Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-15221
HistoryAug 19, 2019 - 12:00 a.m.

CVE-2019-15221

2019-08-1900:00:00
ubuntu.com
ubuntu.com
16

4.6 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

40.0%

An issue was discovered in the Linux kernel before 5.1.17. There is a NULL
pointer dereference caused by a malicious USB device in the
sound/usb/line6/pcm.c driver.

Notes

Author Note
tyhicks Setting priority to negligible since this simple DoS requires a malicious USB device to be inserted into the system
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-60.67UNKNOWN
ubuntu19.04noarchlinux< 5.0.0-31.33UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-174.204UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1047.49UNKNOWN
ubuntu19.04noarchlinux-aws< 5.0.0-1018.20UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1062.66) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1102.113UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1047.49~16.04.1UNKNOWN
ubuntu18.04noarchlinux-azure< 5.0.0-1022.23~18.04.1UNKNOWN
ubuntu19.04noarchlinux-azure< 5.0.0-1022.23UNKNOWN
Rows per page:
1-10 of 391

4.6 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

40.0%