5.5
MEDIUM
CVE-2019-15118
Linux Kernel USBMixer Stack Exhaustion Vulnerability
Description

check_input_term in sound/usb/mixer.c in the Linux kernel through 5.2.9 mishandles recursion, leading to kernel stack exhaustion.

INFO

Published Date :

Aug. 16, 2019, 2:15 p.m.

Last Modified :

Feb. 3, 2024, 2:25 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-15118 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp solidfire_baseboard_management_controller_firmware
3 Netapp h410c_firmware
4 Netapp hci_management_node
5 Netapp solidfire
6 Netapp data_availability_services
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-15118 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-15118 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 03, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html Mailing List
    Changed Reference Type http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html No Types Assigned http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Patch, Third Party Advisory, VDB Entry
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git/commit/?id=19bce474c45be69a284ecee660aa12d8f1e88f18 Patch, Third Party Advisory https://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git/commit/?id=19bce474c45be69a284ecee660aa12d8f1e88f18 Mailing List, Patch
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html Mailing List
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html Mailing List
    Changed Reference Type https://lore.kernel.org/lkml/20190815043554.16623-1-benquike%40gmail.com/ No Types Assigned https://lore.kernel.org/lkml/20190815043554.16623-1-benquike%40gmail.com/ Mailing List, Patch
    Changed Reference Type https://seclists.org/bugtraq/2019/Nov/11 No Types Assigned https://seclists.org/bugtraq/2019/Nov/11 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Sep/41 No Types Assigned https://seclists.org/bugtraq/2019/Sep/41 Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190905-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20190905-0002/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4147-1/ No Types Assigned https://usn.ubuntu.com/4147-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4162-1/ No Types Assigned https://usn.ubuntu.com/4162-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4162-2/ No Types Assigned https://usn.ubuntu.com/4162-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4163-1/ No Types Assigned https://usn.ubuntu.com/4163-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4163-2/ No Types Assigned https://usn.ubuntu.com/4163-2/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4531 No Types Assigned https://www.debian.org/security/2019/dsa-4531 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:-:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lore.kernel.org/lkml/20190815043554.16623-1-benquike%40gmail.com/ [No types assigned]
    Removed Reference MITRE https://lore.kernel.org/lkml/[email protected]/
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-400 CWE-674
  • CVE Modified by [email protected]

    Nov. 08, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 08, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Nov/11 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 23, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4162-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 23, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4163-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 22, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4162-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4163-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4147-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 01, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4531 [No Types Assigned]
    Added Reference https://seclists.org/bugtraq/2019/Sep/41 [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 24, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 06, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190905-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 28, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git/commit/?id=19bce474c45be69a284ecee660aa12d8f1e88f18 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git/commit/?id=19bce474c45be69a284ecee660aa12d8f1e88f18 Patch, Third Party Advisory
    Changed Reference Type https://lore.kernel.org/lkml/[email protected]/ No Types Assigned https://lore.kernel.org/lkml/[email protected]/ Patch, Third Party Advisory
    Added CWE CWE-400
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.2.9
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-15118 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-15118 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.03%

score

0.33597

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability