Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-19532
HistoryDec 03, 2019 - 12:00 a.m.

CVE-2019-19532

2019-12-0300:00:00
ubuntu.com
ubuntu.com
36

6.8 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

70.2%

In the Linux kernel before 5.3.9, there are multiple out-of-bounds write
bugs that can be caused by a malicious USB device in the Linux kernel HID
drivers, aka CID-d9d4b1e46d95. This affects drivers/hid/hid-axff.c,
drivers/hid/hid-dr.c, drivers/hid/hid-emsff.c, drivers/hid/hid-gaff.c,
drivers/hid/hid-holtekff.c, drivers/hid/hid-lg2ff.c,
drivers/hid/hid-lg3ff.c, drivers/hid/hid-lg4ff.c, drivers/hid/hid-lgff.c,
drivers/hid/hid-logitech-hidpp.c, drivers/hid/hid-microsoft.c,
drivers/hid/hid-sony.c, drivers/hid/hid-tmff.c, and drivers/hid/hid-zpff.c.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-72.81UNKNOWN
ubuntu19.04noarchlinux< 5.0.0-38.41UNKNOWN
ubuntu19.10noarchlinux< 5.3.0-24.26UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-170.199UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1056.58UNKNOWN
ubuntu19.04noarchlinux-aws< 5.0.0-1023.26UNKNOWN
ubuntu19.10noarchlinux-aws< 5.3.0-1008.9UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1059.63) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1099.110UNKNOWN
ubuntu18.04noarchlinux-aws-5.0< 5.0.0-1023.26~18.04.1UNKNOWN
Rows per page:
1-10 of 461

6.8 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

70.2%