Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-15219

Published: 19 August 2019

An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/sisusbvga/sisusb.c driver.

Notes

AuthorNote
tyhicks
Setting priority to negligible since this simple DoS requires a
malicious USB device to be inserted into the system

Priority

Negligible

Cvss 3 Severity Score

4.6

Score breakdown

Status

Package Release Status
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1047.49)
disco Ignored
(end of life, was pending)
eoan Not vulnerable
(5.3.0-1003.3)
focal Not vulnerable
(5.4.0-1005.5)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.2~rc3)
xenial
Released (4.4.0-1090.101)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1021.24~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.2~rc3)
xenial Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
disco Does not exist

bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.2~rc3)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.2~rc3)
xenial Does not exist

linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-1002.4)
trusty Does not exist

upstream
Released (5.2~rc3)
xenial Does not exist

linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-60.67)
disco
Released (5.0.0-31.33)
eoan Not vulnerable
(5.2.0-8.9)
focal Not vulnerable
(5.4.0-9.12)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.2~rc3)
xenial
Released (4.4.0-157.185)
Patches:
Introduced by

7b5cd5fefbe023625a7ff7604e8beb9a15a9efab

Fixed by 9a5729f68d3a82786aea110b1bfe610be318f80a
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.2~rc3)
xenial
Released (4.15.0-1047.49~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1022.23~18.04.1)
disco
Released (5.0.0-1022.23)
eoan Not vulnerable
(5.3.0-1002.2)
focal Not vulnerable
(5.4.0-1006.6)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.2~rc3)
xenial
Released (4.15.0-1056.61)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needed)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.2~rc3)
xenial Ignored
(end of standard support, was needed)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1042.45)
disco Ignored
(end of life, was pending)
eoan Not vulnerable
(5.3.0-1003.3)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (5.2~rc3)
xenial
Released (4.15.0-1041.43)
linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.2~rc3)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needed)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.2~rc3)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1041.43)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.2~rc3)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1020.20~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.2~rc3)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-31.33~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.2~rc3)
xenial
Released (4.15.0-60.67~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was pending)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.2~rc3)
xenial Ignored
(end of life, was needed)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1043.43)
disco Ignored
(end of life, was pending)
eoan Not vulnerable
(5.3.0-1003.3)
focal Not vulnerable
(5.4.0-1004.4)
trusty Does not exist

upstream
Released (5.2~rc3)
xenial
Released (4.4.0-1052.59)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.2~rc3)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.2~rc3)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1056.65)
disco Ignored
(end of life, was pending)
eoan
Released (4.15.0-1059.68)
focal Does not exist

trusty Does not exist

upstream
Released (5.2~rc3)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1024.27)
disco Ignored
(end of life)
eoan
Released (5.0.0-1024.27)
focal Does not exist

trusty Does not exist

upstream
Released (5.2~rc3)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1022.25)
disco Ignored
(end of life, was pending)
eoan Not vulnerable
(5.3.0-1002.2)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (5.2~rc3)
xenial
Released (4.15.0-1022.25~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1007.12~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.2~rc3)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.2~rc3)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1044.47)
disco Ignored
(end of life, was pending)
eoan Not vulnerable
(5.3.0-1005.6)
focal Not vulnerable
(5.4.0-1004.4)
trusty Does not exist

upstream
Released (5.2~rc3)
xenial
Released (4.4.0-1117.126)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.2~rc3)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1062.69)
disco Ignored
(end of life, was pending)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.2~rc3)
xenial
Released (4.4.0-1121.127)

Severity score breakdown

Parameter Value
Base score 4.6
Attack vector Physical
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H