2019-01-03 14:05:09 -05:00
{
2019-04-25 11:23:51 -03:00
"data_type" : "CVE" ,
"data_format" : "MITRE" ,
"data_version" : "4.0" ,
2019-03-18 06:46:24 +00:00
"CVE_data_meta" : {
"ID" : "CVE-2019-3900" ,
2019-04-25 15:00:48 +00:00
"ASSIGNER" : "secalert@redhat.com" ,
"STATE" : "PUBLIC"
2019-04-25 11:23:51 -03:00
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"vendor_name" : "Red Hat" ,
"product" : {
"product_data" : [
{
"product_name" : "Kernel" ,
"version" : {
"version_data" : [
{
"version_value" : "affects up to and including v5.1-rc6"
}
]
}
}
]
}
}
]
}
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "CWE-835"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3900" ,
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3900" ,
"refsource" : "CONFIRM"
} ,
{
"url" : "https://www.spinics.net/lists/kernel/msg3111012.html" ,
"name" : "https://www.spinics.net/lists/kernel/msg3111012.html" ,
"refsource" : "CONFIRM"
2019-04-26 20:00:43 +00:00
} ,
{
"refsource" : "BID" ,
"name" : "108076" ,
"url" : "http://www.securityfocus.com/bid/108076"
2019-05-03 03:00:48 +00:00
} ,
{
"refsource" : "FEDORA" ,
"name" : "FEDORA-2019-87d807d7cb" ,
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOFNJA5NNVXQ6AV6KGZB677JIVXAMJHT/"
2019-05-03 06:00:48 +00:00
} ,
{
"refsource" : "FEDORA" ,
"name" : "FEDORA-2019-8219efa9f6" ,
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AYTZH6QCNITK7353S6RCRT2PQHZSDPXD/"
2019-05-07 07:00:45 +00:00
} ,
{
"refsource" : "FEDORA" ,
"name" : "FEDORA-2019-a6cd583a8d" ,
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RI3WXXM5URTZSR3RVEKO6MDXDFIKTZ5R/"
2019-05-17 10:00:43 +00:00
} ,
{
"refsource" : "CONFIRM" ,
"name" : "https://security.netapp.com/advisory/ntap-20190517-0005/" ,
"url" : "https://security.netapp.com/advisory/ntap-20190517-0005/"
2019-07-30 16:00:57 +00:00
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:1973" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:1973"
2019-08-06 17:00:50 +00:00
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:2043" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:2043"
2019-08-06 17:01:08 +00:00
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:2029" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:2029"
2019-08-13 23:01:07 +00:00
} ,
{
"refsource" : "BUGTRAQ" ,
"name" : "20190813 [SECURITY] [DSA 4497-1] linux security update" ,
"url" : "https://seclists.org/bugtraq/2019/Aug/18"
} ,
{
"refsource" : "DEBIAN" ,
"name" : "DSA-4497" ,
"url" : "https://www.debian.org/security/2019/dsa-4497"
2019-08-14 02:00:54 +00:00
} ,
{
"refsource" : "MLIST" ,
"name" : "[debian-lts-announce] 20190814 [SECURITY] [DLA 1884-1] linux security update" ,
"url" : "https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html"
2019-08-14 14:00:50 +00:00
} ,
{
"refsource" : "MLIST" ,
"name" : "[debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update" ,
"url" : "https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html"
2019-09-03 00:00:49 +00:00
} ,
{
"refsource" : "UBUNTU" ,
"name" : "USN-4117-1" ,
"url" : "https://usn.ubuntu.com/4117-1/"
} ,
{
"refsource" : "UBUNTU" ,
"name" : "USN-4114-1" ,
"url" : "https://usn.ubuntu.com/4114-1/"
} ,
{
"refsource" : "UBUNTU" ,
"name" : "USN-4115-1" ,
"url" : "https://usn.ubuntu.com/4115-1/"
} ,
{
"refsource" : "UBUNTU" ,
"name" : "USN-4116-1" ,
"url" : "https://usn.ubuntu.com/4116-1/"
} ,
{
"refsource" : "UBUNTU" ,
"name" : "USN-4118-1" ,
"url" : "https://usn.ubuntu.com/4118-1/"
2019-10-29 19:01:29 +00:00
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:3220" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:3220"
2019-11-06 01:01:23 +00:00
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:3309" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:3309"
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:3517" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:3517"
2019-11-08 14:01:30 +00:00
} ,
{
"refsource" : "BUGTRAQ" ,
"name" : "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)" ,
"url" : "https://seclists.org/bugtraq/2019/Nov/11"
2019-11-08 18:01:29 +00:00
} ,
{
"refsource" : "MISC" ,
"name" : "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" ,
"url" : "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
2019-11-13 00:01:33 +00:00
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:3836" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:3836"
2019-11-26 15:02:09 +00:00
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:3967" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:3967"
2019-12-03 12:00:59 +00:00
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:4058" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:4058"
2019-04-25 11:23:51 -03:00
}
]
2019-03-18 06:46:24 +00:00
} ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
2019-04-25 11:23:51 -03:00
"value" : "An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario."
2019-03-18 06:46:24 +00:00
}
]
2019-04-25 11:23:51 -03:00
} ,
"impact" : {
"cvss" : [
[
{
"vectorString" : "6.3/CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H" ,
"version" : "3.0"
}
]
]
2019-03-18 06:46:24 +00:00
}
2019-04-25 15:00:48 +00:00
}