CVSS2
Attack Vector
ADJACENT_NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:A/AC:L/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
ADJACENT
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS
Percentile
46.5%
This kernel update is based on the upstream 4.14.137 and fixes at least the following security issues: A Spectre SWAPGS gadget was found in the Linux kernelβs implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel (CVE-2019-1125). A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network (CVE-2019-3846). An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario (CVE-2019-3900). A flaw was found in the Linux kernelβs Bluetooth implementation of UART. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash (CVE-2019-10207). WireGuard has been updated to 0.0.20190702. For other uptstream fixes in this update, see the referenced changelogs.
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
Mageia | 6 | noarch | kernel | <Β 4.14.137-1 | kernel-4.14.137-1.mga6 |
Mageia | 6 | noarch | kernel-userspace-headers | <Β 4.14.137-1 | kernel-userspace-headers-4.14.137-1.mga6 |
Mageia | 6 | noarch | kmod-vboxadditions | <Β 6.0.10-2 | kmod-vboxadditions-6.0.10-2.mga6 |
Mageia | 6 | noarch | kmod-virtualbox | <Β 6.0.10-2 | kmod-virtualbox-6.0.10-2.mga6 |
Mageia | 6 | noarch | kmod-xtables-addons | <Β 2.13-90 | kmod-xtables-addons-2.13-90.mga6 |
Mageia | 6 | noarch | wireguard-tools | <Β 0.0.20190702-1 | wireguard-tools-0.0.20190702-1.mga6 |
bugs.mageia.org/show_bug.cgi?id=25239
cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.132
cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.133
cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.134
cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.135
cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.136
cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.137
CVSS2
Attack Vector
ADJACENT_NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:A/AC:L/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
ADJACENT
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS
Percentile
46.5%