Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-15917
HistorySep 04, 2019 - 12:00 a.m.

CVE-2019-15917

2019-09-0400:00:00
ubuntu.com
ubuntu.com
19

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

13.3%

An issue was discovered in the Linux kernel before 5.0.5. There is a
use-after-free issue when hci_uart_register_dev() fails in
hci_uart_set_proto() in drivers/bluetooth/hci_ldisc.c.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux<Β 4.15.0-60.67UNKNOWN
ubuntu18.04noarchlinux-aws<Β 4.15.0-1047.49UNKNOWN
ubuntu16.04noarchlinux-aws-hwe<Β 4.15.0-1047.49~16.04.1UNKNOWN
ubuntu18.04noarchlinux-azure<Β 5.0.0-1014.14~18.04.1UNKNOWN
ubuntu14.04noarchlinux-azure<Β 4.15.0-1059.64~14.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-azure<Β 4.15.0-1056.61UNKNOWN
ubuntu18.04noarchlinux-azure-edge<Β 5.0.0-1014.14~18.04.1UNKNOWN
ubuntu16.04noarchlinux-azure-edge<Β 4.15.0-1056.61UNKNOWN
ubuntu18.04noarchlinux-gcp<Β 4.15.0-1042.45UNKNOWN
ubuntu16.04noarchlinux-gcp<Β 4.15.0-1041.43UNKNOWN
Rows per page:
1-10 of 231

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

13.3%