ID

VAR-201911-1406


CVE

CVE-2019-19053


TITLE

Linux Kernel Vulnerable to resource exhaustion

Trust: 0.8

sources: JVNDB: JVNDB-2019-012045

DESCRIPTION

A memory leak in the rpmsg_eptdev_write_iter() function in drivers/rpmsg/rpmsg_char.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy_from_iter_full() failures, aka CID-bbe692e349e2. Linux Kernel Contains a resource exhaustion vulnerability. Vendors have confirmed this vulnerability CID-bbe692e349e2 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. ========================================================================= Ubuntu Security Notice USN-4300-1 March 16, 2020 linux, linux-aws, linux-gcp, linux-gcp-5.3, linux-gke-5.3, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-raspi2-5.3 vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 19.10 - Ubuntu 18.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-gcp-5.3: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke-5.3: Linux kernel for Google Container Engine (GKE) systems - linux-hwe: Linux hardware enablement (HWE) kernel - linux-raspi2-5.3: Linux kernel for Raspberry Pi 2 Details: It was discovered that the KVM implementation in the Linux kernel, when paravirtual TLB flushes are enabled in guests, the hypervisor in some situations could miss deferred TLB flushes or otherwise mishandle them. An attacker in a guest VM could use this to expose sensitive information (read memory from another guest VM). (CVE-2019-3016) Paulo Bonzini discovered that the KVM hypervisor implementation in the Linux kernel could improperly let a nested (level 2) guest access the resources of a parent (level 1) guest in certain situations. An attacker could use this to expose sensitive information. (CVE-2020-2732) It was discovered that the Afatech AF9005 DVB-T USB device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-18809) It was discovered that the Intel(R) XL710 Ethernet Controller device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19043) It was discovered that the RPMSG character device interface in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19053) It was discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19056) It was discovered that the Intel(R) Wi-Fi device driver in the Linux kernel device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19058, CVE-2019-19059) It was discovered that the Serial Peripheral Interface (SPI) driver in the Linux kernel device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19064) It was discovered that the Brocade BFA Fibre Channel device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19066) It was discovered that the Realtek RTL8xxx USB Wi-Fi device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19068) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 19.10: linux-image-5.3.0-1011-oracle 5.3.0-1011.12 linux-image-5.3.0-1012-kvm 5.3.0-1012.13 linux-image-5.3.0-1013-aws 5.3.0-1013.14 linux-image-5.3.0-1014-gcp 5.3.0-1014.15 linux-image-5.3.0-1019-raspi2 5.3.0-1019.21 linux-image-5.3.0-42-generic 5.3.0-42.34 linux-image-5.3.0-42-generic-lpae 5.3.0-42.34 linux-image-5.3.0-42-lowlatency 5.3.0-42.34 linux-image-5.3.0-42-snapdragon 5.3.0-42.34 linux-image-aws 5.3.0.1013.15 linux-image-gcp 5.3.0.1014.15 linux-image-generic 5.3.0.42.36 linux-image-generic-lpae 5.3.0.42.36 linux-image-gke 5.3.0.1014.15 linux-image-kvm 5.3.0.1012.14 linux-image-lowlatency 5.3.0.42.36 linux-image-oracle 5.3.0.1011.12 linux-image-raspi2 5.3.0.1019.16 linux-image-snapdragon 5.3.0.42.36 linux-image-virtual 5.3.0.42.36 Ubuntu 18.04 LTS: linux-image-5.3.0-1014-gcp 5.3.0-1014.15~18.04.1 linux-image-5.3.0-1014-gke 5.3.0-1014.15~18.04.1 linux-image-5.3.0-1019-raspi2 5.3.0-1019.21~18.04.1 linux-image-5.3.0-42-generic 5.3.0-42.34~18.04.1 linux-image-5.3.0-42-generic-lpae 5.3.0-42.34~18.04.1 linux-image-5.3.0-42-lowlatency 5.3.0-42.34~18.04.1 linux-image-gcp-edge 5.3.0.1014.13 linux-image-generic-hwe-18.04 5.3.0.42.99 linux-image-generic-lpae-hwe-18.04 5.3.0.42.99 linux-image-gke-5.3 5.3.0.1014.4 linux-image-lowlatency-hwe-18.04 5.3.0.42.99 linux-image-raspi2-hwe-18.04 5.3.0.1019.8 linux-image-snapdragon-hwe-18.04 5.3.0.42.99 linux-image-virtual-hwe-18.04 5.3.0.42.99 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/4300-1 CVE-2019-18809, CVE-2019-19043, CVE-2019-19053, CVE-2019-19056, CVE-2019-19058, CVE-2019-19059, CVE-2019-19064, CVE-2019-19066, CVE-2019-19068, CVE-2019-3016, CVE-2020-2732 Package Information: https://launchpad.net/ubuntu/+source/linux/5.3.0-42.34 https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1013.14 https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1014.15 https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1012.13 https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1011.12 https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1019.21 https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1014.15~18.04.1 https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1014.15~18.04.1 https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-42.34~18.04.1 https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1019.21~18.04.1

Trust: 1.89

sources: NVD: CVE-2019-19053 // JVNDB: JVNDB-2019-012045 // VULHUB: VHN-151461 // PACKETSTORM: 156772 // PACKETSTORM: 156771

AFFECTED PRODUCTS

vendor:linuxmodel:kernelscope:ltversion:5.4.12

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:eqversion:11.60.0

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:eqversion:11.25

Trust: 1.0

vendor:netappmodel:solidfire\, enterprise sds \& hci storage nodescope:eqversion: -

Trust: 1.0

vendor:netappmodel:data availability servicesscope:eqversion: -

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:eqversion:11.30

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:eqversion:11.30.5r3

Trust: 1.0

vendor:netappmodel:solidfire \& hci management nodescope:eqversion: -

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:4.20

Trust: 1.0

vendor:netappmodel:steelstore cloud integrated storagescope:eqversion: -

Trust: 1.0

vendor:netappmodel:hci compute nodescope:eqversion: -

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:eqversion:11.20

Trust: 1.0

vendor:netappmodel:hci baseboard management controllerscope:eqversion:h610s

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:eqversion:11.40.5

Trust: 1.0

vendor:netappmodel:aff baseboard management controllerscope:eqversion: -

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:eqversion:11.40

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:19.10

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:eqversion:11.40.3r2

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:eqversion:11.60

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:18.04

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:eqversion:11.70.1

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:eqversion:11.0.0

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:eqversion:11.70.2

Trust: 1.0

vendor:netappmodel:cloud backupscope:eqversion: -

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:eqversion:11.50.1

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:eqversion:11.60.1

Trust: 1.0

vendor:netappmodel:active iq unified managerscope:eqversion: -

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:eqversion:11.0

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:eqversion:11.60.3

Trust: 1.0

vendor:netappmodel:solidfire baseboard management controllerscope:eqversion: -

Trust: 1.0

vendor:broadcommodel:brocade fabric operating systemscope:eqversion: -

Trust: 1.0

vendor:netappmodel:e-series santricity os controllerscope:eqversion:11.50.2

Trust: 1.0

vendor:netappmodel:fas\/aff baseboard management controllerscope:eqversion: -

Trust: 1.0

vendor:linuxmodel:kernelscope:lteversion:5.3.11

Trust: 0.8

sources: JVNDB: JVNDB-2019-012045 // NVD: CVE-2019-19053

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-19053
value: HIGH

Trust: 1.0

NVD: CVE-2019-19053
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201911-1070
value: HIGH

Trust: 0.6

VULHUB: VHN-151461
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-19053
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-151461
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-19053
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-19053
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-151461 // JVNDB: JVNDB-2019-012045 // CNNVD: CNNVD-201911-1070 // NVD: CVE-2019-19053

PROBLEMTYPE DATA

problemtype:CWE-401

Trust: 1.1

problemtype:CWE-400

Trust: 0.8

sources: VULHUB: VHN-151461 // JVNDB: JVNDB-2019-012045 // NVD: CVE-2019-19053

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201911-1070

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201911-1070

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-012045

PATCH

title:rpmsg: char: release allocated memoryurl:https://github.com/torvalds/linux/commit/bbe692e349e2a1edf3fe0a29a0e05899c9c94d51

Trust: 0.8

title:Linux Kernel Archivesurl:http://www.kernel.org

Trust: 0.8

sources: JVNDB: JVNDB-2019-012045

EXTERNAL IDS

db:NVDid:CVE-2019-19053

Trust: 2.7

db:PACKETSTORMid:156772

Trust: 0.8

db:JVNDBid:JVNDB-2019-012045

Trust: 0.8

db:CNNVDid:CNNVD-201911-1070

Trust: 0.7

db:AUSCERTid:ESB-2020.0947

Trust: 0.6

db:VULHUBid:VHN-151461

Trust: 0.1

db:PACKETSTORMid:156771

Trust: 0.1

sources: VULHUB: VHN-151461 // JVNDB: JVNDB-2019-012045 // PACKETSTORM: 156772 // PACKETSTORM: 156771 // CNNVD: CNNVD-201911-1070 // NVD: CVE-2019-19053

REFERENCES

url:https://security.netapp.com/advisory/ntap-20191205-0001/

Trust: 1.7

url:https://github.com/torvalds/linux/commit/bbe692e349e2a1edf3fe0a29a0e05899c9c94d51

Trust: 1.7

url:https://usn.ubuntu.com/4300-1/

Trust: 1.7

url:https://usn.ubuntu.com/4301-1/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-19053

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19053

Trust: 0.8

url:https://packetstormsecurity.com/files/156772/ubuntu-security-notice-usn-4301-1.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0947/

Trust: 0.6

url:https://vigilance.fr/vulnerability/linux-kernel-multiple-vulnerabilities-via-memory-leak-30911

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-19059

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-19066

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-3016

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-2732

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-19068

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-19056

Trust: 0.2

url:https://usn.ubuntu.com/4301-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1032.33

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-aws-5.0/5.0.0-1027.30

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1033.34

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-oracle-5.0/5.0.0-1013.18

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/5.3.0-42.34

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-42.34~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1014.15~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1012.13

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1019.21~18.04.1

Trust: 0.1

url:https://usn.ubuntu.com/4300-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1011.12

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19058

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1014.15

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18809

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1013.14

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19043

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1019.21

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1014.15~18.04.1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19064

Trust: 0.1

sources: VULHUB: VHN-151461 // JVNDB: JVNDB-2019-012045 // PACKETSTORM: 156772 // PACKETSTORM: 156771 // CNNVD: CNNVD-201911-1070 // NVD: CVE-2019-19053

CREDITS

Ubuntu

Trust: 0.8

sources: PACKETSTORM: 156772 // PACKETSTORM: 156771 // CNNVD: CNNVD-201911-1070

SOURCES

db:VULHUBid:VHN-151461
db:JVNDBid:JVNDB-2019-012045
db:PACKETSTORMid:156772
db:PACKETSTORMid:156771
db:CNNVDid:CNNVD-201911-1070
db:NVDid:CVE-2019-19053

LAST UPDATE DATE

2024-08-14T12:28:25.724000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-151461date:2023-01-19T00:00:00
db:JVNDBid:JVNDB-2019-012045date:2019-11-25T00:00:00
db:CNNVDid:CNNVD-201911-1070date:2020-08-25T00:00:00
db:NVDid:CVE-2019-19053date:2023-01-19T19:43:51.683

SOURCES RELEASE DATE

db:VULHUBid:VHN-151461date:2019-11-18T00:00:00
db:JVNDBid:JVNDB-2019-012045date:2019-11-25T00:00:00
db:PACKETSTORMid:156772date:2020-03-17T13:10:06
db:PACKETSTORMid:156771date:2020-03-17T13:09:58
db:CNNVDid:CNNVD-201911-1070date:2019-11-18T00:00:00
db:NVDid:CVE-2019-19053date:2019-11-18T06:15:11.903