Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-19768
HistoryDec 12, 2019 - 12:00 a.m.

CVE-2019-19768

2019-12-1200:00:00
ubuntu.com
ubuntu.com
43

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.01

Percentile

83.4%

In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the
__blk_add_trace function in kernel/trace/blktrace.c (which is used to fill
out a blk_io_trace structure and place it in a per-cpu sub-buffer).

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-99.100UNKNOWN
ubuntu19.10noarchlinux< 5.3.0-51.44UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-178.208UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1066.70UNKNOWN
ubuntu19.10noarchlinux-aws< 5.3.0-1017.18UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1066.70UNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1106.117UNKNOWN
ubuntu18.04noarchlinux-aws-5.3< 5.3.0-1017.18~18.04.1UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1066.70~16.04.1UNKNOWN
ubuntu19.10noarchlinux-azure< 5.3.0-1020.21UNKNOWN
Rows per page:
1-10 of 361

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.01

Percentile

83.4%