CVE-2019-19462

relay_open in kernel/relay.c in the Linux kernel through 5.4.1 allows local users to cause a denial of service (such as relay blockage) by triggering a NULL alloc_percpu result.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:07

Type Values Removed Values Added
References
  • {'url': 'https://lore.kernel.org/lkml/20191129013745.7168-1-dja@axtens.net/', 'name': 'https://lore.kernel.org/lkml/20191129013745.7168-1-dja@axtens.net/', 'tags': ['Mailing List', 'Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • () https://lore.kernel.org/lkml/20191129013745.7168-1-dja%40axtens.net/ -

29 Jan 2021, 16:32

Type Values Removed Values Added
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4440-1/ - (UBUNTU) https://usn.ubuntu.com/4440-1/ - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4425-1/ - (UBUNTU) https://usn.ubuntu.com/4425-1/ - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4414-1/ - (UBUNTU) https://usn.ubuntu.com/4414-1/ - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4439-1/ - (UBUNTU) https://usn.ubuntu.com/4439-1/ - Third Party Advisory
References (MISC) https://lore.kernel.org/lkml/20191129013745.7168-1-dja@axtens.net/ - Exploit, Patch, Vendor Advisory (MISC) https://lore.kernel.org/lkml/20191129013745.7168-1-dja@axtens.net/ - Mailing List, Patch, Vendor Advisory
References (DEBIAN) https://www.debian.org/security/2020/dsa-4699 - (DEBIAN) https://www.debian.org/security/2020/dsa-4699 - Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20210129-0004/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20210129-0004/ - Third Party Advisory
References (MISC) https://syzkaller-ppc64.appspot.com/bug?id=1c09906c83a8ea811a9e318c2a4f8e243becc6f8 - Third Party Advisory (MISC) https://syzkaller-ppc64.appspot.com/bug?id=1c09906c83a8ea811a9e318c2a4f8e243becc6f8 - Patch, Third Party Advisory
References (MISC) https://syzkaller-ppc64.appspot.com/bug?id=b05b4d005191cc375cdf848c3d4d980308d50531 - Third Party Advisory (MISC) https://syzkaller-ppc64.appspot.com/bug?id=b05b4d005191cc375cdf848c3d4d980308d50531 - Patch, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2020/dsa-4698 - (DEBIAN) https://www.debian.org/security/2020/dsa-4698 - Third Party Advisory
CPE cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

29 Jan 2021, 07:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20210129-0004/ -

Information

Published : 2019-11-30 01:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19462

Mitre link : CVE-2019-19462

CVE.ORG link : CVE-2019-19462


JSON object : View

Products Affected

netapp

  • hci_storage_node
  • hci_management_node
  • solidfire
  • hci_compute_node
  • active_iq_unified_manager

canonical

  • ubuntu_linux

opensuse

  • leap

linux

  • linux_kernel

debian

  • debian_linux
CWE
CWE-476

NULL Pointer Dereference