Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-19769
HistoryDec 12, 2019 - 12:00 a.m.

CVE-2019-19769

2019-12-1200:00:00
ubuntu.com
ubuntu.com
17

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

14.3%

In the Linux kernel 5.3.10, there is a use-after-free (read) in the
perf_trace_lock_acquire function (related to include/trace/events/lock.h).

Notes

Author Note
sbeattie first attempted fix was 6d390e4b5d48ec03bb87e63cf0a2bff5f4e116da but that showed performance issues in synthetic benchmarks, more complex fix is dcf23ac3e846ca0cf626c155a0e3fcbbcf4fae8a may be introduced by 16306a61d3b7c433c7a127ec6224867b88ece687 no confirmation that the fixes listed actually address the reporter’s issue the conservative fix for this issue may be to just apply 6d390e4b5d48ec03bb87e63cf0a2bff5f4e116da
OSVersionArchitecturePackageVersionFilename
ubuntu19.10noarchlinux< 5.3.0-53.47UNKNOWN
ubuntu19.10noarchlinux-aws< 5.3.0-1019.21UNKNOWN
ubuntu18.04noarchlinux-aws-5.3< 5.3.0-1019.21~18.04.1UNKNOWN
ubuntu19.10noarchlinux-azure< 5.3.0-1022.23UNKNOWN
ubuntu18.04noarchlinux-azure-5.3< 5.3.0-1022.23~18.04.1UNKNOWN
ubuntu19.10noarchlinux-gcp< 5.3.0-1020.22UNKNOWN
ubuntu18.04noarchlinux-gcp-5.3< 5.3.0-1020.22~18.04.1UNKNOWN
ubuntu18.04noarchlinux-gke-5.0< 5.0.0-1037.38UNKNOWN
ubuntu18.04noarchlinux-gke-5.3< 5.3.0-1020.22~18.04.1UNKNOWN
ubuntu18.04noarchlinux-hwe< 5.3.0-53.47~18.04.1UNKNOWN
Rows per page:
1-10 of 161

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

14.3%