CVE-2019-15917

Published on: 09/04/2019 12:00:00 AM UTC

Last Modified on: 08/11/2023 07:54:00 PM UTC

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Certain versions of Debian Linux from Debian contain the following vulnerability:

An issue was discovered in the Linux kernel before 5.0.5. There is a use-after-free issue when hci_uart_register_dev() fails in hci_uart_set_proto() in drivers/bluetooth/hci_ldisc.c.

  • CVE-2019-15917 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as HIGH severity.

CVSS3 Score: 7 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
LOCAL HIGH LOW NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH HIGH

CVSS2 Score: 6.9 - MEDIUM

Access
Vector
Access
Complexity
Authentication
LOCAL MEDIUM NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
COMPLETE COMPLETE COMPLETE

CVE References

Description Tags Link
Bugtraq: [slackware-security] Slackware 14.2 kernel (SSA:2020-008-01) Mailing List
Third Party Advisory
seclists.org
text/html
URL Logo BUGTRAQ 20200109 [slackware-security] Slackware 14.2 kernel (SSA:2020-008-01)
September 2019 Linux Kernel Vulnerabilities in NetApp Products | NetApp Product Security Third Party Advisory
security.netapp.com
text/html
URL Logo CONFIRM security.netapp.com/advisory/ntap-20191004-0001/
[SECURITY] [DLA 1930-1] linux security update Third Party Advisory
lists.debian.org
text/html
URL Logo MLIST [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
[security-announce] openSUSE-SU-2019:2181-1: important: Security update Third Party Advisory
lists.opensuse.org
text/html
URL Logo SUSE openSUSE-SU-2019:2181
[SECURITY] [DLA 2114-1] linux-4.9 security update Third Party Advisory
lists.debian.org
text/html
URL Logo MLIST [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
Release Notes
cdn.kernel.org
text/plain
URL Logo MISC cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.5
[security-announce] openSUSE-SU-2019:2173-1: important: Security update Third Party Advisory
lists.opensuse.org
text/html
URL Logo SUSE openSUSE-SU-2019:2173
Slackware Security Advisory - Slackware 14.2 kernel Updates ≈ Packet Storm Third Party Advisory
VDB Entry
packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in hci_ua… · torvalds/linux@56897b2 · GitHub Patch
github.com
text/html
URL Logo MISC github.com/torvalds/linux/commit/56897b217a1d0a91c9920cb418d6b3fe922f590a

Related QID Numbers

  • 159684 Oracle Enterprise Linux Security Update for kernel (ELSA-2020-4431)
  • 940256 AlmaLinux Security Update for kernel (ALSA-2020:4431)

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Operating
System
DebianDebian Linux8.0AllAllAll
Operating
System
DebianDebian Linux8.0AllAllAll
Operating
System
LinuxLinux KernelAllAllAllAll
Operating
System
LinuxLinux KernelAllAllAllAll
Operating
System
OpensuseLeap15.0AllAllAll
Operating
System
OpensuseLeap15.1AllAllAll
Operating
System
OpensuseLeap15.0AllAllAll
Operating
System
OpensuseLeap15.1AllAllAll
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*:
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*:
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report