Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-19947

Published: 24 December 2019

In the Linux kernel through 5.4.6, there are information leaks of uninitialized memory to a USB device in the drivers/net/can/usb/kvaser_usb/kvaser_usb_leaf.c driver, aka CID-da2311a6385c.

From the Ubuntu Security Team

It was discovered that the Kvaser CAN/USB driver in the Linux kernel did not properly initialize memory in certain situations. A local attacker could possibly use this to expose sensitive information (kernel memory).

Notes

AuthorNote
tyhicks
I don't think that the Fixes tag in patch is correct and that the
info leaks were possible since the initial inclusion of the driver

Priority

Low

Cvss 3 Severity Score

4.6

Score breakdown

Status

Package Release Status
linux-aws-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable

focal Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

linux-aws
Launchpad, Ubuntu, Debian
focal Not vulnerable
(5.4.0-1005.5)
bionic
Released (4.15.0-1080.84)
disco Ignored
(end of life)
eoan
Released (5.3.0-1011.12)
trusty
Released (4.4.0-1075.79)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.5~rc3)
xenial
Released (4.4.0-1111.123)
linux-azure
Launchpad, Ubuntu, Debian
focal Not vulnerable
(5.4.0-1006.6)
bionic
Released (5.0.0-1032.34)
disco Ignored
(end of life)
eoan
Released (5.3.0-1013.14)
trusty
Released (4.15.0-1093.103~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.5~rc3)
xenial
Released (4.15.0-1093.103~16.04.1)
linux-gcp
Launchpad, Ubuntu, Debian
focal Not vulnerable
(5.4.0-1005.5)
bionic
Released (5.0.0-1031.32)
disco Ignored
(end of life)
eoan
Released (5.3.0-1012.13)
trusty Does not exist

upstream
Released (5.5~rc3)
xenial
Released (4.15.0-1081.92~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
focal Not vulnerable
(5.4.0-1004.4)
bionic
Released (4.15.0-1072.73)
disco Ignored
(end of life)
eoan
Released (5.3.0-1010.11)
trusty Does not exist

upstream
Released (5.5~rc3)
xenial
Released (4.4.0-1077.84)
linux-oracle
Launchpad, Ubuntu, Debian
focal Not vulnerable
(5.4.0-1005.5)
xenial
Released (4.15.0-1051.55~16.04.1)
bionic
Released (4.15.0-1051.55)
disco Ignored
(end of life)
eoan
Released (5.3.0-1009.10)
trusty Does not exist

upstream
Released (5.5~rc3)
linux-raspi
Launchpad, Ubuntu, Debian
focal Not vulnerable
(5.4.0-1007.7)
bionic Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
focal Ignored
(end of life, was needed)
bionic
Released (4.15.0-1068.72)
disco Ignored
(end of life)
eoan
Released (5.3.0-1018.20)
trusty Does not exist

upstream
Released (5.5~rc3)
xenial
Released (4.4.0-1136.145)
linux-gcp-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1081.92)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
xenial
Released (4.15.0-115.116~16.04.1)
bionic
Released (5.3.0-40.32~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1094.104)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Ignored
(end of standard support, was needs-triage)
linux-azure-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1020.20~18.04.1)
upstream
Released (5.5~rc3)
focal Does not exist

trusty Does not exist

xenial Does not exist

linux-hwe-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-37.41~18.04.1)
upstream
Released (5.5~rc3)
focal Does not exist

trusty Does not exist

xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
eoan Ignored
(end of life, was pending)
bionic
Released (5.0.0-1039.44)
disco Ignored
(end of life)
focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

linux-raspi-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1013.13~18.04.1)
upstream
Released (5.5~rc3)
focal Does not exist

trusty Does not exist

xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1084.92)
disco Ignored
(end of life)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial
Released (4.4.0-1140.148)
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-115.116)
disco Ignored
(end of life)
eoan
Released (5.3.0-40.32)
focal Not vulnerable
(5.4.0-18.22)
trusty Ignored
(was needed ESM criteria)
upstream
Released (5.5~rc3)
xenial
Released (4.4.0-186.216)
Patches:
Introduced by

7259124eac7d1b76b41c7a9cb2511a30556deebe

Fixed by da2311a6385c3b499da2ed5d9be59ce331fa93e9
Introduced by

080f40a6fa28dab299da7a652e444b1e2d9231e7

Fixed by da2311a6385c3b499da2ed5d9be59ce331fa93e9
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1025.28)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

linux-aws-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1016.17~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial
Released (4.15.0-1080.84~16.04.1)
linux-azure-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1093.103)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1013.14~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1012.13~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

linux-gcp-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable

focal Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1067.70)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1030.31)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1012.13~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Ignored
(end of life, was needs-triage)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty
Released (4.4.0-186.216~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.5~rc3)
xenial Does not exist

linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.6.0-1007.7)
trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1011.16)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

linux-oracle-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.1)
focal Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1018.20~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

linux-riscv
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-24.28)
trusty Does not exist

upstream
Released (5.5~rc3)
xenial Does not exist

Severity score breakdown

Parameter Value
Base score 4.6
Attack vector Physical
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N