Chiencc / asuswrt-gt-ac5300

asuswrt-gt-ac5300
Other
0 stars 0 forks source link

dlinkDIR895LA1_GPL100b11: 164 vulnerabilities (highest severity is: 9.8) - autoclosed #46

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - dlinkDIR895LA1_GPL100b11

Library home page: https://sourceforge.net/projects/dlink/

Found in HEAD commit: 0c45ce909374d16605095db4fce9a89b9b6bafd5

Vulnerable Source Files (3)

/release/src-rt-7.14.114.x/src/linux/linux-2.6.36/lib/swiotlb.c /release/src-rt-7.14.114.x/src/linux/linux-2.6.36/lib/swiotlb.c /release/src-rt-7.14.114.x/src/linux/linux-2.6.36/lib/swiotlb.c

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (dlinkDIR895LA1_GPL100b11 version) Remediation Available
CVE-2016-10150 Critical 9.8 dlinkDIR895LA1_GPL100b11 Direct 4.8.13
CVE-2019-14821 High 8.8 dlinkDIR895LA1_GPL100b11 Direct v5.4-rc1
CVE-2021-4093 High 8.8 dlinkDIR895LA1_GPL100b11 Direct v5.14.15,v5.15-rc7
CVE-2014-7822 High 8.4 detected in multiple dependencies Direct v3.16-rc1,v3.12.39,v3.14.47,v3.2.67
CVE-2011-0712 High 8.4 detected in multiple dependencies Direct 2.6.38-rc4-next-20110215
CVE-2011-1013 High 8.4 dlinkDIR895LA1_GPL100b11 Direct Linux kernel - 2.6.38,OpenBSD - 4.9
CVE-2011-2184 High 8.4 dlinkDIR895LA1_GPL100b11 Direct 2.6.39.1
CVE-2015-0274 High 8.4 detected in multiple dependencies Direct 3.15
CVE-2011-1477 High 8.4 dlinkDIR895LA1_GPL100b11 Direct 2.6.39
CVE-2014-3534 High 8.4 dlinkDIR895LA1_GPL100b11 Direct 3.15.8
CVE-2011-1169 High 8.4 dlinkDIR895LA1_GPL100b11 Direct 2.6.38.1
CVE-2013-4587 High 8.4 dlinkDIR895LA1_GPL100b11 Direct v3.13-rc4
CVE-2019-6974 High 8.1 dlinkDIR895LA1_GPL100b11 Direct v5.0-rc6
CVE-2015-3331 High 8.1 dlinkDIR895LA1_GPL100b11 Direct 3.19.3
CVE-2017-1000370 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v4.13-rc1
CVE-2017-9986 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v4.13-rc1
CVE-2014-9322 High 7.8 detected in multiple dependencies Direct 3.17.5
CVE-2017-9984 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v4.13-rc1
CVE-2017-9985 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v4.13-rc1
CVE-2018-8822 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v4.16-rc6
CVE-2016-6187 High 7.8 dlinkDIR895LA1_GPL100b11 Direct 4.6.5
CVE-2017-1000371 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v4.13-rc1
CVE-2017-15951 High 7.8 detected in multiple dependencies Direct 4.13.10
CVE-2017-1000379 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v4.12-rc6
CVE-2022-39189 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v5.15.60,v5.18.17
CVE-2013-1943 High 7.8 detected in multiple dependencies Direct 3.0
CVE-2015-8539 High 7.8 dlinkDIR895LA1_GPL100b11 Direct 4.4
CVE-2017-7518 High 7.8 dlinkDIR895LA1_GPL100b11 Direct 4.12
CVE-2021-3493 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v5.11-rc1
CVE-2017-11176 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v4.13-rc1,v3.16.47,v3.18.61,v3.2.92,v4.1.43,v4.11.11,v4.12.2,v4.4.77,v4.9.38
CVE-2020-27815 High 7.8 dlinkDIR895LA1_GPL100b11 Direct linux-libc-headers - 5.13;linux-yocto - 5.4.20+gitAUTOINC+c11911d4d1_f4d7dbafb1,4.8.26+gitAUTOINC+1c60e003c7_27efc3ba68
CVE-2021-43057 High 7.8 detected in multiple dependencies Direct v5.14.8,v5.15-rc3
CVE-2022-0516 High 7.8 dlinkDIR895LA1_GPL100b11 Direct linux-libc-headers - 5.14;linux-yocto - 4.8.24+gitAUTOINC+c84532b647_f6329fd287,5.4.20+gitAUTOINC+c11911d4d1_f4d7dbafb1
CVE-2017-7889 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v4.11-rc7
CVE-2020-15852 High 7.8 detected in multiple dependencies Direct v5.8-rc6
CVE-2016-3672 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v4.6-rc1
CVE-2017-2647 High 7.8 dlinkDIR895LA1_GPL100b11 Direct 3.18
CVE-2018-12233 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v4.18-rc2
CVE-2018-19824 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v4.19-rc7
CVE-2016-0728 High 7.8 dlinkDIR895LA1_GPL100b11 Direct 4.4.1
CVE-2022-1943 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v5.15.40,v5.17.8,v5.18-rc7
CVE-2017-17805 High 7.8 dlinkDIR895LA1_GPL100b11 Direct 4.14.8
CVE-2016-4913 High 7.8 dlinkDIR895LA1_GPL100b11 Direct 4.5.5
CVE-2020-25669 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v4.4.245, v4.9.245, v4.14.208, v4.19.159, v5.4.79, v5.9.10, v5.10-rc5
CVE-2023-0266 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v4.14.303,v4.19.270,v5.4.229,v5.10.163,v5.15.88,v6.1.6
CVE-2019-3896 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v3.0-rc1
CVE-2014-8369 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v3.18-rc2
CVE-2017-12188 High 7.8 dlinkDIR895LA1_GPL100b11 Direct v4.14-rc5
CVE-2022-3526 High 7.5 dlinkDIR895LA1_GPL100b11 Direct v5.15.35,v5.17.4,v5.18-rc3
CVE-2013-0871 High 7.4 dlinkDIR895LA1_GPL100b11 Direct 3.7.5
CVE-2017-1000364 High 7.4 detected in multiple dependencies Direct v3.2.90,v3.16.45,v3.18.58,v4.1.42,v4.4.74,v4.9.34,v4.11.7,v4.12-rc6
CVE-2011-2905 High 7.4 dlinkDIR895LA1_GPL100b11 Direct 3.1
CVE-2012-2137 High 7.4 dlinkDIR895LA1_GPL100b11 Direct 3.2.24
CVE-2014-0224 High 7.4 dlinkDIR895LA1_GPL100b11 Direct 0.9.8za,1.0.0m,1.0.1h
CVE-2014-9710 High 7.4 detected in multiple dependencies Direct 3.19
CVE-2015-7613 High 7.4 detected in multiple dependencies Direct v4.3-rc4
CVE-2014-9529 High 7.4 dlinkDIR895LA1_GPL100b11 Direct v3.19-rc4
CVE-2013-1773 High 7.4 dlinkDIR895LA1_GPL100b11 Direct 3.3
CVE-2014-4699 High 7.4 dlinkDIR895LA1_GPL100b11 Direct 3.15.4
CVE-2013-6368 High 7.4 dlinkDIR895LA1_GPL100b11 Direct v3.13-rc4,v3.12.6,v3.2.55
CVE-2017-18270 High 7.1 detected in multiple dependencies Direct 4.13.5
CVE-2022-3202 High 7.1 dlinkDIR895LA1_GPL100b11 Direct v4.9.311,v4.14.276,v4.19.238,v5.4.189,v5.10.111,v5.15.34,v5.16.20,v5.17.3
CVE-2011-0699 High 7.0 dlinkDIR895LA1_GPL100b11 Direct v2.6.38-rc5
CVE-2017-17053 High 7.0 dlinkDIR895LA1_GPL100b11 Direct 4.12.10
CVE-2019-13631 Medium 6.8 dlinkDIR895LA1_GPL100b11 Direct linux-yocto - 5.4.20+gitAUTOINC+c11911d4d1_f4d7dbafb1,4.8.26+gitAUTOINC+1c60e003c7_27efc3ba68
CVE-2020-27777 Medium 6.7 dlinkDIR895LA1_GPL100b11 Direct v4.14.204, v4.19.155, v5.4.75, v5.9.5,v5.10-rc1
CVE-2022-21499 Medium 6.7 dlinkDIR895LA1_GPL100b11 Direct v5.4.197,v5.10.119,v5.15.42,v5.17.10,v5.18.1,v5.19-rc1
CVE-2019-20636 Medium 6.7 dlinkDIR895LA1_GPL100b11 Direct v5.5-rc6
CVE-2020-0305 Medium 6.4 dlinkDIR895LA1_GPL100b11 Direct v5.5-rc6
CVE-2019-15214 Medium 6.4 detected in multiple dependencies Direct v5.1-rc6
CVE-2023-1611 Medium 6.3 dlinkDIR895LA1_GPL100b11 Direct v5.10.177,v5.15.106,v6.1.23,v6.2.10
CVE-2012-2121 Medium 6.2 detected in multiple dependencies Direct 3.3.4
CVE-2011-2518 Medium 6.2 dlinkDIR895LA1_GPL100b11 Direct 2.6.39.2
CVE-2015-1333 Medium 6.2 dlinkDIR895LA1_GPL100b11 Direct 4.1.4
CVE-2012-1601 Medium 6.2 detected in multiple dependencies Direct 3.3.6
CVE-2014-4655 Medium 6.2 dlinkDIR895LA1_GPL100b11 Direct 3.15.2
CVE-2011-2695 Medium 6.2 dlinkDIR895LA1_GPL100b11 Direct 3.0-rc5
CVE-2014-9420 Medium 6.2 dlinkDIR895LA1_GPL100b11 Direct v3.19-rc1
CVE-2011-1010 Medium 6.2 dlinkDIR895LA1_GPL100b11 Direct 2.6.37.2
CVE-2015-4692 Medium 6.2 dlinkDIR895LA1_GPL100b11 Direct v4.2-rc1
CVE-2014-9090 Medium 6.2 detected in multiple dependencies Direct v3.18-rc6
CVE-2013-4483 Medium 6.2 detected in multiple dependencies Direct 3.10
CVE-2014-7283 Medium 6.2 dlinkDIR895LA1_GPL100b11 Direct 3.14.2
CVE-2011-1577 Medium 6.2 dlinkDIR895LA1_GPL100b11 Direct perf - 2.6.32-131.21.1,2.6.32-131.21.1;kernel-debuginfo - 2.6.32-131.21.1,2.6.32-131.21.1;kernel-debug-devel - 2.6.18-238.12.1,2.6.32-131.21.1,2.6.32-131.21.1,2.6.18-238.12.1;perf-debuginfo - 2.6.32-131.21.1,2.6.32-131.21.1;kernel-debug-debuginfo - 2.6.32-131.21.1,2.6.32-131.21.1;kernel-debug - 2.6.32-131.21.1,2.6.18-238.12.1,2.6.32-131.21.1,2.6.18-238.12.1;kernel-devel - 2.6.32-131.21.1,2.6.18-238.12.1,2.6.18-238.12.1,2.6.32-131.21.1;kernel-firmware - 2.6.32-131.21.1;kernel - 2.6.32-131.21.1,2.6.18-238.12.1,2.6.18-238.12.1,2.6.32-131.21.1,2.6.18-238.12.1,2.6.32-131.21.1;kernel-xen-devel - 2.6.18-238.12.1,2.6.18-238.12.1;kernel-debuginfo-common-i686 - 2.6.32-131.21.1;kernel-headers - 2.6.18-238.12.1,2.6.18-238.12.1,2.6.32-131.21.1,2.6.32-131.21.1;kernel-debuginfo-common-x86_64 - 2.6.32-131.21.1;kernel-PAE - 2.6.18-238.12.1;kernel-doc - 2.6.18-238.12.1,2.6.32-131.21.1;kernel-xen - 2.6.18-238.12.1,2.6.18-238.12.1;kernel-PAE-devel - 2.6.18-238.12.1
CVE-2011-1776 Medium 6.1 dlinkDIR895LA1_GPL100b11 Direct 2.6.39
CVE-2014-4157 Medium 5.9 dlinkDIR895LA1_GPL100b11 Direct v3.15-rc1,v3.12.23,v3.14.8,v3.2.61
CVE-2011-3619 Medium 5.9 dlinkDIR895LA1_GPL100b11 Direct 3.0
CVE-2014-4654 Medium 5.9 dlinkDIR895LA1_GPL100b11 Direct 3.15.2
CVE-2014-4653 Medium 5.9 dlinkDIR895LA1_GPL100b11 Direct 3.15.2
CVE-2014-4656 Medium 5.9 dlinkDIR895LA1_GPL100b11 Direct 3.15.2
CVE-2011-4127 Medium 5.9 dlinkDIR895LA1_GPL100b11 Direct 3.2.2
CVE-2018-1000004 Medium 5.9 dlinkDIR895LA1_GPL100b11 Direct v4.15-rc9
CVE-2019-15902 Medium 5.6 dlinkDIR895LA1_GPL100b11 Direct v5.3-rc1
CVE-2018-3620 Medium 5.6 detected in multiple dependencies Direct v4.19-rc1,v4.14.63,v4.17.15,v4.18.1,v4.9.120
CVE-2018-5953 Medium 5.5 dlinkDIR895LA1_GPL100b11 Direct linux-yocto - 5.4.20+gitAUTOINC+c11911d4d1_f4d7dbafb1,4.8.24+gitAUTOINC+c84532b647_f6329fd287
CVE-2015-7550 Medium 5.5 dlinkDIR895LA1_GPL100b11 Direct 4.3.4
CVE-2017-1000252 Medium 5.5 dlinkDIR895LA1_GPL100b11 Direct v4.14-rc1
CVE-2017-15274 Medium 5.5 dlinkDIR895LA1_GPL100b11 Direct 4.11.5
WS-2021-0545 Medium 5.5 detected in multiple dependencies Direct v5.15.7
CVE-2011-4112 Medium 5.5 detected in multiple dependencies Direct 3.1
CVE-2014-8171 Medium 5.5 detected in multiple dependencies Direct v3.12
CVE-2016-3695 Medium 5.5 dlinkDIR895LA1_GPL100b11 Direct linux-yocto - 5.4.20+gitAUTOINC+c11911d4d1_f4d7dbafb1,4.8.26+gitAUTOINC+1c60e003c7_27efc3ba68
CVE-2017-7472 Medium 5.5 detected in multiple dependencies Direct 4.10.13
CVE-2015-8844 Medium 5.5 dlinkDIR895LA1_GPL100b11 Direct 4.3.5
CVE-2020-36310 Medium 5.5 dlinkDIR895LA1_GPL100b11 Direct v5.8-rc1
CVE-2017-6951 Medium 5.5 dlinkDIR895LA1_GPL100b11 Direct v4.11-rc8
CVE-2019-18885 Medium 5.5 detected in multiple dependencies Direct v5.1-rc1,v4.19.129
CVE-2018-1091 Medium 5.5 dlinkDIR895LA1_GPL100b11 Direct 4.13.5
CVE-2016-4470 Medium 5.5 dlinkDIR895LA1_GPL100b11 Direct v4.7-rc4
CVE-2023-1637 Medium 5.5 dlinkDIR895LA1_GPL100b11 Direct v4.9.311,v4.14.276,v4.19.238,v5.4.189,v5.10.111,v5.15.34,v5.16.20,v5.17.3,v5.18-rc2
CVE-2017-12192 Medium 5.5 dlinkDIR895LA1_GPL100b11 Direct v4.14-rc3
CVE-2019-13648 Medium 5.5 dlinkDIR895LA1_GPL100b11 Direct v3.11-rc1
CVE-2017-15299 Medium 5.5 dlinkDIR895LA1_GPL100b11 Direct v4.14-rc6
CVE-2015-1593 Medium 5.3 dlinkDIR895LA1_GPL100b11 Direct 3.19.1
CVE-2012-0884 Medium 5.3 dlinkDIR895LA1_GPL100b11 Direct 0.9.8u,1.0.0h
CVE-2012-2373 Medium 5.1 dlinkDIR895LA1_GPL100b11 Direct 3.4.5
CVE-2014-5472 Medium 5.1 detected in multiple dependencies Direct v3.17-rc2
CVE-2014-5471 Medium 5.1 detected in multiple dependencies Direct v3.17-rc2
CVE-2016-2544 Medium 5.1 dlinkDIR895LA1_GPL100b11 Direct 4.4.1
CVE-2012-5374 Medium 5.1 detected in multiple dependencies Direct v3.8-rc1
CVE-2012-5375 Medium 5.1 detected in multiple dependencies Direct v3.8-rc1
CVE-2013-1792 Medium 5.1 dlinkDIR895LA1_GPL100b11 Direct 3.8.3
CVE-2013-4592 Medium 5.1 dlinkDIR895LA1_GPL100b11 Direct 3.9
CVE-2013-4512 Medium 5.1 dlinkDIR895LA1_GPL100b11 Direct v3.12
CVE-2011-4347 Medium 5.1 dlinkDIR895LA1_GPL100b11 Direct 3.1.10
CVE-2011-1476 Medium 5.1 detected in multiple dependencies Direct 2.6.39
CVE-2012-0045 Medium 5.1 dlinkDIR895LA1_GPL100b11 Direct 3.2.14
CVE-2013-0309 Medium 5.1 dlinkDIR895LA1_GPL100b11 Direct 3.6.2
CVE-2013-4299 Medium 5.0 dlinkDIR895LA1_GPL100b11 Direct v3.12-rc6
CVE-2014-0102 Medium 4.8 dlinkDIR895LA1_GPL100b11 Direct v3.14-rc6
CVE-2014-3601 Medium 4.8 dlinkDIR895LA1_GPL100b11 Direct kernel-debuginfo-common-i686 - 2.6.32-504;kernel-headers - 2.6.32-504,2.6.32-504;kernel-debuginfo-common-x86_64 - 2.6.32-504;kernel-doc - 2.6.32-504;kernel-abi-whitelists - 2.6.32-504;perf - 2.6.32-504,2.6.32-504;kernel-debuginfo - 2.6.32-504,2.6.32-504;kernel-debug-devel - 2.6.32-504,2.6.32-504;perf-debuginfo - 2.6.32-504,2.6.32-504;kernel-debug-debuginfo - 2.6.32-504,2.6.32-504;kernel-debug - 2.6.32-504,2.6.32-504;kernel-devel - 2.6.32-504,2.6.32-504;kernel-firmware - 2.6.32-504;kernel - 2.6.32-504,2.6.32-504,2.6.32-504,2.6.32-504;python-perf - 2.6.32-504,2.6.32-504;python-perf-debuginfo - 2.6.32-504,2.6.32-504
CVE-2021-28964 Medium 4.7 dlinkDIR895LA1_GPL100b11 Direct v4.4.263, v4.9.263, v4.14.227, v4.19.183, v5.4.108, v5.10.26, v5.11.9
CVE-2019-3016 Medium 4.7 detected in multiple dependencies Direct v5.6-rc1
CVE-2019-15222 Medium 4.6 dlinkDIR895LA1_GPL100b11 Direct v5.3-rc3
CVE-2016-2186 Medium 4.6 dlinkDIR895LA1_GPL100b11 Direct 4.5.1
CVE-2016-2187 Medium 4.6 dlinkDIR895LA1_GPL100b11 Direct v4.6-rc5
CVE-2016-2184 Medium 4.6 dlinkDIR895LA1_GPL100b11 Direct 4.5.1
CVE-2016-2185 Medium 4.6 dlinkDIR895LA1_GPL100b11 Direct 4.5.1
CVE-2017-5551 Medium 4.4 dlinkDIR895LA1_GPL100b11 Direct 4.9.6
CVE-2020-10773 Medium 4.4 dlinkDIR895LA1_GPL100b11 Direct v5.4-rc6
CVE-2016-9604 Medium 4.4 dlinkDIR895LA1_GPL100b11 Direct 4.11-rc8
CVE-2016-7097 Medium 4.4 detected in multiple dependencies Direct v4.9-rc1
CVE-2019-12614 Medium 4.1 dlinkDIR895LA1_GPL100b11 Direct v5.1-rc7
CVE-2011-0711 Medium 4.0 dlinkDIR895LA1_GPL100b11 Direct 2.6.38-rc6-git3
CVE-2011-0710 Medium 4.0 detected in multiple dependencies Direct 2.6.38-rc4-next-20110216
CVE-2011-4110 Medium 4.0 dlinkDIR895LA1_GPL100b11 Direct v3.2-rc3
CVE-2014-9644 Medium 4.0 dlinkDIR895LA1_GPL100b11 Direct 3.18.5
CVE-2015-7872 Medium 4.0 detected in multiple dependencies Direct v4.3-rc7,v3.12.51,v3.14.59,v3.16.35,v3.18.25,v3.2.73,v4.1.16
CVE-2011-2203 Medium 4.0 dlinkDIR895LA1_GPL100b11 Direct v3.2-rc1
CVE-2011-1163 Medium 4.0 dlinkDIR895LA1_GPL100b11 Direct v2.6.38
CVE-2014-3645 Medium 4.0 dlinkDIR895LA1_GPL100b11 Direct 3.12
CVE-2014-9584 Medium 4.0 dlinkDIR895LA1_GPL100b11 Direct v3.19-rc3,v3.12.36,v3.14.28,v3.16.35,v3.18.2,v3.2.67
CVE-2014-8133 Medium 4.0 dlinkDIR895LA1_GPL100b11 Direct v3.19-rc1
CVE-2014-9585 Medium 4.0 dlinkDIR895LA1_GPL100b11 Direct v3.19-rc4
WS-2022-0029 Medium 4.0 dlinkDIR895LA1_GPL100b11 Direct v5.15.13
CVE-2014-9731 Medium 4.0 dlinkDIR895LA1_GPL100b11 Direct 3.18.2
CVE-2020-16166 Low 3.7 dlinkDIR895LA1_GPL100b11 Direct kernel-debug-modules-extra - 4.18.0-193.37.1;perf - 4.18.0-193.37.1,4.18.0-147.38.1;kernel-zfcpdump-modules-extra - 4.18.0-193.37.1;kernel-debug-devel - 4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-193.37.1,4.18.0-240.8.1;bpftool - 4.18.0-240.8.1,4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-240.8.1;kernel-rt-debug-core - 4.18.0-240.8.1.rt7.62,4.18.0-193.37.1.rt13.87;kernel-tools-libs - 4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-240.8.1;perf-debuginfo - 4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-193.37.1;kernel-cross-headers - 4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-240.8.1;kernel-debug-debuginfo - 4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-147.38.1;kernel-debug - 4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-193.37.1,4.18.0-240.8.1;kernel-devel - 4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-240.8.1;kernel - 4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-193.37.1;bpftool-debuginfo - 4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-193.37.1;kernel-zfcpdump-core - 4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-240.8.1;kernel-debug-core - 4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-147.38.1;kernel-modules-extra - 4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-240.8.1;kernel-rt-debug-devel - 4.18.0-193.37.1.rt13.87,4.18.0-240.8.1.rt7.62;kernel-core - 4.18.0-147.38.1,4.18.0-147.38.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-240.8.1;kernel-rt-debug - 4.18.0-193.37.1.rt13.87,4.18.0-240.8.1.rt7.62;kernel-rt-devel - 4.18.0-240.8.1.rt7.62,4.18.0-193.37.1.rt13.87;python3-perf - 4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-240.8.1;kernel-tools - 4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-193.37.1,4.18.0-147.38.1;kernel-debug-modules - 4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-147.38.1;kernel-rt-debuginfo-common-x86_64 - 4.18.0-240.8.1.rt7.62,4.18.0-193.37.1.rt13.87;kernel-modules - 4.18.0-240.8.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-193.37.1;kernel-tools-debuginfo - 4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-240.8.1;kernel-rt-modules - 4.18.0-240.8.1.rt7.62,4.18.0-193.37.1.rt13.87;kernel-rt-kvm - 4.18.0-193.37.1.rt13.87,4.18.0-240.8.1.rt7.62;kernel-headers - 4.18.0-193.37.1,4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-147.38.1;kernel-debuginfo-common-x86_64 - 4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-147.38.1;kernel-rt - 4.18.0-193.37.1.rt13.87,4.18.0-193.37.1.rt13.87,4.18.0-240.8.1.rt7.62,4.18.0-240.8.1.rt7.62;kernel-zfcpdump - 4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-240.8.1;kernel-rt-debug-modules-extra - 4.18.0-240.8.1.rt7.62,4.18.0-193.37.1.rt13.87;python3-perf-debuginfo - 4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-193.37.1;kernel-rt-modules-extra - 4.18.0-240.8.1.rt7.62,4.18.0-193.37.1.rt13.87;kernel-doc - 4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-240.8.1;kernel-rt-core - 4.18.0-240.8.1.rt7.62,4.18.0-193.37.1.rt13.87;kernel-rt-debug-debuginfo - 4.18.0-193.37.1.rt13.87,4.18.0-240.8.1.rt7.62;kernel-abi-whitelists - 4.18.0-240.8.1,4.18.0-193.37.1,4.18.0-147.38.1;kernel-zfcpdump-modules - 4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-240.8.1;kernel-debug-modules-extra - 4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-240.8.1,4.18.0-240.8.1;kernel-rt-debug-kvm - 4.18.0-240.8.1.rt7.62,4.18.0-193.37.1.rt13.87;kernel-rt-debuginfo - 4.18.0-193.37.1.rt13.87,4.18.0-240.8.1.rt7.62;kernel-rt-debug-modules - 4.18.0-193.37.1.rt13.87,4.18.0-240.8.1.rt7.62;kernel-zfcpdump-devel - 4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-240.8.1;perf - 4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-240.8.1,4.18.0-147.38.1,4.18.0-193.37.1,4.18.0-240.8.1,4.18.0-240.8.1;kernel-zfcpdump-modules-extra - 4.18.0-147.38.1,4.18.0-240.8.1;kernel-debuginfo - 4.18.0-193.37.1,4.18.0-147.38.1,4.18.0-240.8.1
CVE-2014-3566 Low 3.4 detected in multiple dependencies Direct openssl - 1.0.2;openssl-android - 1.0.2
CVE-2017-17807 Low 3.3 dlinkDIR895LA1_GPL100b11 Direct 4.14.6
CVE-2014-8134 Low 3.3 dlinkDIR895LA1_GPL100b11 Direct v3.19-rc1
CVE-2014-0076 Low 2.9 dlinkDIR895LA1_GPL100b11 Direct openssl - 1.0.1g-1,1.0.1g-1,1.0.1g-1,1.0.1g-1
CVE-2014-4652 Low 2.9 detected in multiple dependencies Direct 3.15.2
CVE-2012-6548 Low 2.9 dlinkDIR895LA1_GPL100b11 Direct 3.6
CVE-2012-6549 Low 2.9 dlinkDIR895LA1_GPL100b11 Direct 3.6

Details

Partial details (6 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2016-10150 ### Vulnerable Library - dlinkDIR895LA1_GPL100b11

Library home page: https://sourceforge.net/projects/dlink/

Found in HEAD commit: 0c45ce909374d16605095db4fce9a89b9b6bafd5

Found in base branch: master

### Vulnerable Source Files (1)

/release/src-rt-7.14.114.x/src/linux/linux-2.6.36/virt/kvm/kvm_main.c

### Vulnerability Details

Use-after-free vulnerability in the kvm_ioctl_create_device function in virt/kvm/kvm_main.c in the Linux kernel before 4.8.13 allows host OS users to cause a denial of service (host OS crash) or possibly gain privileges via crafted ioctl calls on the /dev/kvm device.

Publish Date: 2017-02-06

URL: CVE-2016-10150

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2016-10150

Release Date: 2017-02-06

Fix Resolution: 4.8.13

CVE-2019-14821 ### Vulnerable Library - dlinkDIR895LA1_GPL100b11

Library home page: https://sourceforge.net/projects/dlink/

Found in HEAD commit: 0c45ce909374d16605095db4fce9a89b9b6bafd5

Found in base branch: master

### Vulnerable Source Files (3)

/release/src-rt-7.14.114.x/src/linux/linux-2.6.36/virt/kvm/coalesced_mmio.c /release/src-rt-7.14.114.x/src/linux/linux-2.6.36/virt/kvm/coalesced_mmio.c /release/src-rt-7.14.114.x/src/linux/linux-2.6.36/virt/kvm/coalesced_mmio.c

### Vulnerability Details

An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.

Publish Date: 2019-09-19

URL: CVE-2019-14821

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-14821

Release Date: 2019-09-19

Fix Resolution: v5.4-rc1

CVE-2021-4093 ### Vulnerable Library - dlinkDIR895LA1_GPL100b11

Library home page: https://sourceforge.net/projects/dlink/

Found in HEAD commit: 0c45ce909374d16605095db4fce9a89b9b6bafd5

Found in base branch: master

### Vulnerable Source Files (1)

### Vulnerability Details

A flaw was found in the KVM's AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit reason SVM_EXIT_IOIO. This issue results in a crash of the entire system or a potential guest-to-host escape scenario.

Publish Date: 2022-02-18

URL: CVE-2021-4093

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.linuxkernelcves.com/cves/CVE-2021-4093

Release Date: 2022-02-18

Fix Resolution: v5.14.15,v5.15-rc7

CVE-2014-7822 ### Vulnerable Libraries - dlinkDIR895LA1_GPL100b11, dlinkDIR895LA1_GPL100b11, dlinkDIR895LA1_GPL100b11, dlinkDIR895LA1_GPL100b11

### Vulnerability Details

The implementation of certain splice_write file operations in the Linux kernel before 3.16 does not enforce a restriction on the maximum size of a single file, which allows local users to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted splice system call, as demonstrated by use of a file descriptor associated with an ext4 filesystem.

Publish Date: 2015-03-16

URL: CVE-2014-7822

### CVSS 3 Score Details (8.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.linuxkernelcves.com/cves/CVE-2014-7822

Release Date: 2015-03-16

Fix Resolution: v3.16-rc1,v3.12.39,v3.14.47,v3.2.67

CVE-2011-0712 ### Vulnerable Libraries - dlinkDIR895LA1_GPL100b11, dlinkDIR895LA1_GPL100b11

### Vulnerability Details

Multiple buffer overflows in the caiaq Native Instruments USB audio functionality in the Linux kernel before 2.6.38-rc4-next-20110215 might allow attackers to cause a denial of service or possibly have unspecified other impact via a long USB device name, related to (1) the snd_usb_caiaq_audio_init function in sound/usb/caiaq/audio.c and (2) the snd_usb_caiaq_midi_init function in sound/usb/caiaq/midi.c.

Publish Date: 2011-02-18

URL: CVE-2011-0712

### CVSS 3 Score Details (8.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2011-0712

Release Date: 2011-02-18

Fix Resolution: 2.6.38-rc4-next-20110215

CVE-2011-1013 ### Vulnerable Library - dlinkDIR895LA1_GPL100b11

Library home page: https://sourceforge.net/projects/dlink/

Found in HEAD commit: 0c45ce909374d16605095db4fce9a89b9b6bafd5

Found in base branch: master

### Vulnerable Source Files (1)

/release/src-rt-7.14.114.x/src/linux/linux-2.6.36/include/drm/drmP.h

### Vulnerability Details

Integer signedness error in the drm_modeset_ctl function in (1) drivers/gpu/drm/drm_irq.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 2.6.38 and (2) sys/dev/pci/drm/drm_irq.c in the kernel in OpenBSD before 4.9 allows local users to trigger out-of-bounds write operations, and consequently cause a denial of service (system crash) or possibly have unspecified other impact, via a crafted num_crtcs (aka vb_num) structure member in an ioctl argument.

Publish Date: 2011-05-09

URL: CVE-2011-1013

### CVSS 3 Score Details (8.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2011-1013

Release Date: 2011-05-09

Fix Resolution: Linux kernel - 2.6.38,OpenBSD - 4.9

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically closed by Mend because it is a duplicate of an existing issue: #47

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically closed by Mend because it is a duplicate of an existing issue: #47