
- + issues/CVE-2019-14283.yml
- + issues/CVE-2019-14284.yml
- issues/CVE-2019-3846.yml
- issues/CVE-2019-9503.yml


Changes:

=====================================
issues/CVE-2017-18379.yml
=====================================
@@ -0,0 +1,3 @@
+description: 'nvmet-fc: ensure target queue id within range'
+fixed-by:
+  mainline: [0c319d3a144d4b8f1ea2047fd614d2149b68f889]


=====================================
issues/CVE-2018-20836.yml
=====================================
@@ -2,6 +2,7 @@ description: 'scsi: libsas: fix a race condition when smp task timeout'
 references:
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20836
 - https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b90cd6f2b905905fb42671009dc0e27c310a16ae
+- https://usn.ubuntu.com/usn/usn-4076-1
 comments:
   Debian-bwh: |-
     Note that the fix depends on the low-level device drivers setting the


=====================================
issues/CVE-2018-20854.yml
=====================================
@@ -0,0 +1,8 @@
+description: |-
+  An issue was discovered in the Linux kernel before 4.20.
+  drivers/phy/mscc/phy-ocelot-serdes.c has an off-by-one error with a
+  resultant ctrl->phys out-of-bounds read.
+references:
+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20854
+- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6acb47d1a318e5b3b7115354ebc4ea060c59d3a1
+- https://github.com/torvalds/linux/commit/6acb47d1a318e5b3b7115354ebc4ea060c59d3a1


=====================================
issues/CVE-2018-20855.yml
=====================================
@@ -0,0 +1,8 @@
+description: 'IB/mlx5: Fix leaking stack memory to userspace'
+references:
+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20855
+- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.7
+- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0625b4ba1a5d4703c7fb01c497bd6c156908af00
+- https://github.com/torvalds/linux/commit/0625b4ba1a5d4703c7fb01c497bd6c156908af00
+fixed-by:
+  mainline: [0625b4ba1a5d4703c7fb01c497bd6c156908af00]


=====================================
issues/CVE-2018-20856.yml
=====================================
@@ -0,0 +1,9 @@
+description: 'block: blk_init_allocated_queue() set q->fq as NULL in the fail case'
+references:
+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20856
+- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.7
+- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54648cf1ec2d7f4b6a71767799c45676a138ca24
+- https://github.com/torvalds/linux/commit/54648cf1ec2d7f4b6a71767799c45676a138ca24
+fixed-by:
+  linux-4.14.y: [0affbaece6d0b7c75c5166732d0481ae9a28be60]
+  mainline: [54648cf1ec2d7f4b6a71767799c45676a138ca24]


=====================================
issues/CVE-2019-10126.yml
=====================================
@@ -7,6 +7,7 @@ fixed-by:
   linux-3.16.y: [a62393d7eb63bd075c51154002825cc7ab4dd3eb]
   linux-4.14.y: [b1459fb34061337efbf0d47a3ba6208f2f59829d]
   linux-4.19.y: [c7e427e28a3a2d1b89b8f9fa7c3f559774d91a7b]
+  linux-4.19.y-cip: [c7e427e28a3a2d1b89b8f9fa7c3f559774d91a7b]
   linux-4.4.y: [3a611df229a90247c9a5159d136c60f4008c29a2]
   linux-4.9.y: [f70d411e2ecd1f8297e1fd7e91108ca220986784]
   linux-5.1.y: [e9111176d9c195ba709245f1bf1d3d1dae5cd22a]


=====================================
issues/CVE-2019-10142.yml
=====================================
@@ -4,6 +4,7 @@ references:
 - https://www.openwall.com/lists/oss-security/2019/05/22/5
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10142
 - https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10142
+- https://usn.ubuntu.com/usn/usn-4076-1
 comments:
   Debian-carnil: CONFIG_FSL_HV_MANAGER not enabled, so only affected source-wise.
   Ubuntu-sbeattie: depends on freescale (ppc) only


=====================================
issues/CVE-2019-10207.yml
=====================================
@@ -0,0 +1,4 @@
+description: 'bluetooth: hci_uart: 0x0 address  execution as nonprivileged user'
+references:
+- https://www.openwall.com/lists/oss-security/2019/07/25/1
+- https://lore.kernel.org/linux-bluetooth/20190725120909.31235-1-vdronov at redhat.com/T/#u


=====================================
issues/CVE-2019-10638.yml
=====================================
@@ -15,6 +15,12 @@ comments:
     Versions older than 4.1 might need 55f0fc7a02de ("inet: update
     the IP ID generation algorithm to higher standards.").
     This needs clarifying on the fixing commits.
+  Ubuntu-tyhicks: |-
+    Kernels prior to 4.1 also need the following commit
+     https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-3.16.y&id=8b197d3ce585d6777197e0633d71e5af7d98cb35
+reporters:
+- Amit Klein
+- Benny Pinkas
 fixed-by:
   linux-3.16.y: [188da790e1f4d164bcfdea486e91fd47e1ba59c5]
   linux-4.14.y: [adbb8bdd392db14dc80ad1ac29f8f1d37ab57a62]


=====================================
issues/CVE-2019-10639.yml
=====================================
@@ -12,6 +12,11 @@ comments:
     leak through IPv4 IDs since commit b6a7719aedd7 "ipv4: hash net ptr
     into fragmentation bucket selection" in Linux 4.1.  However, other
     uses may also leak the address in 3.16.
+reporters:
+- Amit Klein
+- Benny Pinkas
+introduced-by:
+  mainline: [0b4419162aa6c4204843f3a13b48d9ab821d3167]
 fixed-by:
   linux-3.16.y: [188da790e1f4d164bcfdea486e91fd47e1ba59c5]
   linux-4.14.y: [adbb8bdd392db14dc80ad1ac29f8f1d37ab57a62]


=====================================
issues/CVE-2019-11085.yml
=====================================
@@ -6,6 +6,8 @@ references:
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11085
 - https://git.kernel.org/linus/51b00d8509dc69c98740da2ad07308b630d3eb7d
 - https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00249.html
+- https://usn.ubuntu.com/usn/usn-4068-1
+- https://usn.ubuntu.com/usn/usn-4068-2
 comments:
   Debian-carnil: |-
     Commit fixes 659643f7d814 ("drm/i915/gvt/kvmgt: add vfio/mdev


=====================================
issues/CVE-2019-11487.yml
=====================================
@@ -13,6 +13,7 @@ references:
 - https://github.com/torvalds/linux/commit/88b1a17dfc3ed7728316478fae0f5ad508f50397
 - https://github.com/torvalds/linux/commit/8fde12ca79aff9b5ba951fce1a2641901b8d8e64
 - https://github.com/torvalds/linux/commit/f958d7b528b1b40c44cfda5eabe2d82760d868c3
+- https://usn.ubuntu.com/usn/usn-4069-1
 comments:
   Debian-bwh: |-
     I'm having trouble backporting to this to 3.16 because we don't


=====================================
issues/CVE-2019-11599.yml
=====================================
@@ -7,6 +7,7 @@ references:
 - http://www.openwall.com/lists/oss-security/2019/04/29/1
 - http://www.openwall.com/lists/oss-security/2019/04/29/2
 - https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=04f5866e41fb70690e28397487d8bd8eea7d712a
+- https://usn.ubuntu.com/usn/usn-4069-1
 comments:
   Debian-bwh: |-
     The backports to 4.4 and 4.9 are still under discussion.


=====================================
issues/CVE-2019-11815.yml
=====================================
@@ -9,6 +9,8 @@ references:
 - https://usn.ubuntu.com/usn/usn-4005-1
 - https://usn.ubuntu.com/usn/usn-4008-1
 - https://usn.ubuntu.com/usn/usn-4008-3
+- https://usn.ubuntu.com/usn/usn-4068-1
+- https://usn.ubuntu.com/usn/usn-4068-2
 comments:
   Debian-bwh: |-
     Introduced in 4.3 by commit 467fa15356ac "RDS-TCP: Support multiple


=====================================
issues/CVE-2019-11833.yml
=====================================
@@ -3,6 +3,10 @@ references:
 - https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=592acbf16821288ecdc4192c47e3774a4c48bb64
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11833
 - https://github.com/torvalds/linux/commit/592acbf16821288ecdc4192c47e3774a4c48bb64
+- https://usn.ubuntu.com/usn/usn-4068-1
+- https://usn.ubuntu.com/usn/usn-4068-2
+- https://usn.ubuntu.com/usn/usn-4069-1
+- https://usn.ubuntu.com/usn/usn-4076-1
 introduced-by:
   mainline: [a86c61812637c7dd0c57e29880cffd477b62f2e7]
 fixed-by:


=====================================
issues/CVE-2019-11884.yml
=====================================
@@ -4,6 +4,10 @@ references:
 - https://git.kernel.org/linus/a1616a5ac99ede5d605047a9012481ce7ff18b16
 - https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.15
 - https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a1616a5ac99ede5d605047a9012481ce7ff18b16
+- https://usn.ubuntu.com/usn/usn-4068-1
+- https://usn.ubuntu.com/usn/usn-4068-2
+- https://usn.ubuntu.com/usn/usn-4069-1
+- https://usn.ubuntu.com/usn/usn-4076-1
 comments:
   Debian-carnil: similar issue to CVE-2011-1079.
 fixed-by:


=====================================
issues/CVE-2019-12456.yml
=====================================
@@ -10,6 +10,7 @@ references:
 - https://lkml.org/lkml/2019/5/29/1164
 - https://bugzilla.redhat.com/show_bug.cgi?id=1717182#c3
 comments:
+  Debian-bwh: The double-fetched value is not used after the second fetch
   Ubuntu-tyhicks: |-
     There seems to be no security impact as the ioc_number is never used
      after the "double fetch"


=====================================
issues/CVE-2019-13272.yml
=====================================
@@ -21,6 +21,7 @@ introduced-by:
   linux-4.9.y: [e747b4ae3b6bca205d82e86366e140cdcbfb7731]
   mainline: [64b875f7ac8a5d60a4e191479299e931ee949b67]
 fixed-by:
+  linux-3.16.y: [d5d5bd909a4f03f132ee3fd3f6f0568c8344eee5]
   linux-4.14.y: [bf71ef9655d25e8b275ec6ed649b6bd719231ddc]
   linux-4.19.y: [54435b7fff7bfb9515cc457b71c3734c1c3fff76]
   linux-4.19.y-cip: [54435b7fff7bfb9515cc457b71c3734c1c3fff76]


=====================================
issues/CVE-2019-13631.yml
=====================================
@@ -5,4 +5,6 @@ references:
 introduced-by:
   mainline: [a19ceb56cbd1e1beff3e9cf6042e1f31f6487aa6]
 fixed-by:
+  linux-4.19.y: [d657077eda7b5572d86f2f618391bb016b5d9a64]
+  linux-5.2.y: [63fabf4287b23da069986b7a7fdc6ad0b202f00a]
   mainline: [2a017fd82c5402b3c8df5e3d6e5165d9e6147dc1]


=====================================
issues/CVE-2019-13648.yml
=====================================
@@ -2,3 +2,13 @@ description: 'powerpc/tm: Fix oops on sigreturn on systems without TM'
 references:
 - https://patchwork.ozlabs.org/patch/1133904/
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13648
+comments:
+  Debian-bwh: |-
+    We have disabled CONFIG_PPC_TRANSACTIONAL_MEM in 4.9.184-1 for
+    other reasons, which I think will also fix this.
+reporters:
+- Praveen Pandey
+introduced-by:
+  mainline: [2b0a576d15e0e14751f00f9c87e46bad27f217e7]
+fixed-by:
+  mainline: [f16d80b75a096c52354c6e0a574993f3b0dfbdfe]


=====================================
issues/CVE-2019-14283.yml
=====================================
@@ -0,0 +1,5 @@
+description: 'floppy: fix out-of-bounds read in copy_buffer'
+fixed-by:
+  linux-4.19.y: [ff54c44f103825a426e46d08b5d3d76e44791a87]
+  linux-5.2.y: [d39c2e97277229970fe2ae56dcbf67a535e14873]
+  mainline: [da99466ac243f15fbba65bd261bfc75ffa1532b6]


=====================================
issues/CVE-2019-14284.yml
=====================================
@@ -0,0 +1,5 @@
+description: 'floppy: fix div-by-zero in setup_format_params'
+fixed-by:
+  linux-4.19.y: [6e34fd07484a0622a17b40e0ca89ed451260ef45]
+  linux-5.2.y: [697c0af7468a941522c1e26345aa5128fa2a4815]
+  mainline: [f3554aeb991214cbfafd17d55e2bfddb50282e32]


=====================================
issues/CVE-2019-3846.yml
=====================================
@@ -11,6 +11,7 @@ fixed-by:
   linux-3.16.y: [a24ac7326f38ffab2b63141496d075da144cec7d]
   linux-4.14.y: [d50f6b58d7ad30ad8e96c0bbc3e5ecfe9b91ba77]
   linux-4.19.y: [d4c0f752c1d2c6383cc7582c19b2ed7159d45937]
+  linux-4.19.y-cip: [d4c0f752c1d2c6383cc7582c19b2ed7159d45937]
   linux-4.4.y: [5d43b417e60ab25984fc7c41175f3ce8cee992bd]
   linux-4.9.y: [58ec3690a908494f7a7c3e8a302eb491bef9d979]
   linux-5.1.y: [cb48f5e50582bf44f63599b78941b325a17fa1ec]


=====================================
issues/CVE-2019-9503.yml
=====================================
@@ -7,6 +7,7 @@ references:
 - https://usn.ubuntu.com/usn/usn-3981-1
 - https://usn.ubuntu.com/usn/usn-3980-2
 - https://usn.ubuntu.com/usn/usn-3981-2
+- https://usn.ubuntu.com/usn/usn-4076-1
 comments:
   Debian-bwh: |-
     For 3.16, a related fix for PCIe and SDIO needs to be applied first:



View it on GitLab: https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/ceaff914a546358bc6325c65e6ae33913c26a7e2

-- 
View it on GitLab: https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/ceaff914a546358bc6325c65e6ae33913c26a7e2
You're receiving this email because of your account on gitlab.com.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.cip-project.org/pipermail/cip-dev/attachments/20190728/5ab1a4c3/attachment-0001.html>

^ permalink raw reply	[flat|nested] 6+ messages in thread

* [cip-dev] [Git][cip-project/cip-kernel/cip-kernel-sec][master] Import more data
@ 2019-07-22 20:10 Ben Hutchings
  0 siblings, 0 replies; 6+ messages in thread
From: Ben Hutchings @ 2019-07-22 20:10 UTC (permalink / raw)
  To: cip-dev



Ben Hutchings pushed to branch master at cip-project / cip-kernel / cip-kernel-sec


Commits:
87656eff by Ben Hutchings at 2019-07-22T20:09:29Z
Import more data

- - - - -


5 changed files:

- issues/CVE-2019-10126.yml
- + issues/CVE-2019-13272.yml
- + issues/CVE-2019-13631.yml
- + issues/CVE-2019-13648.yml
- issues/CVE-2019-3846.yml


Changes:

=====================================
issues/CVE-2019-10126.yml
=====================================
@@ -5,6 +5,9 @@ references:
 - https://marc.info/?l=oss-security&m=155965912410053&w=2
 fixed-by:
   linux-3.16.y: [a62393d7eb63bd075c51154002825cc7ab4dd3eb]
+  linux-4.14.y: [b1459fb34061337efbf0d47a3ba6208f2f59829d]
   linux-4.19.y: [c7e427e28a3a2d1b89b8f9fa7c3f559774d91a7b]
+  linux-4.4.y: [3a611df229a90247c9a5159d136c60f4008c29a2]
+  linux-4.9.y: [f70d411e2ecd1f8297e1fd7e91108ca220986784]
   linux-5.1.y: [e9111176d9c195ba709245f1bf1d3d1dae5cd22a]
   mainline: [69ae4f6aac1578575126319d3f55550e7e440449]


=====================================
issues/CVE-2019-13272.yml
=====================================
@@ -0,0 +1,32 @@
+description: 'ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME'
+references:
+- https://bugzilla.suse.com/show_bug.cgi?id=1140671
+- https://bugs.chromium.org/p/project-zero/issues/detail?id=1903
+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13272
+- http://packetstormsecurity.com/files/153663/Linux-PTRACE_TRACEME-Broken-Permission-Object-Lifetime-Handling.html
+- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6994eefb0053799d2e07cd140df6c2ea106c41ee
+- https://bugzilla.redhat.com/show_bug.cgi?id=1730895
+comments:
+  Debian-carnil: |-
+    64b875f7ac8a ("ptrace: Capture the ptracer's creds not
+    PT_PTRACE_CAP") which is in 4.10 was backported to older stable
+    series as well, got included in v4.9.32
+reporters:
+- Jann Horn
+introduced-by:
+  linux-3.16.y: [d55a94ed03a24794d47f80d5300825f6c095a0a7]
+  linux-4.4.y: [1c1f15f8ebfbd5042883a1c9ae4b18a6299c9c5f]
+  linux-4.4.y-cip: [1c1f15f8ebfbd5042883a1c9ae4b18a6299c9c5f]
+  linux-4.4.y-cip-rt: [1c1f15f8ebfbd5042883a1c9ae4b18a6299c9c5f]
+  linux-4.9.y: [e747b4ae3b6bca205d82e86366e140cdcbfb7731]
+  mainline: [64b875f7ac8a5d60a4e191479299e931ee949b67]
+fixed-by:
+  linux-4.14.y: [bf71ef9655d25e8b275ec6ed649b6bd719231ddc]
+  linux-4.19.y: [54435b7fff7bfb9515cc457b71c3734c1c3fff76]
+  linux-4.19.y-cip: [54435b7fff7bfb9515cc457b71c3734c1c3fff76]
+  linux-4.4.y: [54562d2b0be5c120b01c8bb94baef1aca37fd329]
+  linux-4.4.y-cip: [54562d2b0be5c120b01c8bb94baef1aca37fd329]
+  linux-4.4.y-cip-rt: [54562d2b0be5c120b01c8bb94baef1aca37fd329]
+  linux-4.9.y: [d8b99303da935228a33fa7656a964adfb33e271b]
+  linux-5.1.y: [49887fc3f2a7e6185777af3a9c96095aeb2bce1b]
+  mainline: [6994eefb0053799d2e07cd140df6c2ea106c41ee]


=====================================
issues/CVE-2019-13631.yml
=====================================
@@ -0,0 +1,8 @@
+description: 'Input: gtco - bounds check collection indent level'
+references:
+- https://patchwork.kernel.org/patch/11040813/
+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13631
+introduced-by:
+  mainline: [a19ceb56cbd1e1beff3e9cf6042e1f31f6487aa6]
+fixed-by:
+  mainline: [2a017fd82c5402b3c8df5e3d6e5165d9e6147dc1]


=====================================
issues/CVE-2019-13648.yml
=====================================
@@ -0,0 +1,4 @@
+description: 'powerpc/tm: Fix oops on sigreturn on systems without TM'
+references:
+- https://patchwork.ozlabs.org/patch/1133904/
+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13648


=====================================
issues/CVE-2019-3846.yml
=====================================
@@ -9,6 +9,9 @@ introduced-by:
   mainline: [5e6e3a92b9a4c9416b17f468fa5c7fa2233b8b4e]
 fixed-by:
   linux-3.16.y: [a24ac7326f38ffab2b63141496d075da144cec7d]
+  linux-4.14.y: [d50f6b58d7ad30ad8e96c0bbc3e5ecfe9b91ba77]
   linux-4.19.y: [d4c0f752c1d2c6383cc7582c19b2ed7159d45937]
+  linux-4.4.y: [5d43b417e60ab25984fc7c41175f3ce8cee992bd]
+  linux-4.9.y: [58ec3690a908494f7a7c3e8a302eb491bef9d979]
   linux-5.1.y: [cb48f5e50582bf44f63599b78941b325a17fa1ec]
   mainline: [13ec7f10b87f5fc04c4ccbd491c94c7980236a74]



View it on GitLab: https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/87656eff4b84a515652b7abf25fd203b99dc43e7

-- 
View it on GitLab: https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/87656eff4b84a515652b7abf25fd203b99dc43e7
You're receiving this email because of your account on gitlab.com.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.cip-project.org/pipermail/cip-dev/attachments/20190722/59b6b389/attachment-0001.html>

^ permalink raw reply	[flat|nested] 6+ messages in thread

* [cip-dev] [Git][cip-project/cip-kernel/cip-kernel-sec][master] Import more data
  2019-06-25  6:10 ` daniel.sangorrin at toshiba.co.jp
@ 2019-06-25 12:29   ` Ben Hutchings
  0 siblings, 0 replies; 6+ messages in thread
From: Ben Hutchings @ 2019-06-25 12:29 UTC (permalink / raw)
  To: cip-dev

On Tue, 2019-06-25 at 06:10 +0000, daniel.sangorrin at toshiba.co.jp wrote:
> Hello Ben,
> 
> I'm not sure where the script that imports new issues and sends these e-mails is located, but it looks like it is not calling "scripts/cleanup.py".
> I run cleanup.py, and I noticed that it modified most yaml issue files.

I run the same scripts that are in the repo.  Whenever I push, Gitlab
sends the mail.

If cleanup.py is reformatting then that suggests there may have been a
change in the default format used by yamllib.  We might need to
override that.

Ben.

-- 
Ben Hutchings, Software Developer                ?        Codethink Ltd
https://www.codethink.co.uk/                 Dale House, 35 Dale Street
                                     Manchester, M1 2HF, United Kingdom

^ permalink raw reply	[flat|nested] 6+ messages in thread

* [cip-dev] [Git][cip-project/cip-kernel/cip-kernel-sec][master] Import more data
  2019-06-20 20:26 Ben Hutchings
@ 2019-06-25  6:10 ` daniel.sangorrin at toshiba.co.jp
  2019-06-25 12:29   ` Ben Hutchings
  0 siblings, 1 reply; 6+ messages in thread
From: daniel.sangorrin at toshiba.co.jp @ 2019-06-25  6:10 UTC (permalink / raw)
  To: cip-dev

Hello Ben,

I'm not sure where the script that imports new issues and sends these e-mails is located, but it looks like it is not calling "scripts/cleanup.py".
I run cleanup.py, and I noticed that it modified most yaml issue files.

Thanks,
Daniel

> -----Original Message-----
> From: cip-dev-bounces at lists.cip-project.org <cip-dev-bounces@lists.cip-project.org> On Behalf Of Ben
> Hutchings
> Sent: Friday, June 21, 2019 5:27 AM
> To: cip-dev at lists.cip-project.org
> Subject: [cip-dev] [Git][cip-project/cip-kernel/cip-kernel-sec][master] Import more data
> 
> 
> Ben Hutchings pushed to branch master at cip-project / cip-kernel / cip-kernel-sec
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec>
> 
> 
> Commits:
> 
> 
> *	4975a489
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d>
> 	by Ben Hutchings at 2019-06-20T20:26:18Z
> 	Import more data
> 
> 
> 19 changed files:
> 
> 
> *	+ issues/CVE-2019-0136.yml
> *	+ issues/CVE-2019-0157.yml
> *	issues/CVE-2019-10142.yml
> *	+ issues/CVE-2019-11477.yml
> *	+ issues/CVE-2019-11478.yml
> *	+ issues/CVE-2019-11479.yml
> *	issues/CVE-2019-11810.yml
> *	issues/CVE-2019-11833.yml
> *	issues/CVE-2019-11884.yml
> *	issues/CVE-2019-12379.yml
> *	issues/CVE-2019-12380.yml
> *	issues/CVE-2019-12382.yml
> *	issues/CVE-2019-12454.yml
> *	+ issues/CVE-2019-12818.yml
> *	+ issues/CVE-2019-12819.yml
> *	+ issues/CVE-2019-12881.yml
> *	issues/CVE-2019-3846.yml
> *	+ issues/CVE-2019-3896.yml
> *	issues/CVE-2019-5489.yml
> 
> 
> Changes:
> 
> *	issues/CVE-2019-0136.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#48d7e7a13742047afc68bf38b5656fc049b1a73b>
> ________________________________
> 
> 	1 	+description: |-
> 	2 	+  Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software
> 	3 	+  driver before version 21.10 may allow an unauthenticated user to
> 	4 	+  potentially enable denial of service via adjacent access.
> 	5 	+references:
> 	6 	+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0136
> 	7 	+- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html
> 
> *	issues/CVE-2019-0157.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#7b0b5fe4c28efb2ebd4020c61b5243dfc1910d45>
> ________________________________
> 
> 	1 	+description: |-
> 	2 	+  Insufficient input validation in the Intel(R) SGX driver for Linux may
> 	3 	+  allow an authenticated user to potentially enable a denial of service via
> 	4 	+  local access.
> 	5 	+references:
> 	6 	+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0157
> 	7 	+-
> https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00235.html?wapkw=cve-2019
> -0157
> 
> *	issues/CVE-2019-10142.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#0dbadb945b4c9dc156c08bef804d63777245570b>
> ________________________________
> 
> ...	 ...	 @@ -14,6 +14,7 @@ comments:
> 14 	14 	 introduced-by:
> 15 	15 	   mainline: [6db7199407ca56f55bc0832fb124e1ad216ea57b]
> 16 	16 	 fixed-by:
> 	17 	+  linux-3.16.y: [bfa8c73482dae6bafc0741cbfd63f84d11311b36]
> 17 	18 	   linux-4.14.y: [1a3a561df5e176a4422270e3d2cca1cd835b292e]
> 18 	19 	   linux-4.19.y: [e9ec5073c90d6de2ca5338bd67f7935b19d7c0c7]
> 19 	20 	   linux-4.19.y-cip: [e9ec5073c90d6de2ca5338bd67f7935b19d7c0c7]
> 
> *	issues/CVE-2019-11477.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#8e05c0fdc243484e3e297c8e8805c8875e63876b>
> ________________________________
> 
> 	1 	+description: DoS through u16 overflow of TCP_SKB_CB(skb)->tcp_gso_segs
> 	2 	+references:
> 	3 	+- https://patchwork.ozlabs.org/patch/1117155/
> 	4 	+-
> https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
> 	5 	+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11477
> 	6 	+- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
> 	7 	+- https://usn.ubuntu.com/usn/usn-4017-1
> 	8 	+- https://usn.ubuntu.com/usn/usn-4017-2
> 	9 	+- https://launchpad.net/bugs/1831637
> 	10 	+comments:
> 	11 	+  Ubuntu-tyhicks: Known as "SACK Panic"
> 	12 	+reporters:
> 	13 	+- Jonathan Looney
> 	14 	+introduced-by:
> 	15 	+  mainline: [832d11c5cd076abc0aa1eaf7be96c81d1a59ce41]
> 	16 	+fixed-by:
> 	17 	+  linux-3.16.y: [ef27e3c531782ec8213108e11e5515f9724303c7]
> 	18 	+  linux-4.14.y: [d632920554c5aec81d8a79c23dac07efcbabbd54]
> 	19 	+  linux-4.19.y: [c09be31461ed140976c60a87364415454a2c3d42]
> 	20 	+  linux-4.19.y-cip: [c09be31461ed140976c60a87364415454a2c3d42]
> 	21 	+  linux-4.4.y: [4657ee0fe05e15ab572b157f13a82e080d4b7d73]
> 	22 	+  linux-4.4.y-cip: [4657ee0fe05e15ab572b157f13a82e080d4b7d73]
> 	23 	+  linux-4.9.y: [cc1b58ccb78e0de51bcec1f2914d9296260668bd]
> 	24 	+  linux-5.1.y: [d907a0770bb23deacd7087263aa6e242d91d3075]
> 	25 	+  mainline: [3b4929f65b0d8249f19a50245cd88ed1a2f78cff]
> 
> *	issues/CVE-2019-11478.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#667fe53c5c9f5c2f8e1938c02cc23d3270e0dddd>
> ________________________________
> 
> 	1 	+description: tcp_fragment fragmentation can exceed socket memory limits
> 	2 	+references:
> 	3 	+- https://patchwork.ozlabs.org/patch/1117156/
> 	4 	+-
> https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
> 	5 	+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11478
> 	6 	+- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
> 	7 	+- https://usn.ubuntu.com/usn/usn-4017-1
> 	8 	+- https://usn.ubuntu.com/usn/usn-4017-2
> 	9 	+- https://launchpad.net/bugs/1831638
> 	10 	+comments:
> 	11 	+  Ubuntu-tyhicks: |-
> 	12 	+    This vulnerability results in exhausted CPU resources on kernels < 4.15
> 	13 	+    This vulnerability results in exhausted kernel memory on kernels >= 4.15
> 	14 	+reporters:
> 	15 	+- Jonathan Looney
> 	16 	+fixed-by:
> 	17 	+  linux-3.16.y: [dc97a907bc76b71c08e7e99a5b1b30ef4d5e4a85]
> 	18 	+  linux-4.14.y: [9daf226ff92679d09aeca1b5c1240e3607153336]
> 	19 	+  linux-4.19.y: [ec83921899a571ad70d582934ee9e3e07f478848]
> 	20 	+  linux-4.19.y-cip: [ec83921899a571ad70d582934ee9e3e07f478848]
> 	21 	+  linux-4.4.y: [ad472d3a9483abc155e1644ad740cd8c039b5170]
> 	22 	+  linux-4.4.y-cip: [ad472d3a9483abc155e1644ad740cd8c039b5170]
> 	23 	+  linux-4.9.y: [e358f4af19db46ca25cc9a8a78412b09ba98859d]
> 	24 	+  linux-5.1.y: [a38c401b4afafd11a127f250cb382c476bdeed9e]
> 	25 	+  mainline: [f070ef2ac66716357066b683fb0baf55f8191a2e]
> 
> *	issues/CVE-2019-11479.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#8da6d636b2bc0d4cd080d8a5bcf3f02dc32191fc>
> ________________________________
> 
> 	1 	+description: TCP minimum MSS hardcoded to 48 which can lead to DoS
> 	2 	+references:
> 	3 	+- https://patchwork.ozlabs.org/patch/1117157/
> 	4 	+- https://patchwork.ozlabs.org/patch/1117158/
> 	5 	+-
> https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
> 	6 	+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11479
> 	7 	+- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
> 	8 	+- https://launchpad.net/bugs/1832286
> 	9 	+comments:
> 	10 	+  Ubuntu-tyhicks: |-
> 	11 	+    This issue is primarily due to the TCP spec not defining a minimum
> 	12 	+     value for the Minimum Segment Size (MSS). The Linux kernel cannot safely put
> 	13 	+     a restriction on the MSS because it may break valid TCP connections. This
> 	14 	+     issue will be addressed by allowing a system administrator to raise the
> 	15 	+     smallest acceptable MSS value but there will be no default mitigation by
> 	16 	+     default.
> 	17 	+reporters:
> 	18 	+- Jonathan Looney
> 	19 	+fixed-by:
> 	20 	+  linux-3.16.y: [6b7e7997ad3505db7de85ff12276fc84659481d3,
> 7ce5a5796ca119c5c6935ea9f4e785f0cb7f39b7]
> 	21 	+  linux-4.14.y: [cd6f35b8421ff20365ff711c0ac7647fd70e9af7,
> f2aa4f1a05e0987e812809dbc489bd294fdae5ae]
> 	22 	+  linux-4.19.y: [7f9f8a37e563c67b24ccd57da1d541a95538e8d9,
> 59222807fcc99951dc769cd50e132e319d73d699]
> 	23 	+  linux-4.19.y-cip: [7f9f8a37e563c67b24ccd57da1d541a95538e8d9,
> 59222807fcc99951dc769cd50e132e319d73d699]
> 	24 	+  linux-4.4.y: [e757d052f3b8ce739d068a1e890643376c16b7a9,
> f938ae0ce5ef7b693125b918509b941281afc957]
> 	25 	+  linux-4.4.y-cip: [e757d052f3b8ce739d068a1e890643376c16b7a9,
> f938ae0ce5ef7b693125b918509b941281afc957]
> 	26 	+  linux-4.9.y: [8e39cbc03dafa3731d22533f869bf326c0e6e6f8,
> 7e9096287352d0416f3caa0919c90bd9ed2f68d3]
> 	27 	+  linux-5.1.y: [2efabe3e1491f10bf3cf82ae1a371755ba054a1b,
> 1cebce3b9cb3ec174f367d9e5f1537578ec538dc]
> 	28 	+  mainline: [5f3e2bf008c2221478101ee72f5cb4654b9fc363,
> 967c05aee439e6e5d7d805e195b3a20ef5c433d6]
> 
> *	issues/CVE-2019-11810.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#3f408e0b7d84d5c614cdb2f20fed055f31dad801>
> ________________________________
> 
> ...	 ...	 @@ -10,6 +10,7 @@ references:
> 10 	10 	 introduced-by:
> 11 	11 	   mainline: [c4a3e0a529ab3e65223e81681c7c6b1bc188fa58]
> 12 	12 	 fixed-by:
> 	13 	+  linux-3.16.y: [bd0908fbd84009cb5f01cf1a258a6f7fd78b6b3a]
> 13 	14 	   linux-4.14.y: [90fca247abf6adc1ee6eef9b3de199448c8a4ad6]
> 14 	15 	   linux-4.19.y: [8032fc9120c211cd40beef4c91c8206f4167e523]
> 15 	16 	   linux-4.19.y-cip: [8032fc9120c211cd40beef4c91c8206f4167e523]
> 
> *	issues/CVE-2019-11833.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#6d659be46a1d8a73c7f3d053f52b6a81b7295933>
> ________________________________
> 
> ...	 ...	 @@ -6,6 +6,7 @@ references:
> 6 	6 	 introduced-by:
> 7 	7 	   mainline: [a86c61812637c7dd0c57e29880cffd477b62f2e7]
> 8 	8 	 fixed-by:
> 	9 	+  linux-3.16.y: [13c4be25bdcbe5045f9b17ad875c3253a4888e45]
> 9 	10 	   linux-4.14.y: [d7d9e4823b658eb795f4a379d121d3f0539c1117]
> 10 	11 	   linux-4.19.y: [25d010f4e0ece1ddf0d8d57942c0b0f1568fe498]
> 11 	12 	   linux-4.19.y-cip: [25d010f4e0ece1ddf0d8d57942c0b0f1568fe498]
> 
> *	issues/CVE-2019-11884.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#32887c1d8ebf21de53d439b34b63ff2c2d7f24b5>
> ________________________________
> 
> ...	 ...	 @@ -7,6 +7,7 @@ references:
> 7 	7 	 comments:
> 8 	8 	   Debian-carnil: similar issue to CVE-2011-1079.
> 9 	9 	 fixed-by:
> 	10 	+  linux-3.16.y: [acaf43aa7ede1e500532f1f5d910e207f89d5e1f]
> 10 	11 	   linux-4.14.y: [2c33156b2d2f5efe820d8efdd610fb168c9acf72]
> 11 	12 	   linux-4.19.y: [c6d1f9b4b2cb768e29f5d44af143f25ad89062b1]
> 12 	13 	   linux-4.19.y-cip: [c6d1f9b4b2cb768e29f5d44af143f25ad89062b1]
> 
> *	issues/CVE-2019-12379.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#cc649dc5fed34033b060d6a9c888220a17ef37e4>
> ________________________________
> 
> ...	 ...	 @@ -9,5 +9,7 @@ comments:
> 9 	9 	   Debian-bwh: |-
> 10 	10 	     There is no memory leak, and the purported "fix" actually
> 11 	11 	     introduces a security issue.  I have sent a patch to revert it.
> 	12 	+introduced-by:
> 	13 	+  mainline: [1da177e4c3f41524e886b7f1b8a0c1fc7321cac2]
> 12 	14 	 ignore:
> 13 	15 	   all: Invalid
> 
> *	issues/CVE-2019-12380.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#98fd29f5932cb6f5d33bf96a638dc80109acd5a4>
> ________________________________
> 
> ...	 ...	 @@ -10,5 +10,9 @@ comments:
> 10 	10 	   Debian-bwh: |-
> 11 	11 	     All the code involved runs at boot before userland starts, so
> 12 	12 	     there is no "denial of service".
> 	13 	+introduced-by:
> 	14 	+  mainline: [b8f2c21db390273c3eaf0e5308faeaeb1e233840]
> 	15 	+fixed-by:
> 	16 	+  mainline: [4e78921ba4dd0aca1cc89168f45039add4183f8e]
> 13 	17 	 ignore:
> 14 	18 	   all: Invalid
> 
> *	issues/CVE-2019-12382.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#03ffb9b81a7bbc566374fcc4f45665ce80635137>
> ________________________________
> 
> ...	 ...	 @@ -11,5 +11,8 @@ comments:
> 11 	11 	   Debian-bwh: |-
> 12 	12 	     Root can set a long string and maybe (but probably not) cause a
> 13 	13 	     null pointer dereference.  No security impact.
> 	14 	+  Ubuntu-tyhicks: |-
> 	15 	+    There's no security impact here as there's no chance of a NULL
> 	16 	+     pointer derefence. I've requested that MITRE reject this CVE.
> 14 	17 	 ignore:
> 15 	18 	   all: Invalid
> 
> *	issues/CVE-2019-12454.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#8302bbd052d9172f01ac5c2fd56d4d32c9331c11>
> ________________________________
> 
> ...	 ...	 @@ -8,6 +8,9 @@ references:
> 8 	8 	 -
> https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound.git/commit/?h=for-5.3&id=a54988113985ca
> 22e414e132054f234fc8a92604
> 9 	9 	 - https://lkml.org/lkml/2019/5/29/705
> 10 	10 	 comments:
> 	11 	+  Ubuntu-tyhicks: |-
> 	12 	+    There's no security impact here from what I can tell. I've requested
> 	13 	+     that MITRE reject this CVE.
> 11 	14 	   bwh: kstrndup() was the correct function to use here.
> 12 	15 	 ignore:
> 13 	16 	   all: Invalid
> 
> *	issues/CVE-2019-12818.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#48dbd4dd2bf82f0bac0d69174fd84c3922c88c04>
> ________________________________
> 
> 	1 	+description: |-
> 	2 	+  An issue was discovered in the Linux kernel before 4.20.15. The
> 	3 	+  nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If
> 	4 	+  the caller does not check for this, it will trigger a NULL pointer
> 	5 	+  dereference. This will cause denial of service. This affects
> 	6 	+  nfc_llcp_build_gb in net/nfc/llcp_core.c.
> 	7 	+references:
> 	8 	+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12818
> 	9 	+- https://git.kernel.org/linus/58bdd544e2933a21a51eecf17c3f5f94038261b5
> 	10 	+-
> https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=58bdd544e2933a21a51eecf17c3f5f
> 94038261b5
> 	11 	+-
> https://github.com/torvalds/linux/commit/58bdd544e2933a21a51eecf17c3f5f94038261b5
> 	12 	+- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.15
> 
> *	issues/CVE-2019-12819.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#7b3bc19d6dc16fcf031a1414813fa02760eb38a2>
> ________________________________
> 
> 	1 	+description: |-
> 	2 	+  An issue was discovered in the Linux kernel before 5.0. The function
> 	3 	+  __mdiobus_register() in drivers/net/phy/mdio_bus.c calls put_device(),
> 	4 	+  which will trigger a fixed_mdio_bus_init use-after-free. This will cause a
> 	5 	+  denial of service.
> 	6 	+references:
> 	7 	+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12819
> 	8 	+- https://git.kernel.org/linus/6ff7b060535e87c2ae14dd8548512abfdda528fb
> 	9 	+-
> https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6ff7b060535e87c2ae14dd8548512
> abfdda528fb
> 	10 	+- https://github.com/torvalds/linux/commit/6ff7b060535e87c2ae14dd8548512abfdda528fb
> 
> *	issues/CVE-2019-12881.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#3cf19c003c2ea34c51106060d1e52102b8c3d0b0>
> ________________________________
> 
> 	1 	+description: ''
> 	2 	+references:
> 	3 	+- https://gist.github.com/oxagast/472866fb2c3d439e10499d7141d0a520
> 	4 	+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12881
> 	5 	+comments:
> 	6 	+  Debian-carnil: Unclear status on the issue (e.g. if upstream is aware)
> 
> *	issues/CVE-2019-3846.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#ab6e4222149579eb6acce72c98259008854e805f>
> ________________________________
> 
> ...	 ...	 @@ -5,3 +5,5 @@ description: |-
> 5 	5 	 references:
> 6 	6 	 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3846
> 7 	7 	 - https://lore.kernel.org/linux-wireless/20190529125220.17066-1-tiwai at suse.de/
> 	8 	+fixed-by:
> 	9 	+  mainline: [13ec7f10b87f5fc04c4ccbd491c94c7980236a74]
> 
> *	issues/CVE-2019-3896.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#7e74ab88f79071d5850a89476022455d64ed6da0>
> ________________________________
> 
> 	1 	+description: |-
> 	2 	+  A double-free can happen in idr_remove_all() in lib/idr.c in the Linux
> 	3 	+  kernel 2.6 branch. An unprivileged local attacker can use this flaw for a
> 	4 	+  privilege escalation or for a system crash and a denial of service (DoS).
> 	5 	+references:
> 	6 	+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3896
> 	7 	+- https://bugzilla.redhat.com/show_bug.cgi?id=1694812
> 
> *	issues/CVE-2019-5489.yml
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d#3dd3e403bdf13d75d7dd8a78ab418d0ffe373b0d>
> ________________________________
> 
> ...	 ...	 @@ -51,6 +51,7 @@ reporters:
> 51 	51 	 introduced-by:
> 52 	52 	   mainline: [1da177e4c3f41524e886b7f1b8a0c1fc7321cac2]
> 53 	53 	 fixed-by:
> 	54 	+  linux-3.16.y: [b96659f18c61120dbf8b4cc36fbc05589bf9dc02]
> 54 	55 	   linux-4.14.y: [212c5685825c1ed45ac3a191dd7ada6e5889bfa2]
> 55 	56 	   linux-4.19.y: [f580a54bbd522f2518fd642f7d4d73ad728e5d58]
> 56 	57 	   linux-4.19.y-cip: [f580a54bbd522f2518fd642f7d4d73ad728e5d58]
> 
> 
> ?
> View it on GitLab
> <https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24
> db76d> .
> You're receiving this email because of your account on gitlab.com. If you'd like to receive fewer emails, you can
> adjust your notification settings.

^ permalink raw reply	[flat|nested] 6+ messages in thread

* [cip-dev] [Git][cip-project/cip-kernel/cip-kernel-sec][master] Import more data
@ 2019-06-20 20:26 Ben Hutchings
  2019-06-25  6:10 ` daniel.sangorrin at toshiba.co.jp
  0 siblings, 1 reply; 6+ messages in thread
From: Ben Hutchings @ 2019-06-20 20:26 UTC (permalink / raw)
  To: cip-dev



Ben Hutchings pushed to branch master at cip-project / cip-kernel / cip-kernel-sec


Commits:
4975a489 by Ben Hutchings at 2019-06-20T20:26:18Z
Import more data

- - - - -


19 changed files:

- + issues/CVE-2019-0136.yml
- + issues/CVE-2019-0157.yml
- issues/CVE-2019-10142.yml
- + issues/CVE-2019-11477.yml
- + issues/CVE-2019-11478.yml
- + issues/CVE-2019-11479.yml
- issues/CVE-2019-11810.yml
- issues/CVE-2019-11833.yml
- issues/CVE-2019-11884.yml
- issues/CVE-2019-12379.yml
- issues/CVE-2019-12380.yml
- issues/CVE-2019-12382.yml
- issues/CVE-2019-12454.yml
- + issues/CVE-2019-12818.yml
- + issues/CVE-2019-12819.yml
- + issues/CVE-2019-12881.yml
- issues/CVE-2019-3846.yml
- + issues/CVE-2019-3896.yml
- issues/CVE-2019-5489.yml


Changes:

=====================================
issues/CVE-2019-0136.yml
=====================================
@@ -0,0 +1,7 @@
+description: |-
+  Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software
+  driver before version 21.10 may allow an unauthenticated user to
+  potentially enable denial of service via adjacent access.
+references:
+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0136
+- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html


=====================================
issues/CVE-2019-0157.yml
=====================================
@@ -0,0 +1,7 @@
+description: |-
+  Insufficient input validation in the Intel(R) SGX driver for Linux may
+  allow an authenticated user to potentially enable a denial of service via
+  local access.
+references:
+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0157
+- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00235.html?wapkw=cve-2019-0157


=====================================
issues/CVE-2019-10142.yml
=====================================
@@ -14,6 +14,7 @@ comments:
 introduced-by:
   mainline: [6db7199407ca56f55bc0832fb124e1ad216ea57b]
 fixed-by:
+  linux-3.16.y: [bfa8c73482dae6bafc0741cbfd63f84d11311b36]
   linux-4.14.y: [1a3a561df5e176a4422270e3d2cca1cd835b292e]
   linux-4.19.y: [e9ec5073c90d6de2ca5338bd67f7935b19d7c0c7]
   linux-4.19.y-cip: [e9ec5073c90d6de2ca5338bd67f7935b19d7c0c7]


=====================================
issues/CVE-2019-11477.yml
=====================================
@@ -0,0 +1,25 @@
+description: DoS through u16 overflow of TCP_SKB_CB(skb)->tcp_gso_segs
+references:
+- https://patchwork.ozlabs.org/patch/1117155/
+- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11477
+- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
+- https://usn.ubuntu.com/usn/usn-4017-1
+- https://usn.ubuntu.com/usn/usn-4017-2
+- https://launchpad.net/bugs/1831637
+comments:
+  Ubuntu-tyhicks: Known as "SACK Panic"
+reporters:
+- Jonathan Looney
+introduced-by:
+  mainline: [832d11c5cd076abc0aa1eaf7be96c81d1a59ce41]
+fixed-by:
+  linux-3.16.y: [ef27e3c531782ec8213108e11e5515f9724303c7]
+  linux-4.14.y: [d632920554c5aec81d8a79c23dac07efcbabbd54]
+  linux-4.19.y: [c09be31461ed140976c60a87364415454a2c3d42]
+  linux-4.19.y-cip: [c09be31461ed140976c60a87364415454a2c3d42]
+  linux-4.4.y: [4657ee0fe05e15ab572b157f13a82e080d4b7d73]
+  linux-4.4.y-cip: [4657ee0fe05e15ab572b157f13a82e080d4b7d73]
+  linux-4.9.y: [cc1b58ccb78e0de51bcec1f2914d9296260668bd]
+  linux-5.1.y: [d907a0770bb23deacd7087263aa6e242d91d3075]
+  mainline: [3b4929f65b0d8249f19a50245cd88ed1a2f78cff]


=====================================
issues/CVE-2019-11478.yml
=====================================
@@ -0,0 +1,25 @@
+description: tcp_fragment fragmentation can exceed socket memory limits
+references:
+- https://patchwork.ozlabs.org/patch/1117156/
+- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11478
+- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
+- https://usn.ubuntu.com/usn/usn-4017-1
+- https://usn.ubuntu.com/usn/usn-4017-2
+- https://launchpad.net/bugs/1831638
+comments:
+  Ubuntu-tyhicks: |-
+    This vulnerability results in exhausted CPU resources on kernels < 4.15
+    This vulnerability results in exhausted kernel memory on kernels >= 4.15
+reporters:
+- Jonathan Looney
+fixed-by:
+  linux-3.16.y: [dc97a907bc76b71c08e7e99a5b1b30ef4d5e4a85]
+  linux-4.14.y: [9daf226ff92679d09aeca1b5c1240e3607153336]
+  linux-4.19.y: [ec83921899a571ad70d582934ee9e3e07f478848]
+  linux-4.19.y-cip: [ec83921899a571ad70d582934ee9e3e07f478848]
+  linux-4.4.y: [ad472d3a9483abc155e1644ad740cd8c039b5170]
+  linux-4.4.y-cip: [ad472d3a9483abc155e1644ad740cd8c039b5170]
+  linux-4.9.y: [e358f4af19db46ca25cc9a8a78412b09ba98859d]
+  linux-5.1.y: [a38c401b4afafd11a127f250cb382c476bdeed9e]
+  mainline: [f070ef2ac66716357066b683fb0baf55f8191a2e]


=====================================
issues/CVE-2019-11479.yml
=====================================
@@ -0,0 +1,28 @@
+description: TCP minimum MSS hardcoded to 48 which can lead to DoS
+references:
+- https://patchwork.ozlabs.org/patch/1117157/
+- https://patchwork.ozlabs.org/patch/1117158/
+- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11479
+- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
+- https://launchpad.net/bugs/1832286
+comments:
+  Ubuntu-tyhicks: |-
+    This issue is primarily due to the TCP spec not defining a minimum
+     value for the Minimum Segment Size (MSS). The Linux kernel cannot safely put
+     a restriction on the MSS because it may break valid TCP connections. This
+     issue will be addressed by allowing a system administrator to raise the
+     smallest acceptable MSS value but there will be no default mitigation by
+     default.
+reporters:
+- Jonathan Looney
+fixed-by:
+  linux-3.16.y: [6b7e7997ad3505db7de85ff12276fc84659481d3, 7ce5a5796ca119c5c6935ea9f4e785f0cb7f39b7]
+  linux-4.14.y: [cd6f35b8421ff20365ff711c0ac7647fd70e9af7, f2aa4f1a05e0987e812809dbc489bd294fdae5ae]
+  linux-4.19.y: [7f9f8a37e563c67b24ccd57da1d541a95538e8d9, 59222807fcc99951dc769cd50e132e319d73d699]
+  linux-4.19.y-cip: [7f9f8a37e563c67b24ccd57da1d541a95538e8d9, 59222807fcc99951dc769cd50e132e319d73d699]
+  linux-4.4.y: [e757d052f3b8ce739d068a1e890643376c16b7a9, f938ae0ce5ef7b693125b918509b941281afc957]
+  linux-4.4.y-cip: [e757d052f3b8ce739d068a1e890643376c16b7a9, f938ae0ce5ef7b693125b918509b941281afc957]
+  linux-4.9.y: [8e39cbc03dafa3731d22533f869bf326c0e6e6f8, 7e9096287352d0416f3caa0919c90bd9ed2f68d3]
+  linux-5.1.y: [2efabe3e1491f10bf3cf82ae1a371755ba054a1b, 1cebce3b9cb3ec174f367d9e5f1537578ec538dc]
+  mainline: [5f3e2bf008c2221478101ee72f5cb4654b9fc363, 967c05aee439e6e5d7d805e195b3a20ef5c433d6]


=====================================
issues/CVE-2019-11810.yml
=====================================
@@ -10,6 +10,7 @@ references:
 introduced-by:
   mainline: [c4a3e0a529ab3e65223e81681c7c6b1bc188fa58]
 fixed-by:
+  linux-3.16.y: [bd0908fbd84009cb5f01cf1a258a6f7fd78b6b3a]
   linux-4.14.y: [90fca247abf6adc1ee6eef9b3de199448c8a4ad6]
   linux-4.19.y: [8032fc9120c211cd40beef4c91c8206f4167e523]
   linux-4.19.y-cip: [8032fc9120c211cd40beef4c91c8206f4167e523]


=====================================
issues/CVE-2019-11833.yml
=====================================
@@ -6,6 +6,7 @@ references:
 introduced-by:
   mainline: [a86c61812637c7dd0c57e29880cffd477b62f2e7]
 fixed-by:
+  linux-3.16.y: [13c4be25bdcbe5045f9b17ad875c3253a4888e45]
   linux-4.14.y: [d7d9e4823b658eb795f4a379d121d3f0539c1117]
   linux-4.19.y: [25d010f4e0ece1ddf0d8d57942c0b0f1568fe498]
   linux-4.19.y-cip: [25d010f4e0ece1ddf0d8d57942c0b0f1568fe498]


=====================================
issues/CVE-2019-11884.yml
=====================================
@@ -7,6 +7,7 @@ references:
 comments:
   Debian-carnil: similar issue to CVE-2011-1079.
 fixed-by:
+  linux-3.16.y: [acaf43aa7ede1e500532f1f5d910e207f89d5e1f]
   linux-4.14.y: [2c33156b2d2f5efe820d8efdd610fb168c9acf72]
   linux-4.19.y: [c6d1f9b4b2cb768e29f5d44af143f25ad89062b1]
   linux-4.19.y-cip: [c6d1f9b4b2cb768e29f5d44af143f25ad89062b1]


=====================================
issues/CVE-2019-12379.yml
=====================================
@@ -9,5 +9,7 @@ comments:
   Debian-bwh: |-
     There is no memory leak, and the purported "fix" actually
     introduces a security issue.  I have sent a patch to revert it.
+introduced-by:
+  mainline: [1da177e4c3f41524e886b7f1b8a0c1fc7321cac2]
 ignore:
   all: Invalid


=====================================
issues/CVE-2019-12380.yml
=====================================
@@ -10,5 +10,9 @@ comments:
   Debian-bwh: |-
     All the code involved runs at boot before userland starts, so
     there is no "denial of service".
+introduced-by:
+  mainline: [b8f2c21db390273c3eaf0e5308faeaeb1e233840]
+fixed-by:
+  mainline: [4e78921ba4dd0aca1cc89168f45039add4183f8e]
 ignore:
   all: Invalid


=====================================
issues/CVE-2019-12382.yml
=====================================
@@ -11,5 +11,8 @@ comments:
   Debian-bwh: |-
     Root can set a long string and maybe (but probably not) cause a
     null pointer dereference.  No security impact.
+  Ubuntu-tyhicks: |-
+    There's no security impact here as there's no chance of a NULL
+     pointer derefence. I've requested that MITRE reject this CVE.
 ignore:
   all: Invalid


=====================================
issues/CVE-2019-12454.yml
=====================================
@@ -8,6 +8,9 @@ references:
 - https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound.git/commit/?h=for-5.3&id=a54988113985ca22e414e132054f234fc8a92604
 - https://lkml.org/lkml/2019/5/29/705
 comments:
+  Ubuntu-tyhicks: |-
+    There's no security impact here from what I can tell. I've requested
+     that MITRE reject this CVE.
   bwh: kstrndup() was the correct function to use here.
 ignore:
   all: Invalid


=====================================
issues/CVE-2019-12818.yml
=====================================
@@ -0,0 +1,12 @@
+description: |-
+  An issue was discovered in the Linux kernel before 4.20.15. The
+  nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If
+  the caller does not check for this, it will trigger a NULL pointer
+  dereference. This will cause denial of service. This affects
+  nfc_llcp_build_gb in net/nfc/llcp_core.c.
+references:
+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12818
+- https://git.kernel.org/linus/58bdd544e2933a21a51eecf17c3f5f94038261b5
+- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=58bdd544e2933a21a51eecf17c3f5f94038261b5
+- https://github.com/torvalds/linux/commit/58bdd544e2933a21a51eecf17c3f5f94038261b5
+- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.15


=====================================
issues/CVE-2019-12819.yml
=====================================
@@ -0,0 +1,10 @@
+description: |-
+  An issue was discovered in the Linux kernel before 5.0. The function
+  __mdiobus_register() in drivers/net/phy/mdio_bus.c calls put_device(),
+  which will trigger a fixed_mdio_bus_init use-after-free. This will cause a
+  denial of service.
+references:
+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12819
+- https://git.kernel.org/linus/6ff7b060535e87c2ae14dd8548512abfdda528fb
+- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6ff7b060535e87c2ae14dd8548512abfdda528fb
+- https://github.com/torvalds/linux/commit/6ff7b060535e87c2ae14dd8548512abfdda528fb


=====================================
issues/CVE-2019-12881.yml
=====================================
@@ -0,0 +1,6 @@
+description: ''
+references:
+- https://gist.github.com/oxagast/472866fb2c3d439e10499d7141d0a520
+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12881
+comments:
+  Debian-carnil: Unclear status on the issue (e.g. if upstream is aware)


=====================================
issues/CVE-2019-3846.yml
=====================================
@@ -5,3 +5,5 @@ description: |-
 references:
 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3846
 - https://lore.kernel.org/linux-wireless/20190529125220.17066-1-tiwai at suse.de/
+fixed-by:
+  mainline: [13ec7f10b87f5fc04c4ccbd491c94c7980236a74]


=====================================
issues/CVE-2019-3896.yml
=====================================
@@ -0,0 +1,7 @@
+description: |-
+  A double-free can happen in idr_remove_all() in lib/idr.c in the Linux
+  kernel 2.6 branch. An unprivileged local attacker can use this flaw for a
+  privilege escalation or for a system crash and a denial of service (DoS).
+references:
+- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3896
+- https://bugzilla.redhat.com/show_bug.cgi?id=1694812


=====================================
issues/CVE-2019-5489.yml
=====================================
@@ -51,6 +51,7 @@ reporters:
 introduced-by:
   mainline: [1da177e4c3f41524e886b7f1b8a0c1fc7321cac2]
 fixed-by:
+  linux-3.16.y: [b96659f18c61120dbf8b4cc36fbc05589bf9dc02]
   linux-4.14.y: [212c5685825c1ed45ac3a191dd7ada6e5889bfa2]
   linux-4.19.y: [f580a54bbd522f2518fd642f7d4d73ad728e5d58]
   linux-4.19.y-cip: [f580a54bbd522f2518fd642f7d4d73ad728e5d58]



View it on GitLab: https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24db76d

-- 
View it on GitLab: https://gitlab.com/cip-project/cip-kernel/cip-kernel-sec/commit/4975a4892b252c9bbfbf878f762ee590d24db76d
You're receiving this email because of your account on gitlab.com.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.cip-project.org/pipermail/cip-dev/attachments/20190620/245fbcc0/attachment-0001.html>

^ permalink raw reply	[flat|nested] 6+ messages in thread

end of thread, other threads:[~2019-07-28 22:52 UTC | newest]

Thread overview: 6+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2019-06-24 14:58 [cip-dev] [Git][cip-project/cip-kernel/cip-kernel-sec][master] Import more data Ben Hutchings
  -- strict thread matches above, loose matches on Subject: below --
2019-07-28 22:52 Ben Hutchings
2019-07-22 20:10 Ben Hutchings
2019-06-20 20:26 Ben Hutchings
2019-06-25  6:10 ` daniel.sangorrin at toshiba.co.jp
2019-06-25 12:29   ` Ben Hutchings

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.