7.8
HIGH
CVE-2019-15117
Linux parse_audio_mixer_unit Overflow Vulnerability
Description

parse_audio_mixer_unit in sound/usb/mixer.c in the Linux kernel through 5.2.9 mishandles a short descriptor, leading to out-of-bounds memory access.

INFO

Published Date :

Aug. 16, 2019, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:05 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-15117 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-15117 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-15117 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lore.kernel.org/lkml/20190814023625.21683-1-benquike%40gmail.com/ [No types assigned]
    Added Reference MITRE https://support.f5.com/csp/article/K16449953?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Removed Reference MITRE https://lore.kernel.org/lkml/[email protected]/
    Removed Reference MITRE https://support.f5.com/csp/article/K16449953?utm_source=f5support&utm_medium=RSS
  • CVE Modified by [email protected]

    Nov. 08, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 08, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Nov/11 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 23, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4162-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 23, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4163-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 22, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4162-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4163-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K16449953?utm_source=f5support&utm_medium=RSS [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4147-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 01, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4531 [No Types Assigned]
    Added Reference https://seclists.org/bugtraq/2019/Sep/41 [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 24, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 06, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190905-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 28, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git/commit/?id=daac07156b330b18eb5071aec4b3ddca1c377f2c No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git/commit/?id=daac07156b330b18eb5071aec4b3ddca1c377f2c Patch, Third Party Advisory
    Changed Reference Type https://lore.kernel.org/lkml/[email protected]/ No Types Assigned https://lore.kernel.org/lkml/[email protected]/ Patch, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.2.9
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.03%

score

0.33597

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability