Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-19462

Publication date 30 November 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

relay_open in kernel/relay.c in the Linux kernel through 5.4.1 allows local users to cause a denial of service (such as relay blockage) by triggering a NULL alloc_percpu result.

From the Ubuntu Security Team

It was discovered that the kernel->user space relay implementation in the Linux kernel did not properly check return values in some situations. A local attacker could possibly use this to cause a denial of service (system crash).

Status

Package Ubuntu Release Status
linux 20.04 LTS focal
Fixed 5.4.0-42.46
19.10 eoan Ignored
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-109.110
16.04 LTS xenial
Not affected
14.04 LTS trusty Ignored
linux-aws 20.04 LTS focal
Fixed 5.4.0-1020.20
19.10 eoan Ignored
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1077.81
16.04 LTS xenial
Not affected
14.04 LTS trusty Ignored
linux-aws-5.0 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1032.34~18.04.2
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-5.4 20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 5.4.0-1020.20~18.04.2
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-hwe 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Fixed 4.15.0-1079.83~16.04.1
14.04 LTS trusty Not in release
linux-azure 20.04 LTS focal
Fixed 5.4.0-1022.22
19.10 eoan Ignored
19.04 disco Ignored
18.04 LTS bionic Ignored
16.04 LTS xenial
Fixed 4.15.0-1091.101~16.04.1
14.04 LTS trusty
linux-azure-4.15 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 4.15.0-1091.101
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.3.0-1034.35~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-5.4 20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 5.4.0-1022.22~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-edge 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp 20.04 LTS focal
Fixed 5.4.0-1021.21
19.10 eoan Ignored
19.04 disco Ignored
18.04 LTS bionic Ignored
16.04 LTS xenial
Fixed 4.15.0-1080.90~16.04.1
14.04 LTS trusty Not in release
linux-gcp-4.15 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 4.15.0-1080.90
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.3.0-1032.34~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-5.4 20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 5.4.0-1021.21~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-edge 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-4.15 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 4.15.0-1066.69
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.0 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.0.0-1045.46
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1032.34~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.3.0-64.58~18.04.1
16.04 LTS xenial
Fixed 4.15.0-112.113~16.04.1
14.04 LTS trusty Not in release
linux-hwe-5.4 20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 5.4.0-42.46~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe-edge 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-kvm 20.04 LTS focal
Fixed 5.4.0-1020.20
19.10 eoan Ignored
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1069.70
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
linux-lts-trusty 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Ignored
linux-oem 20.04 LTS focal Not in release
19.10 eoan Ignored
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1091.101
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-oem-5.6 20.04 LTS focal
Fixed 5.6.0-1018.18
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem-osp1 20.04 LTS focal Not in release
19.10 eoan Ignored
19.04 disco Ignored
18.04 LTS bionic
Fixed 5.0.0-1065.70
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle 20.04 LTS focal
Fixed 5.4.0-1021.21
19.10 eoan Ignored
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1048.52
16.04 LTS xenial
Fixed 4.15.0-1050.54~16.04.1
14.04 LTS trusty Not in release
linux-oracle-5.0 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1030.32~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle-5.4 20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 5.4.0-1021.21~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi 20.04 LTS focal
Fixed 5.4.0-1015.15
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi-5.4 20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 5.4.0-1015.15~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi2 20.04 LTS focal Ignored
19.10 eoan Ignored
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1065.69
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
linux-raspi2-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1030.32~18.04.2
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-riscv 20.04 LTS focal
Fixed 5.4.0-30.34
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-snapdragon 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1083.91
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-4414-1
    • Linux kernel vulnerabilities
    • 6 July 2020
    • USN-4425-1
    • Linux kernel vulnerabilities
    • 27 July 2020
    • USN-4439-1
    • Linux kernel vulnerabilities
    • 27 July 2020
    • USN-4440-1
    • linux kernel vulnerabilities
    • 31 July 2020

Other references