Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-18807

Published: 7 November 2019

Two memory leaks in the sja1105_static_config_upload() function in drivers/net/dsa/sja1105/sja1105_spi.c in the Linux kernel before 5.3.5 allow attackers to cause a denial of service (memory consumption) by triggering static_config_buf_prepare_for_upload() or sja1105_inhibit_tx() failures, aka CID-68501df92d11.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.13.0-16.19)
disco Not vulnerable
(4.18.0-10.11)
eoan
Released (5.3.0-22.24)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.4~rc2)
xenial Not vulnerable
(4.2.0-16.19)
Patches:
Introduced by

8aa9ebccae87621d997707e4f25e53fddd7e30e4

Fixed by 68501df92d116b760777a2cfda314789f926476f
Introduced by

1a4c69406cc1c3c42bb7391c8eb544e93fe9b320

Fixed by 68501df92d116b760777a2cfda314789f926476f
linux-aws
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1001.1)
disco Not vulnerable
(4.18.0-1002.3)
eoan
Released (5.3.0-1007.8)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.4~rc2)
xenial Not vulnerable
(4.4.0-1001.10)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1021.24~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.4~rc2)
xenial Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.4~rc2)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

xenial Does not exist

trusty Does not exist

upstream
Released (5.4~rc2)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.4~rc2)
xenial Not vulnerable
(4.15.0-1030.31~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
disco Not vulnerable
(4.18.0-1003.3)
eoan
Released (5.3.0-1007.8)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.4~rc2)
xenial Not vulnerable
(4.11.0-1009.9)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.4~rc2)
xenial Ignored
(end of standard support, was needs-triage)
linux-gcp
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1001.1)
disco Not vulnerable
(4.18.0-1002.3)
eoan
Released (5.3.0-1008.9)
trusty Does not exist

upstream
Released (5.4~rc2)
xenial Not vulnerable
(4.10.0-1004.4)
linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.4~rc2)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.4~rc2)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1030.32)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.4~rc2)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1011.11~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.4~rc2)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-13.14~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.4~rc2)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was pending)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.4~rc2)
xenial Ignored
(end of life, was needs-triage)
linux-kvm
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
disco Not vulnerable
(4.18.0-1003.3)
eoan
Released (5.3.0-1007.8)
trusty Does not exist

upstream
Released (5.4~rc2)
xenial Not vulnerable
(4.4.0-1004.9)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.4~rc2)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.4~rc2)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.3)
disco Not vulnerable
(4.15.0-1021.24)
eoan Not vulnerable
(4.15.0-1035.40)
trusty Does not exist

upstream
Released (5.4~rc2)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-5.4
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.4~rc2)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1010.11)
disco Not vulnerable
(5.0.0-1010.11)
eoan Not vulnerable
(5.0.0-1010.11)
trusty Does not exist

upstream
Released (5.4~rc2)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1007.9)
disco Not vulnerable
(4.15.0-1007.9)
eoan
Released (5.3.0-1006.7)
trusty Does not exist

upstream
Released (5.4~rc2)
xenial Not vulnerable
(4.15.0-1007.9~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1007.12~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.4~rc2)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.13.0-1005.5)
disco Not vulnerable
(4.18.0-1005.7)
eoan
Released (5.3.0-1012.14)
trusty Does not exist

upstream
Released (5.4~rc2)
xenial Not vulnerable
(4.2.0-1013.19)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

trusty Does not exist

upstream
Released (5.4~rc2)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.4.0-1077.82)
disco Not vulnerable
(5.0.0-1010.10)
eoan Does not exist

trusty Does not exist

upstream
Released (5.4~rc2)
xenial Not vulnerable
(4.4.0-1012.12)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H