4.1
MEDIUM
CVE-2019-12614
Linux Kernel PowerPC Dlpar Parse Name Unchecked Kstrdup NULL Pointer Dereference Vulnerability
Description

An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup of prop->name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).

INFO

Published Date :

June 3, 2019, 10:29 p.m.

Last Modified :

Nov. 7, 2023, 3:03 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.5
Public PoC/Exploit Available at Github

CVE-2019-12614 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-12614 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Opensuse leap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-12614.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html Third Party Advisory
http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/108550 Third Party Advisory VDB Entry
https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/commit/?id=efa9ace68e487ddd29c2b4d6dd23242158f1f607 Patch Vendor Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/6/3/526 Patch Vendor Advisory
https://seclists.org/bugtraq/2020/Jan/10 Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190710-0002/ Third Party Advisory
https://support.f5.com/csp/article/K54337315 Third Party Advisory
https://support.f5.com/csp/article/K54337315?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/4093-1/ Third Party Advisory
https://usn.ubuntu.com/4094-1/ Third Party Advisory
https://usn.ubuntu.com/4095-1/ Third Party Advisory
https://usn.ubuntu.com/4095-2/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-12614 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-12614 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/ [No types assigned]
    Added Reference MITRE https://support.f5.com/csp/article/K54337315?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
    Removed Reference MITRE https://support.f5.com/csp/article/K54337315?utm_source=f5support&utm_medium=RSS
  • Modified Analysis by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:N/I:N/A:C)
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html No Types Assigned http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html No Types Assigned http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html No Types Assigned http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/ Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Jan/10 No Types Assigned https://seclists.org/bugtraq/2020/Jan/10 Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190710-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20190710-0002/ Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K54337315 No Types Assigned https://support.f5.com/csp/article/K54337315 Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K54337315?utm_source=f5support&utm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K54337315?utm_source=f5support&utm_medium=RSS Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4093-1/ No Types Assigned https://usn.ubuntu.com/4093-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4094-1/ No Types Assigned https://usn.ubuntu.com/4094-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4095-1/ No Types Assigned https://usn.ubuntu.com/4095-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4095-2/ No Types Assigned https://usn.ubuntu.com/4095-2/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 09, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 09, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Jan/10 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 23, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K54337315?utm_source=f5support&utm_medium=RSS [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 30, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K54337315 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4094-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4095-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4095-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4093-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 10, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190710-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 12, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 04, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/commit/?id=efa9ace68e487ddd29c2b4d6dd23242158f1f607 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/commit/?id=efa9ace68e487ddd29c2b4d6dd23242158f1f607 Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/108550 No Types Assigned http://www.securityfocus.com/bid/108550 Third Party Advisory, VDB Entry
    Changed Reference Type https://lkml.org/lkml/2019/6/3/526 No Types Assigned https://lkml.org/lkml/2019/6/3/526 Patch, Vendor Advisory
    Added CWE CWE-476
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.1.6
  • CVE Modified by [email protected]

    Jun. 04, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108550 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-12614 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-12614 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.22497

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability