Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-17351
HistoryOct 08, 2019 - 12:00 a.m.

CVE-2019-17351

2019-10-0800:00:00
ubuntu.com
ubuntu.com
13

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

12.6%

An issue was discovered in drivers/xen/balloon.c in the Linux kernel before
5.2.3, as used in Xen through 4.12.x, allowing guest OS users to cause a
denial of service because of unrestricted resource consumption during the
mapping of guest memory, aka CID-6ef36ab967c7.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux-aws< 4.15.0-1047.49UNKNOWN
ubuntu19.04noarchlinux-aws< 5.0.0-1018.20UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1062.66) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1102.113UNKNOWN
ubuntu18.04noarchlinux< 4.15.0-60.67UNKNOWN
ubuntu19.04noarchlinux< 5.0.0-31.33UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-174.204UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1047.49~16.04.1UNKNOWN
ubuntu18.04noarchlinux-azure< 5.0.0-1022.23~18.04.1UNKNOWN
ubuntu19.04noarchlinux-azure< 5.0.0-1022.23UNKNOWN
Rows per page:
1-10 of 401

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

12.6%

Related for UB:CVE-2019-17351