CVE-2019-15220
Linux P54USB USB Use-After-Free Vulnerability
Description
An issue was discovered in the Linux kernel before 5.2.1. There is a use-after-free caused by a malicious USB device in the drivers/net/wireless/intersil/p54/p54usb.c driver.
INFO
Published Date :
Aug. 19, 2019, 10:15 p.m.
Last Modified :
Nov. 9, 2023, 2:44 p.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
3.6
Exploitability Score :
0.9
Affected Products
The following products are affected by CVE-2019-15220
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2019-15220
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2019-15220
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2019-15220
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CPE Deprecation Remap by [email protected]
Nov. 09, 2023
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:* -
Modified Analysis by [email protected]
Mar. 03, 2023
Action Type Old Value New Value Removed CVSS V3 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html Mailing List, Third Party Advisory Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html Mailing List, Third Party Advisory Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1 Release Notes, Vendor Advisory https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1 Release Notes Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6e41e2257f1094acc37618bf6c856115374c6922 Patch, Vendor Advisory https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6e41e2257f1094acc37618bf6c856115374c6922 Patch Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html Mailing List, Third Party Advisory Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html Mailing List, Third Party Advisory Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html Mailing List, Third Party Advisory Changed Reference Type https://security.netapp.com/advisory/ntap-20190905-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20190905-0002/ Third Party Advisory Changed Reference Type https://usn.ubuntu.com/4115-1/ No Types Assigned https://usn.ubuntu.com/4115-1/ Third Party Advisory Changed Reference Type https://usn.ubuntu.com/4118-1/ No Types Assigned https://usn.ubuntu.com/4118-1/ Third Party Advisory Changed Reference Type https://usn.ubuntu.com/4147-1/ No Types Assigned https://usn.ubuntu.com/4147-1/ Third Party Advisory Changed Reference Type https://usn.ubuntu.com/4286-1/ No Types Assigned https://usn.ubuntu.com/4286-1/ Third Party Advisory Changed Reference Type https://usn.ubuntu.com/4286-2/ No Types Assigned https://usn.ubuntu.com/4286-2/ Third Party Advisory Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Mar. 12, 2020
Action Type Old Value New Value Added Reference https://usn.ubuntu.com/4286-1/ [No Types Assigned] -
CVE Modified by [email protected]
Feb. 26, 2020
Action Type Old Value New Value Added Reference https://usn.ubuntu.com/4286-2/ [No Types Assigned] -
CVE Modified by [email protected]
Oct. 04, 2019
Action Type Old Value New Value Added Reference https://usn.ubuntu.com/4147-1/ [No Types Assigned] -
CVE Modified by [email protected]
Sep. 25, 2019
Action Type Old Value New Value Added Reference https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html [No Types Assigned] -
CVE Modified by [email protected]
Sep. 25, 2019
Action Type Old Value New Value Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html [No Types Assigned] -
CVE Modified by [email protected]
Sep. 24, 2019
Action Type Old Value New Value Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html [No Types Assigned] -
CVE Modified by [email protected]
Sep. 15, 2019
Action Type Old Value New Value Added Reference https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html [No Types Assigned] -
CVE Modified by [email protected]
Sep. 14, 2019
Action Type Old Value New Value Added Reference https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html [No Types Assigned] -
CVE Modified by [email protected]
Sep. 06, 2019
Action Type Old Value New Value Added Reference https://security.netapp.com/advisory/ntap-20190905-0002/ [No Types Assigned] -
CVE Modified by [email protected]
Sep. 03, 2019
Action Type Old Value New Value Added Reference https://usn.ubuntu.com/4115-1/ [No Types Assigned] Added Reference https://usn.ubuntu.com/4118-1/ [No Types Assigned] -
Initial Analysis by [email protected]
Aug. 22, 2019
Action Type Old Value New Value Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C) Added CVSS V3 AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Changed Reference Type http://www.openwall.com/lists/oss-security/2019/08/20/2 No Types Assigned http://www.openwall.com/lists/oss-security/2019/08/20/2 Mailing List, Third Party Advisory Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1 Release Notes, Vendor Advisory Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6e41e2257f1094acc37618bf6c856115374c6922 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6e41e2257f1094acc37618bf6c856115374c6922 Patch, Vendor Advisory Changed Reference Type https://syzkaller.appspot.com/bug?id=082c09653e43e33a6a56f8c57cf051eeacae9d5f No Types Assigned https://syzkaller.appspot.com/bug?id=082c09653e43e33a6a56f8c57cf051eeacae9d5f Exploit, Third Party Advisory Added CWE CWE-416 Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.2.1 -
CVE Modified by [email protected]
Aug. 20, 2019
Action Type Old Value New Value Added Reference http://www.openwall.com/lists/oss-security/2019/08/20/2 [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2019-15220
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2019-15220
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.14 }} 0.04%
score
0.49980
percentile