Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-19529

Published: 3 December 2019

In the Linux kernel before 5.3.11, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/net/can/usb/mcba_usb.c driver, aka CID-4d6636498c41.

From the Ubuntu Security Team

It was discovered that the Microchip CAN BUS Analyzer driver in the Linux kernel contained a use-after-free vulnerability on device disconnect. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Priority

Low

Cvss 3 Severity Score

6.3

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-74.84)
disco
Released (5.0.0-38.41)
eoan
Released (5.3.0-26.28)
focal Not vulnerable
(5.4.0-9.12)
trusty Not vulnerable
(3.11.0-12.19)
upstream
Released (5.4~rc7)
xenial Not vulnerable
(4.2.0-16.19)
Patches:
Introduced by

51f3baad7de943780ce0c17bd7975df567dd6e14

Fixed by 4d6636498c41891d0482a914dd570343a838ad79
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1057.59)
disco
Released (5.0.0-1023.26)
eoan
Released (5.3.0-1009.10)
focal Not vulnerable
(5.4.0-1005.5)
trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (5.4~rc7)
xenial Not vulnerable
(4.4.0-1001.10)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1028.30~18.04.1)
disco
Released (5.0.0-1028.30)
eoan
Released (5.3.0-1009.10)
focal Not vulnerable
(5.4.0-1006.6)
trusty
Released (4.15.0-1066.71~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.4~rc7)
xenial
Released (4.15.0-1066.71)
linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1009.10~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

trusty Does not exist

focal Not vulnerable
(5.4.0-1002.4)
upstream
Released (5.4~rc7)
xenial Does not exist

linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1023.26~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial
Released (4.15.0-1057.59~16.04.1)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Ignored
(end of standard support, was needs-triage)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1028.29~18.04.1)
disco
Released (5.0.0-1028.29)
eoan
Released (5.3.0-1011.12)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (5.4~rc7)
xenial
Released (4.15.0-1052.56)
linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1010.11~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1050.53)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1027.28~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-26.28~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial
Released (4.15.0-74.83~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needed)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Ignored
(end of life, was needs-triage)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1052.52)
disco
Released (5.0.0-1024.26)
eoan
Released (5.3.0-1009.10)
focal Not vulnerable
(5.4.0-1004.4)
trusty Does not exist

upstream
Released (5.4~rc7)
xenial Not vulnerable
(4.4.0-1004.9)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Not vulnerable
(4.4.0-13.29~14.04.1)
upstream
Released (5.4~rc7)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1066.76)
disco Ignored
(end of life)
eoan
Released (4.15.0-1066.76)
focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1033.38)
disco Ignored
(end of life)
eoan
Released (5.0.0-1033.38)
focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1031.34)
disco
Released (5.0.0-1009.14)
eoan
Released (5.3.0-1008.9)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (5.4~rc7)
xenial
Released (4.15.0-1031.34~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1009.14~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1053.57)
disco
Released (5.0.0-1024.25)
eoan
Released (5.3.0-1015.17)
focal Ignored
(end of life, was needed)
trusty Does not exist

upstream
Released (5.4~rc7)
xenial Not vulnerable
(4.2.0-1013.19)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1070.77)
disco Ignored
(end of life, was pending)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc7)
xenial Not vulnerable
(4.4.0-1012.12)

Severity score breakdown

Parameter Value
Base score 6.3
Attack vector Physical
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H