Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2024

Published: 19 June 2019

In em28xx_unregister_dvb of em28xx-dvb.c, there is a possible use after free issue. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111761954References: Upstream kernel

From the Ubuntu Security Team

It was discovered that the Empia EM28xx DVB USB device driver implementation in the Linux kernel contained a use-after-free vulnerability when disconnecting the device. An attacker could use this to cause a denial of service (system crash).

Priority

Low

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-58.64)
cosmic Not vulnerable
(4.17.0-6.7)
disco Not vulnerable
(4.18.0-10.11)
trusty Not vulnerable
(3.11.0-12.19)
upstream
Released (4.16~rc1)
xenial
Released (4.4.0-142.168)
Patches:
Introduced by

425f53aaf76cce77b3bedd8ed4902bc94ed254ff

Fixed by 910b0797fa9e8af09c44a3fa36cb310ba7a7218d
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1047.49)
cosmic Not vulnerable
(4.18.0-1002.3)
disco Not vulnerable
(4.18.0-1002.3)
trusty
Released (4.4.0-1038.41)
upstream
Released (4.16~rc1)
xenial
Released (4.4.0-1075.85)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.16~rc1)
xenial
Released (4.15.0-1047.49~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-1011.11~18.04.1)
cosmic Not vulnerable
(4.18.0-1003.3)
disco Not vulnerable
(4.18.0-1003.3)
trusty Ignored
(was needed ESM criteria)
upstream
Released (4.16~rc1)
xenial
Released (4.15.0-1055.60)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-1011.11~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.16~rc1)
xenial
Released (4.15.0-1055.60)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.16~rc1)
xenial Ignored
(was needs-triage ESM criteria)
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16~rc1)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1040.42)
cosmic Not vulnerable
(4.18.0-1002.3)
disco Not vulnerable
(4.18.0-1002.3)
trusty Does not exist

upstream
Released (4.16~rc1)
xenial
Released (4.15.0-1040.42~16.04.1)
linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1040.42)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.16~rc1)
xenial Does not exist

linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.16~rc1)
xenial Ignored
(end of standard support)
linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1040.42)
disco Does not exist

trusty Does not exist

upstream
Released (4.16~rc1)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1011.11~18.04.1)
disco Does not exist

trusty Does not exist

upstream
Released (4.16~rc1)
xenial Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16~rc1)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-13.14~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.16~rc1)
xenial
Released (4.15.0-58.64~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-15.16~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.16~rc1)
xenial
Released (4.15.0-58.64~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1042.42)
cosmic Not vulnerable
(4.18.0-1002.2)
disco Not vulnerable
(4.18.0-1003.3)
trusty Does not exist

upstream
Released (4.16~rc1)
xenial
Released (4.4.0-1040.46)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.16~rc1)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.16~rc1)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.16~rc1)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.16~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty
Released (4.4.0-142.168~14.04.1)
upstream
Released (4.16~rc1)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16~rc1)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16~rc1)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1050.57)
cosmic Ignored
(end of life)
disco
Released (4.15.0-1050.57)
trusty Does not exist

upstream
Released (4.16~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1021.23)
cosmic Ignored
(end of life)
disco
Released (5.0.0-1004.8)
trusty Does not exist

upstream
Released (4.16~rc1)
xenial
Released (4.15.0-1021.23~16.04.1)
linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1043.46)
cosmic Not vulnerable
(4.18.0-1004.6)
disco Not vulnerable
(4.18.0-1005.7)
trusty Does not exist

upstream
Released (4.16~rc1)
xenial
Released (4.4.0-1103.111)
linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1060.66)
cosmic Does not exist

disco Not vulnerable
(5.0.0-1010.10)
trusty Does not exist

upstream
Released (4.16~rc1)
xenial
Released (4.4.0-1107.112)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H