7.5
HIGH
CVE-2019-19061
Linux Kernel IIO Adis Buffer Memory Leak Vulnerability
Description

A memory leak in the adis_update_scan_mode_burst() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-9c0530e898f3.

INFO

Published Date :

Nov. 18, 2019, 6:15 a.m.

Last Modified :

Jan. 19, 2023, 8:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-19061 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp solidfire_baseboard_management_controller_firmware
3 Netapp cloud_backup
4 Netapp solidfire_\&_hci_management_node
5 Netapp e-series_santricity_os_controller
6 Netapp steelstore_cloud_integrated_storage
7 Netapp solidfire\,_enterprise_sds_\&_hci_storage_node
8 Netapp hci_compute_node_firmware
9 Netapp hci_baseboard_management_controller
10 Netapp aff_baseboard_management_controller
11 Netapp data_availability_services
12 Netapp fas\/aff_baseboard_management_controller
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Broadcom brocade_fabric_operating_system_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-19061.

URL Resource
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9 Release Notes Vendor Advisory
https://github.com/torvalds/linux/commit/9c0530e898f384c5d279bfcebd8bb17af1105873 Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20191205-0001/ Third Party Advisory
https://usn.ubuntu.com/4208-1/ Third Party Advisory
https://usn.ubuntu.com/4526-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19061 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19061 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jan. 19, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.3.9 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.9 up to (excluding) 4.4.262 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.262 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.192 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.137 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.3.9
  • Modified Analysis by [email protected]

    Nov. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20191205-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20191205-0001/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4208-1/ No Types Assigned https://usn.ubuntu.com/4208-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4526-1/ No Types Assigned https://usn.ubuntu.com/4526-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:aff_baseboard_management_controller:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.1:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.2:*:*:*:*:*:*:* *cpe:2.3:a:netapp:fas\/aff_baseboard_management_controller:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* *cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 25, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4526-1/ [No Types Assigned]
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-400 CWE-401
  • CVE Modified by [email protected]

    Dec. 05, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20191205-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4208-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 18, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9 Release Notes, Vendor Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/9c0530e898f384c5d279bfcebd8bb17af1105873 No Types Assigned https://github.com/torvalds/linux/commit/9c0530e898f384c5d279bfcebd8bb17af1105873 Patch, Third Party Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.3.9
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19061 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-19061 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.35 }} -0.01%

score

0.68384

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability