Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-20811
HistoryJun 03, 2020 - 12:00 a.m.

CVE-2019-20811

2020-06-0300:00:00
ubuntu.com
ubuntu.com
14

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

0.0005 Low

EPSS

Percentile

15.9%

An issue was discovered in the Linux kernel before 5.0.6. In
rx_queue_add_kobject() and netdev_queue_add_kobject() in
net/core/net-sysfs.c, a reference count is mishandled, aka
CID-a3e23f719f5c.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-60.67UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-190.220UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1047.49UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1078.82) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1114.127UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1047.49~16.04.1UNKNOWN
ubuntu14.04noarchlinux-azure< 4.15.0-1059.64~14.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1056.61UNKNOWN
ubuntu16.04noarchlinux-gcp< 4.15.0-1041.43UNKNOWN
ubuntu18.04noarchlinux-gke-4.15< 4.15.0-1041.43UNKNOWN
Rows per page:
1-10 of 221

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

0.0005 Low

EPSS

Percentile

15.9%