Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-19076

Published: 18 November 2019

** DISPUTED ** A memory leak in the nfp_abm_u32_knode_replace() function in drivers/net/ethernet/netronome/nfp/abm/cls.c in the Linux kernel before 5.3.6 allows attackers to cause a denial of service (memory consumption), aka CID-78beef629fd9. NOTE: This has been argued as not a valid vulnerability. The upstream commit 78beef629fd9 was reverted.

From the Ubuntu Security Team

It was discovered that there was a memory leak in the Advanced Buffer Management functionality of the Netronome NFP4000/NFP6000 NIC Driver in the Linux kernel during certain error scenarios. A local attacker could use this to cause a denial of service (memory exhaustion).

Notes

AuthorNote
sbeattie
reverted in 1d1997db870f4058676439ef7014390ba9e24eb2, in part
due to upstream determining that there was no memory leak.

Priority

Low

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
linux-aws
Launchpad, Ubuntu, Debian
eoan
Released (5.3.0-1007.8)
focal Not vulnerable
(5.4.0-1005.5)
bionic Not vulnerable
(4.15.0-1001.1)
disco
Released (5.0.0-1022.25)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.4~rc1)
xenial Not vulnerable
(4.4.0-1001.10)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1022.25~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

focal Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.13.0-16.19)
disco
Released (5.0.0-37.40)
eoan
Released (5.3.0-22.24)
focal Not vulnerable
(5.4.0-9.12)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.4~rc1)
xenial Not vulnerable
(4.2.0-16.19)
Patches:
Introduced by

174ab544e3bc0b0c944b8e642618203dd0c2ecdf

Fixed by 78beef629fd95be4ed853b2d37b832f766bd96ca
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Not vulnerable
(4.15.0-1030.31~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1027.29~18.04.1)
disco
Released (5.0.0-1027.29)
eoan
Released (5.3.0-1007.8)
focal Not vulnerable
(5.4.0-1006.6)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.4~rc1)
xenial Not vulnerable
(4.11.0-1009.9)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1026.27~18.04.1)
disco
Released (5.0.0-1026.27)
eoan
Released (5.3.0-1008.9)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (5.4~rc1)
xenial Not vulnerable
(4.10.0-1004.4)
linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1030.32)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1026.27~18.04.2)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-37.40~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was pending)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Ignored
(end of life, was needs-triage)
linux-kvm
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
disco
Released (5.0.0-1023.25)
eoan
Released (5.3.0-1007.8)
focal Not vulnerable
(5.4.0-1004.4)
trusty Does not exist

upstream
Released (5.4~rc1)
xenial Not vulnerable
(4.4.0-1004.9)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.4~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.3)
disco Not vulnerable
(4.15.0-1021.24)
eoan Not vulnerable
(4.15.0-1035.40)
focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-1002.4)
trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1030.34)
disco Ignored
(end of life)
eoan
Released (5.0.0-1030.34)
focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1007.9)
disco
Released (5.0.0-1008.13)
eoan
Released (5.3.0-1006.7)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (5.4~rc1)
xenial Not vulnerable
(4.15.0-1007.9~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1008.13~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.13.0-1005.5)
disco
Released (5.0.0-1023.24)
eoan
Released (5.3.0-1012.14)
focal Ignored
(end of life, was needed)
trusty Does not exist

upstream
Released (5.4~rc1)
xenial Not vulnerable
(4.2.0-1013.19)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.4.0-1077.82)
disco Ignored
(end of life, was pending)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Not vulnerable
(4.4.0-1012.12)

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H