CVE-2019-19769
Publication date 12 December 2019
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
In the Linux kernel 5.3.10, there is a use-after-free (read) in the perf_trace_lock_acquire function (related to include/trace/events/lock.h).
From the Ubuntu Security Team
Tristan Madani discovered that the file locking implementation in the Linux kernel contained a race condition. A local attacker could possibly use this to cause a denial of service or expose sensitive information.
Status
Package | Ubuntu Release | Status |
---|---|---|
linux | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial |
Not affected
|
|
14.04 LTS trusty | Ignored was needs-triage ESM criteria | |
linux-aws | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial |
Not affected
|
|
14.04 LTS trusty | Ignored was needs-triage ESM criteria | |
linux-aws-5.0 | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Ignored end of life, was needs-triage | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-aws-5.3 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Fixed 5.3.0-1019.21~18.04.1
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-aws-hwe | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial |
Not affected
|
|
14.04 LTS trusty | Not in release | |
linux-azure | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic | Ignored end of life, was needs-triage | |
16.04 LTS xenial |
Not affected
|
|
14.04 LTS trusty | Ignored was needs-triage ESM criteria | |
linux-azure-4.15 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-azure-5.3 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Fixed 5.3.0-1022.23~18.04.1
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-azure-edge | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Ignored end of life, was needs-triage | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-gcp | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic | Ignored end of life, was needs-triage | |
16.04 LTS xenial |
Not affected
|
|
14.04 LTS trusty | Not in release | |
linux-gcp-4.15 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-gcp-5.3 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Fixed 5.3.0-1020.22~18.04.1
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-gcp-edge | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Ignored end of life, was needs-triage | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-gke-4.15 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-gke-5.0 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Fixed 5.0.0-1037.38
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-gke-5.3 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Fixed 5.3.0-1020.22~18.04.1
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-hwe | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Fixed 5.3.0-53.47~18.04.1
|
|
16.04 LTS xenial |
Not affected
|
|
14.04 LTS trusty | Not in release | |
linux-hwe-edge | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Ignored end of life, was needs-triage | |
16.04 LTS xenial | Ignored end of life, was needs-triage | |
14.04 LTS trusty | Not in release | |
linux-kvm | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial |
Not affected
|
|
14.04 LTS trusty | Not in release | |
linux-lts-trusty | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-lts-xenial | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Ignored was needs-triage ESM criteria | |
linux-oem | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial | Ignored end of standard support, was needs-triage | |
14.04 LTS trusty | Not in release | |
linux-oem-5.6 | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-oem-osp1 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Fixed 5.0.0-1052.57
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-oracle | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial |
Not affected
|
|
14.04 LTS trusty | Not in release | |
linux-oracle-5.0 | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Ignored end of life, was needs-triage | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-oracle-5.3 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Fixed 5.3.0-1018.20~18.04.1
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-raspi | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-raspi2 | 20.04 LTS focal | Ignored end of life, was needs-triage |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial |
Not affected
|
|
14.04 LTS trusty | Not in release | |
linux-raspi2-5.3 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Fixed 5.3.0-1026.28~18.04.1
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-riscv | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-snapdragon | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial |
Not affected
|
|
14.04 LTS trusty | Not in release |
Notes
sbeattie
first attempted fix was 6d390e4b5d48ec03bb87e63cf0a2bff5f4e116da but that showed performance issues in synthetic benchmarks, more complex fix is dcf23ac3e846ca0cf626c155a0e3fcbbcf4fae8a may be introduced by 16306a61d3b7c433c7a127ec6224867b88ece687 no confirmation that the fixes listed actually address the reporter's issue the conservative fix for this issue may be to just apply 6d390e4b5d48ec03bb87e63cf0a2bff5f4e116da
Patch details
Package | Patch details |
---|---|
linux |
Severity score breakdown
Parameter | Value |
---|---|
Base score | 6.7 · Medium |
Attack vector | Local |
Attack complexity | Low |
Privileges required | High |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H |
References
Related Ubuntu Security Notices (USN)
- USN-4369-1
- Linux kernel vulnerabilities
- 24 May 2020
- USN-4368-1
- Linux kernel vulnerabilities
- 19 May 2020