Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-19927
HistoryDec 31, 2019 - 12:00 a.m.

CVE-2019-19927

2019-12-3100:00:00
ubuntu.com
ubuntu.com
11

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H

3.6 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:N/A:P

0.001 Low

EPSS

Percentile

37.1%

In the Linux kernel 5.0.0-rc7 (as distributed in ubuntu/linux.git on
kernel.ubuntu.com), mounting a crafted f2fs filesystem image and performing
some operations can lead to slab-out-of-bounds read access in ttm_put_pages
in drivers/gpu/drm/ttm/ttm_page_alloc.c. This is related to the vmwgfx or
ttm module.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux-aws< 4.15.0-1047.49UNKNOWN
ubuntu18.04noarchlinux-oracle< 4.15.0-1022.25UNKNOWN
ubuntu16.04noarchlinux-oracle< 4.15.0-1022.25~16.04.1UNKNOWN
ubuntu18.04noarchlinux< 4.15.0-60.67UNKNOWN
ubuntu19.04noarchlinux< 5.0.0-21.22UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1047.49~16.04.1UNKNOWN
ubuntu18.04noarchlinux-azure< 5.0.0-1014.14~18.04.1UNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1056.61UNKNOWN
ubuntu18.04noarchlinux-gcp< 4.15.0-1042.45UNKNOWN
ubuntu16.04noarchlinux-gcp< 4.15.0-1041.43UNKNOWN
Rows per page:
1-10 of 201

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H

3.6 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:N/A:P

0.001 Low

EPSS

Percentile

37.1%

Related for UB:CVE-2019-19927