Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-3896

Published: 19 June 2019

A double-free can happen in idr_remove_all() in lib/idr.c in the Linux kernel 2.6 branch. An unprivileged local attacker can use this flaw for a privilege escalation or for a system crash and a denial of service (DoS).

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux-aws
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1001.1)
cosmic Not vulnerable
(4.15.0-1007.7)
disco Not vulnerable
(4.18.0-1002.3)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (3.9~rc1)
xenial Not vulnerable
(4.4.0-1001.10)
linux-azure
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
cosmic Not vulnerable
(4.15.0-1009.9)
disco Not vulnerable
(4.18.0-1003.3)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (3.9~rc1)
xenial Not vulnerable
(4.11.0-1009.9)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (3.9~rc1)
xenial Not vulnerable
(4.15.0-1030.31~16.04.1)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

xenial Ignored
(end of life, was needs-triage)
upstream
Released (3.9~rc1)
linux-gcp-edge
Launchpad, Ubuntu, Debian
cosmic Does not exist

bionic Not vulnerable
(4.18.0-1004.5~18.04.1)
disco Does not exist

trusty Does not exist

upstream
Released (3.9~rc1)
xenial Does not exist

linux
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.13.0-16.19)
cosmic Not vulnerable
(4.15.0-20.21)
disco Not vulnerable
(4.18.0-10.11)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (3.9~rc1)
xenial Not vulnerable
(4.2.0-16.19)
Patches:
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by 2dcb22b346be7b7b7e630a8970d69cf3f1111ec1
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by 326cf0f0f308933c10236280a322031f0097205d
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (3.9~rc1)
xenial Not vulnerable
(4.11.0-1009.9)
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (3.9~rc1)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1001.1)
cosmic Not vulnerable
(4.15.0-1006.6)
disco Not vulnerable
(4.18.0-1002.3)
trusty Does not exist

upstream
Released (3.9~rc1)
xenial Not vulnerable
(4.10.0-1004.4)
linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (3.9~rc1)
xenial Ignored
(end of standard support)
linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (3.9~rc1)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (3.9~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-13.14~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (3.9~rc1)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-15.16~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (3.9~rc1)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
cosmic Not vulnerable
(4.15.0-1008.8)
disco Not vulnerable
(4.18.0-1003.3)
trusty Does not exist

upstream
Released (3.9~rc1)
xenial Not vulnerable
(4.4.0-1004.9)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (3.9~rc1)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (3.9~rc1)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (3.9~rc1)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (3.9~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (3.9~rc1)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (3.9~rc1)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (3.9~rc1)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (3.9~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.3)
cosmic Not vulnerable
(4.15.0-1004.5)
disco Not vulnerable
(4.15.0-1021.24)
trusty Does not exist

upstream
Released (3.9~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-oracle
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1007.9)
cosmic Not vulnerable
(4.15.0-1007.9)
disco Not vulnerable
(4.15.0-1007.9)
trusty Does not exist

upstream
Released (3.9~rc1)
xenial Not vulnerable
(4.15.0-1007.9~16.04.1)
linux-raspi2
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.13.0-1005.5)
cosmic Not vulnerable
(4.15.0-1010.11)
disco Not vulnerable
(4.18.0-1005.7)
trusty Does not exist

upstream
Released (3.9~rc1)
xenial Not vulnerable
(4.2.0-1013.19)
linux-snapdragon
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.4.0-1077.82)
cosmic Does not exist

disco Not vulnerable
(5.0.0-1010.10)
trusty Does not exist

upstream
Released (3.9~rc1)
xenial Not vulnerable
(4.4.0-1012.12)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H