CVE-2019-14283

In the Linux kernel before 5.2.3, set_geometry in drivers/block/floppy.c does not validate the sect and head fields, as demonstrated by an integer overflow and out-of-bounds read. It can be triggered by an unprivileged local user when a floppy disk has been inserted. NOTE: QEMU creates the floppy device by default.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html
http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3 Release Notes Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=da99466ac243f15fbba65bd261bfc75ffa1532b6 Patch Vendor Advisory
https://github.com/torvalds/linux/commit/da99466ac243f15fbba65bd261bfc75ffa1532b6 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html
https://seclists.org/bugtraq/2019/Aug/13
https://seclists.org/bugtraq/2019/Aug/18
https://seclists.org/bugtraq/2019/Aug/26
https://security.netapp.com/advisory/ntap-20190905-0002/
https://usn.ubuntu.com/4114-1/
https://usn.ubuntu.com/4115-1/
https://usn.ubuntu.com/4116-1/
https://usn.ubuntu.com/4117-1/
https://usn.ubuntu.com/4118-1/
https://www.debian.org/security/2019/dsa-4495
https://www.debian.org/security/2019/dsa-4497
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html
http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3 Release Notes Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=da99466ac243f15fbba65bd261bfc75ffa1532b6 Patch Vendor Advisory
https://github.com/torvalds/linux/commit/da99466ac243f15fbba65bd261bfc75ffa1532b6 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html
https://seclists.org/bugtraq/2019/Aug/13
https://seclists.org/bugtraq/2019/Aug/18
https://seclists.org/bugtraq/2019/Aug/26
https://security.netapp.com/advisory/ntap-20190905-0002/
https://usn.ubuntu.com/4114-1/
https://usn.ubuntu.com/4115-1/
https://usn.ubuntu.com/4116-1/
https://usn.ubuntu.com/4117-1/
https://usn.ubuntu.com/4118-1/
https://www.debian.org/security/2019/dsa-4495
https://www.debian.org/security/2019/dsa-4497
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

21 Nov 2024, 04:26

Type Values Removed Values Added
References () http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00055.html - () http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00055.html -
References () http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html - () http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html -
References () http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html - () http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html -
References () http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html - () http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html -
References () http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html - () http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html -
References () https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3 - Release Notes, Vendor Advisory () https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3 - Release Notes, Vendor Advisory
References () https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=da99466ac243f15fbba65bd261bfc75ffa1532b6 - Patch, Vendor Advisory () https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=da99466ac243f15fbba65bd261bfc75ffa1532b6 - Patch, Vendor Advisory
References () https://github.com/torvalds/linux/commit/da99466ac243f15fbba65bd261bfc75ffa1532b6 - Patch, Third Party Advisory () https://github.com/torvalds/linux/commit/da99466ac243f15fbba65bd261bfc75ffa1532b6 - Patch, Third Party Advisory
References () https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html - () https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html -
References () https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html - () https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html -
References () https://seclists.org/bugtraq/2019/Aug/13 - () https://seclists.org/bugtraq/2019/Aug/13 -
References () https://seclists.org/bugtraq/2019/Aug/18 - () https://seclists.org/bugtraq/2019/Aug/18 -
References () https://seclists.org/bugtraq/2019/Aug/26 - () https://seclists.org/bugtraq/2019/Aug/26 -
References () https://security.netapp.com/advisory/ntap-20190905-0002/ - () https://security.netapp.com/advisory/ntap-20190905-0002/ -
References () https://usn.ubuntu.com/4114-1/ - () https://usn.ubuntu.com/4114-1/ -
References () https://usn.ubuntu.com/4115-1/ - () https://usn.ubuntu.com/4115-1/ -
References () https://usn.ubuntu.com/4116-1/ - () https://usn.ubuntu.com/4116-1/ -
References () https://usn.ubuntu.com/4117-1/ - () https://usn.ubuntu.com/4117-1/ -
References () https://usn.ubuntu.com/4118-1/ - () https://usn.ubuntu.com/4118-1/ -
References () https://www.debian.org/security/2019/dsa-4495 - () https://www.debian.org/security/2019/dsa-4495 -
References () https://www.debian.org/security/2019/dsa-4497 - () https://www.debian.org/security/2019/dsa-4497 -

Information

Published : 2019-07-26 13:15

Updated : 2024-11-21 04:26


NVD link : CVE-2019-14283

Mitre link : CVE-2019-14283

CVE.ORG link : CVE-2019-14283


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-125

Out-of-bounds Read

CWE-190

Integer Overflow or Wraparound