Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-9455
HistorySep 06, 2019 - 12:00 a.m.

CVE-2019-9455

2019-09-0600:00:00
ubuntu.com
ubuntu.com
19

2.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

5.3%

In the Android kernel in the video driver there is a kernel pointer leak
due to a WARN_ON statement. This could lead to local information disclosure
with System execution privileges needed. User interaction is not needed for
exploitation.

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchlinux-aws< 4.4.0-1042.45) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1047.49UNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1081.91UNKNOWN
ubuntu18.04noarchlinux< 4.15.0-60.67UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-146.172UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1047.49~16.04.1UNKNOWN
ubuntu14.04noarchlinux-azure< 4.15.0-1059.64~14.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1056.61UNKNOWN
ubuntu16.04noarchlinux-gcp< 4.15.0-1041.43UNKNOWN
ubuntu18.04noarchlinux-gke-4.15< 4.15.0-1041.43UNKNOWN
Rows per page:
1-10 of 221

2.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

5.3%

Related for UB:CVE-2019-9455