Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-19927

Published: 31 December 2019

In the Linux kernel 5.0.0-rc7 (as distributed in ubuntu/linux.git on kernel.ubuntu.com), mounting a crafted f2fs filesystem image and performing some operations can lead to slab-out-of-bounds read access in ttm_put_pages in drivers/gpu/drm/ttm/ttm_page_alloc.c. This is related to the vmwgfx or ttm module.

Priority

Medium

Cvss 3 Severity Score

6.0

Score breakdown

Status

Package Release Status
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1047.49)
disco Ignored
(end of life, was pending)
eoan Not vulnerable
(5.0.0-1011.12)
trusty Ignored
(was needed ESM criteria)
upstream
Released (5.1~rc6)
xenial Not vulnerable
(4.4.0-1001.10)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1021.24~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-oem-5.4
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1022.25)
disco Ignored
(end of life, was pending)
eoan Not vulnerable
(5.3.0-1002.2)
trusty Does not exist

upstream
Released (5.1~rc6)
xenial
Released (4.15.0-1022.25~16.04.1)
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-60.67)
disco
Released (5.0.0-21.22)
eoan Not vulnerable
(5.2.0-8.9)
trusty Ignored
(was needed ESM criteria)
upstream
Released (5.1~rc6)
xenial Not vulnerable
(4.2.0-16.19)
Patches:
Introduced by

ac1e516d5a4c56bf0cb4a3dfc0672f689131cfd4

Fixed by 453393369dc9806d2455151e329c599684762428
Introduced by

5c42c64f7d54ba560b0b001e4e73e4a1aeed1355

Fixed by a66477b0efe511d98dde3e4aaeb189790e6f0a39
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial
Released (4.15.0-1047.49~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1014.14~18.04.1)
disco Ignored
(end of life, was pending)
eoan Not vulnerable
(5.0.0-1012.12)
trusty Ignored
(was needed ESM criteria)
upstream
Released (5.1~rc6)
xenial
Released (4.15.0-1056.61)
linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Ignored
(end of standard support, was needs-triage)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1042.45)
disco Ignored
(end of life, was pending)
eoan Not vulnerable
(5.0.0-1011.11)
trusty Does not exist

upstream
Released (5.1~rc6)
xenial
Released (4.15.0-1041.43)
linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1041.43)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1011.11~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-23.24~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial
Released (4.15.0-60.67~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Ignored
(end of life, was needs-triage)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1043.43)
disco Ignored
(end of life, was pending)
eoan Not vulnerable
(5.0.0-1011.12)
trusty Does not exist

upstream
Released (5.1~rc6)
xenial Not vulnerable
(4.4.0-1004.9)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

trusty Ignored
(was needed ESM criteria)
upstream
Released (5.1~rc6)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1056.65)
disco Ignored
(end of life, was pending)
eoan
Released (4.15.0-1059.68)
trusty Does not exist

upstream
Released (5.1~rc6)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1015.16)
disco Ignored
(end of life, was pending)
eoan
Released (5.0.0-1018.20)
trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1007.12~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1044.47)
disco Ignored
(end of life, was pending)
eoan Not vulnerable
(5.0.0-1013.13)
trusty Does not exist

upstream
Released (5.1~rc6)
xenial Not vulnerable
(4.2.0-1013.19)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1062.69)
disco Ignored
(end of life, was pending)
eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Not vulnerable
(4.4.0-1012.12)

Severity score breakdown

Parameter Value
Base score 6.0
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H