Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-19053

Published: 18 November 2019

A memory leak in the rpmsg_eptdev_write_iter() function in drivers/rpmsg/rpmsg_char.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy_from_iter_full() failures, aka CID-bbe692e349e2.

From the Ubuntu Security Team

It was discovered that the RPMSG character device interface in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could possibly use this to cause a denial of service (kernel memory exhaustion).

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
linux-aws
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1001.1)
disco Ignored
(end of life)
eoan
Released (5.3.0-1013.14)
focal Not vulnerable
(5.4.0-1005.5)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.5~rc1)
xenial Not vulnerable
(4.4.0-1001.10)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1027.30)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc1)
xenial Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1016.17~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc1)
xenial Does not exist

linux
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.13.0-16.19)
disco Ignored
(end of life)
eoan
Released (5.3.0-42.34)
focal Not vulnerable
(5.4.0-18.22)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.5~rc1)
xenial Not vulnerable
(4.2.0-16.19)
Patches:
Introduced by

ccf45b18ce89f598c69a0c945ced1635013fc0b1

Fixed by bbe692e349e2a1edf3fe0a29a0e05899c9c94d51
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc1)
xenial Not vulnerable
(4.15.0-1030.31~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1035.37)
disco Ignored
(end of life)
eoan
Released (5.3.0-1016.17)
focal Not vulnerable
(5.4.0-1006.6)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.5~rc1)
xenial Not vulnerable
(4.11.0-1009.9)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1033.34)
disco Ignored
(end of life)
eoan
Released (5.3.0-1014.15)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (5.5~rc1)
xenial Not vulnerable
(4.10.0-1004.4)
linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1014.15~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc1)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc1)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1030.32)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc1)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1032.33)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc1)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1014.15~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-42.34~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc1)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needed)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc1)
xenial Ignored
(end of life, was needs-triage)
linux-kvm
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
disco Ignored
(end of life)
eoan
Released (5.3.0-1012.13)
focal Not vulnerable
(5.4.0-1004.4)
trusty Does not exist

upstream
Released (5.5~rc1)
xenial Not vulnerable
(4.4.0-1004.9)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.5~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.3)
disco Not vulnerable
(4.15.0-1021.24)
eoan Not vulnerable
(4.15.0-1035.40)
focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.6.0-1007.7)
trusty Does not exist

upstream
Released (5.5~rc1)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1043.48)
disco Ignored
(end of life)
eoan
Released (5.0.0-1043.48)
focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc1)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1007.9)
disco Ignored
(end of life)
eoan
Released (5.3.0-1011.12)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (5.5~rc1)
xenial Not vulnerable
(4.15.0-1007.9~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1013.18)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc1)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc1)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.13.0-1005.5)
disco Ignored
(end of life)
eoan
Released (5.3.0-1019.21)
focal Ignored
(end of life, was needed)
trusty Does not exist

upstream
Released (5.5~rc1)
xenial Not vulnerable
(4.2.0-1013.19)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1019.21~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc1)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.4.0-1077.82)
disco Ignored
(end of life)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc1)
xenial Not vulnerable
(4.4.0-1012.12)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H