Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

fstec логотип

BDU:2022-07033

Опубликовано: 10 сент. 2019
Источник: fstec
CVSS3: 4.1
CVSS2: 3.8
EPSS Низкий

Описание

Уязвимость драйвера FUJITSU Extended Socket Network ядра операционной системы Linux связана с разыменованием нулевого указателя. Эксплуатация уязвимости может позволить нарушителю вызвать отказ в обслуживании

Вендор

Red Hat Inc.
Canonical Ltd.
Novell Inc.
Сообщество свободного программного обеспечения
NetApp Inc.

Наименование ПО

Red Hat Enterprise Linux
Ubuntu
Suse Linux Enterprise Desktop
SUSE Linux Enterprise Server for SAP Applications
Suse Linux Enterprise Server
OpenSUSE Leap
Debian GNU/Linux
NetApp SolidFire
HCI Management Node
NetApp HCI Baseboard Management Controller H410C
NetApp HCI Baseboard Management Controller H300S
NetApp HCI Baseboard Management Controller H500S
NetApp HCI Baseboard Management Controller H700S
NetApp HCI Baseboard Management Controller H410S
NetApp HCI Baseboard Management Controller (BMC) H610S
NetApp SolidFire Baseboard Management Controller
AFF Baseboard Management Controller A700s
FAS/AFF Baseboard Management Controller A320
FAS/AFF Baseboard Management Controller C190
FAS/AFF Baseboard Management Controller A220
FAS/AFF Baseboard Management Controller FAS2720
FAS/AFF Baseboard Management Controller FAS2750
FAS/AFF Baseboard Management Controller A800
Linux

Версия ПО

7 (Red Hat Enterprise Linux)
18.04 LTS (Ubuntu)
12 SP4 (Suse Linux Enterprise Desktop)
12 SP2 (SUSE Linux Enterprise Server for SAP Applications)
12 SP3 (SUSE Linux Enterprise Server for SAP Applications)
12 SP4 (SUSE Linux Enterprise Server for SAP Applications)
12 SP3 (Suse Linux Enterprise Server)
12 SP4 (Suse Linux Enterprise Server)
19.04 (Ubuntu)
8 (Red Hat Enterprise Linux)
15.0 (OpenSUSE Leap)
12 SP2-BCL (Suse Linux Enterprise Server)
12 SP2-ESPOS (Suse Linux Enterprise Server)
15.1 (OpenSUSE Leap)
15 (SUSE Linux Enterprise Server for SAP Applications)
15 SP1 (SUSE Linux Enterprise Server for SAP Applications)
12 SP2-LTSS (Suse Linux Enterprise Server)
12 SP3-LTSS (Suse Linux Enterprise Server)
14.04 ESM (Ubuntu)
12 SP3-BCL (Suse Linux Enterprise Server)
12 SP5 (Suse Linux Enterprise Server)
12 SP5 (SUSE Linux Enterprise Server for SAP Applications)
10 (Debian GNU/Linux)
12 SP3-ESPOS (Suse Linux Enterprise Server)
12 SP2 (Suse Linux Enterprise Server)
19.10 (Ubuntu)
15.2 (OpenSUSE Leap)
12 SP5 (Suse Linux Enterprise Desktop)
16.04 ESM (Ubuntu)
15.3 (OpenSUSE Leap)
15 SP1 (Suse Linux Enterprise Server)
11 (Debian GNU/Linux)
15.4 (OpenSUSE Leap)
15 SP3 (Suse Linux Enterprise Server)
15 SP3 (SUSE Linux Enterprise Server for SAP Applications)
15 SP3 (Suse Linux Enterprise Desktop)
- (NetApp SolidFire)
- (HCI Management Node)
15 SP2 (Suse Linux Enterprise Server)
15 SP2 (SUSE Linux Enterprise Server for SAP Applications)
15 SP4 (Suse Linux Enterprise Server)
15 SP2 (Suse Linux Enterprise Desktop)
15 SP4 (Suse Linux Enterprise Desktop)
15 (Suse Linux Enterprise Server)
15 SP4 (SUSE Linux Enterprise Server for SAP Applications)
15 SP1 (Suse Linux Enterprise Desktop)
15 (Suse Linux Enterprise Desktop)
- (NetApp HCI Baseboard Management Controller H410C)
- (NetApp HCI Baseboard Management Controller H300S)
- (NetApp HCI Baseboard Management Controller H500S)
- (NetApp HCI Baseboard Management Controller H700S)
- (NetApp HCI Baseboard Management Controller H410S)
- (NetApp HCI Baseboard Management Controller (BMC) H610S)
- (NetApp SolidFire Baseboard Management Controller)
- (AFF Baseboard Management Controller A700s)
- (FAS/AFF Baseboard Management Controller A320)
- (FAS/AFF Baseboard Management Controller C190)
- (FAS/AFF Baseboard Management Controller A220)
- (FAS/AFF Baseboard Management Controller FAS2720)
- (FAS/AFF Baseboard Management Controller FAS2750)
- (FAS/AFF Baseboard Management Controller A800)
от 4.0 до 4.9.200 включительно (Linux)
от 4.10 до 4.14.153 включительно (Linux)
от 4.15 до 4.19.83 включительно (Linux)
от 4.20 до 5.3.10 включительно (Linux)

Тип ПО

Операционная система
Прикладное ПО информационных систем
ПО виртуализации/ПО виртуального программно-аппаратного средства
ПО программно-аппаратного средства АСУ ТП

Операционные системы и аппаратные платформы

Red Hat Inc. Red Hat Enterprise Linux 7
Canonical Ltd. Ubuntu 18.04 LTS
Novell Inc. Suse Linux Enterprise Desktop 12 SP4
Novell Inc. SUSE Linux Enterprise Server for SAP Applications 12 SP2
Novell Inc. SUSE Linux Enterprise Server for SAP Applications 12 SP3
Novell Inc. SUSE Linux Enterprise Server for SAP Applications 12 SP4
Novell Inc. Suse Linux Enterprise Server 12 SP3
Novell Inc. Suse Linux Enterprise Server 12 SP4
Canonical Ltd. Ubuntu 19.04
Red Hat Inc. Red Hat Enterprise Linux 8
Novell Inc. OpenSUSE Leap 15.0
Novell Inc. Suse Linux Enterprise Server 12 SP2-BCL
Novell Inc. Suse Linux Enterprise Server 12 SP2-ESPOS
Novell Inc. OpenSUSE Leap 15.1
Novell Inc. SUSE Linux Enterprise Server for SAP Applications 15
Novell Inc. SUSE Linux Enterprise Server for SAP Applications 15 SP1
Novell Inc. Suse Linux Enterprise Server 12 SP2-LTSS
Novell Inc. Suse Linux Enterprise Server 12 SP3-LTSS
Canonical Ltd. Ubuntu 14.04 ESM
Novell Inc. Suse Linux Enterprise Server 12 SP3-BCL
Novell Inc. Suse Linux Enterprise Server 12 SP5
Novell Inc. SUSE Linux Enterprise Server for SAP Applications 12 SP5
Сообщество свободного программного обеспечения Debian GNU/Linux 10
Novell Inc. Suse Linux Enterprise Server 12 SP3-ESPOS
Novell Inc. Suse Linux Enterprise Server 12 SP2
Canonical Ltd. Ubuntu 19.10
Сообщество свободного программного обеспечения Linux до 5.3.11
Novell Inc. OpenSUSE Leap 15.2
Novell Inc. Suse Linux Enterprise Desktop 12 SP5
Canonical Ltd. Ubuntu 16.04 ESM
Сообщество свободного программного обеспечения Linux до 5.4
Novell Inc. OpenSUSE Leap 15.3
Novell Inc. Suse Linux Enterprise Server 15 SP1
Сообщество свободного программного обеспечения Debian GNU/Linux 11
Novell Inc. OpenSUSE Leap 15.4
Novell Inc. Suse Linux Enterprise Server 15 SP3
Novell Inc. SUSE Linux Enterprise Server for SAP Applications 15 SP3
Novell Inc. Suse Linux Enterprise Desktop 15 SP3
Novell Inc. Suse Linux Enterprise Server 15 SP2
Novell Inc. SUSE Linux Enterprise Server for SAP Applications 15 SP2
Novell Inc. Suse Linux Enterprise Server 15 SP4
Novell Inc. Suse Linux Enterprise Desktop 15 SP2
Novell Inc. Suse Linux Enterprise Desktop 15 SP4
Novell Inc. Suse Linux Enterprise Server 15
Novell Inc. SUSE Linux Enterprise Server for SAP Applications 15 SP4
Novell Inc. Suse Linux Enterprise Desktop 15 SP1
Novell Inc. Suse Linux Enterprise Desktop 15
Сообщество свободного программного обеспечения Linux до 4.19.84

Уровень опасности уязвимости

Низкий уровень опасности (базовая оценка CVSS 2.0 составляет 3,8)
Средний уровень опасности (базовая оценка CVSS 3.0 составляет 4,1)

Возможные меры по устранению уязвимости

Использование рекомендаций:
Для Linux:
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.154
https://kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.84
https://kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.201
https://kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11
Для программных продуктов Red Hat Inc.:
https://access.redhat.com/security/cve/cve-2019-16231
Для Debian GNU/Linux:
https://security-tracker.debian.org/tracker/CVE-2019-16231
Для Ubuntu:
https://ubuntu.com/security/CVE-2019-16231
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4904-1
Для NetApp Inc:
https://security.netapp.com/advisory/ntap-20191004-0001/
Для программных продуктов Novell Inc.:
https://www.suse.com/security/cve/CVE-2019-16231.html

Статус уязвимости

Подтверждена производителем

Наличие эксплойта

Данные уточняются

Информация об устранении

Уязвимость устранена

Идентификаторы других систем описаний уязвимостей

EPSS

Процентиль: 5%
0.00024
Низкий

4.1 Medium

CVSS3

3.8 Low

CVSS2

Связанные уязвимости

CVSS3: 4.1
ubuntu
почти 6 лет назад

drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.

CVSS3: 4.1
redhat
почти 6 лет назад

drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.

CVSS3: 4.1
nvd
почти 6 лет назад

drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.

CVSS3: 4.1
debian
почти 6 лет назад

drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check ...

github
около 3 лет назад

drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.

EPSS

Процентиль: 5%
0.00024
Низкий

4.1 Medium

CVSS3

3.8 Low

CVSS2