Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-19052

Published: 18 November 2019

A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_usb.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka CID-fb5be6a7b486.

From the Ubuntu Security Team

It was discovered that Geschwister Schneider USB CAN interface driver in the Linux kernel did not properly deallocate memory in certain failure conditions. A physically proximate attacker could use this to cause a denial of service (kernel memory exhaustion).

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
linux-oem
Launchpad, Ubuntu, Debian
trusty Does not exist

bionic
Released (4.15.0-1066.76)
disco Ignored
(end of life)
eoan
Released (4.15.0-1066.76)
focal Does not exist

upstream
Released (5.4~rc7)
xenial Ignored
(end of standard support, was needs-triage)
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-74.84)
disco
Released (5.0.0-38.41)
eoan
Released (5.3.0-26.28)
focal Not vulnerable
(5.4.0-9.12)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.4~rc7)
xenial
Released (4.4.0-171.200)
Patches:
Introduced by

d08e973a77d128b25e01a08c34d89593fdf222da

Fixed by fb5be6a7b4863ecc44963bb80ca614584b6c7817
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1023.26~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-azure
Launchpad, Ubuntu, Debian
eoan
Released (5.3.0-1009.10)
bionic
Released (5.0.0-1028.30~18.04.1)
disco
Released (5.0.0-1028.30)
focal Not vulnerable
(5.4.0-1006.6)
trusty
Released (4.15.0-1066.71~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.4~rc7)
xenial
Released (4.15.0-1066.71)
linux-azure-5.3
Launchpad, Ubuntu, Debian
eoan Does not exist

bionic
Released (5.3.0-1009.10~18.04.1)
disco Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-gcp-5.3
Launchpad, Ubuntu, Debian
focal Does not exist

bionic
Released (5.3.0-1010.11~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-1002.4)
trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1057.59)
disco
Released (5.0.0-1023.26)
eoan
Released (5.3.0-1009.10)
focal Not vulnerable
(5.4.0-1005.5)
trusty
Released (4.4.0-1060.64)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.4~rc7)
xenial
Released (4.4.0-1100.111)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial
Released (4.15.0-1057.59~16.04.1)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Ignored
(end of standard support, was needs-triage)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1028.29~18.04.1)
disco
Released (5.0.0-1028.29)
eoan
Released (5.3.0-1011.12)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (5.4~rc7)
xenial
Released (4.15.0-1052.56)
linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1050.53)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1027.28~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-26.28~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial
Released (4.15.0-74.83~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needed)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Ignored
(end of life, was needs-triage)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1052.52)
disco
Released (5.0.0-1024.26)
eoan
Released (5.3.0-1009.10)
focal Not vulnerable
(5.4.0-1004.4)
trusty Does not exist

upstream
Released (5.4~rc7)
xenial
Released (4.4.0-1064.71)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty
Released (4.4.0-171.200~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.4~rc7)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1033.38)
disco Ignored
(end of life)
eoan
Released (5.0.0-1033.38)
focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1031.34)
disco
Released (5.0.0-1009.14)
eoan
Released (5.3.0-1008.9)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (5.4~rc7)
xenial
Released (4.15.0-1031.34~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1009.14~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1053.57)
disco
Released (5.0.0-1024.25)
eoan
Released (5.3.0-1015.17)
focal Ignored
(end of life, was needed)
trusty Does not exist

upstream
Released (5.4~rc7)
xenial
Released (4.4.0-1127.136)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1070.77)
disco Ignored
(end of life, was pending)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial
Released (4.4.0-1131.139)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H