5.5
MEDIUM
CVE-2019-19462
Linux Kernel Relay Blockage Denial of Service
Description

relay_open in kernel/relay.c in the Linux kernel through 5.4.1 allows local users to cause a denial of service (such as relay blockage) by triggering a NULL alloc_percpu result.

INFO

Published Date :

Nov. 30, 2019, 1:15 a.m.

Last Modified :

Nov. 7, 2023, 3:07 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-19462 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp hci_management_node
3 Netapp solidfire
4 Netapp hci_storage_node
5 Netapp hci_compute_node
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19462 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19462 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lore.kernel.org/lkml/20191129013745.7168-1-dja%40axtens.net/ [No types assigned]
    Removed Reference MITRE https://lore.kernel.org/lkml/[email protected]/
  • Modified Analysis by [email protected]

    Jan. 29, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://lore.kernel.org/lkml/[email protected]/ Exploit, Patch, Vendor Advisory https://lore.kernel.org/lkml/[email protected]/ Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210129-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20210129-0004/ Third Party Advisory
    Changed Reference Type https://syzkaller-ppc64.appspot.com/bug?id=1c09906c83a8ea811a9e318c2a4f8e243becc6f8 Third Party Advisory https://syzkaller-ppc64.appspot.com/bug?id=1c09906c83a8ea811a9e318c2a4f8e243becc6f8 Patch, Third Party Advisory
    Changed Reference Type https://syzkaller-ppc64.appspot.com/bug?id=b05b4d005191cc375cdf848c3d4d980308d50531 Third Party Advisory https://syzkaller-ppc64.appspot.com/bug?id=b05b4d005191cc375cdf848c3d4d980308d50531 Patch, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4414-1/ No Types Assigned https://usn.ubuntu.com/4414-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4425-1/ No Types Assigned https://usn.ubuntu.com/4425-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4439-1/ No Types Assigned https://usn.ubuntu.com/4439-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4440-1/ No Types Assigned https://usn.ubuntu.com/4440-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4698 No Types Assigned https://www.debian.org/security/2020/dsa-4698 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4699 No Types Assigned https://www.debian.org/security/2020/dsa-4699 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 29, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210129-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 04, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4440-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 03, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4425-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4439-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4414-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 07, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4699 [No Types Assigned]
    Added Reference https://www.debian.org/security/2020/dsa-4698 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 10, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://lore.kernel.org/lkml/[email protected]/ No Types Assigned https://lore.kernel.org/lkml/[email protected]/ Exploit, Patch, Vendor Advisory
    Changed Reference Type https://syzkaller.appspot.com/bug?id=e4265490d26d6c01cd9bc79dc915ef0a1bf15046 No Types Assigned https://syzkaller.appspot.com/bug?id=e4265490d26d6c01cd9bc79dc915ef0a1bf15046 Third Party Advisory
    Changed Reference Type https://syzkaller.appspot.com/bug?id=f4d1cb4330bd3ddf4a628332b4285407b2eedd7b No Types Assigned https://syzkaller.appspot.com/bug?id=f4d1cb4330bd3ddf4a628332b4285407b2eedd7b Third Party Advisory
    Changed Reference Type https://syzkaller-ppc64.appspot.com/bug?id=1c09906c83a8ea811a9e318c2a4f8e243becc6f8 No Types Assigned https://syzkaller-ppc64.appspot.com/bug?id=1c09906c83a8ea811a9e318c2a4f8e243becc6f8 Third Party Advisory
    Changed Reference Type https://syzkaller-ppc64.appspot.com/bug?id=b05b4d005191cc375cdf848c3d4d980308d50531 No Types Assigned https://syzkaller-ppc64.appspot.com/bug?id=b05b4d005191cc375cdf848c3d4d980308d50531 Third Party Advisory
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.4.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19462 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-19462 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability