2.4
LOW
CVE-2019-19534
Linux Kernel Peak USB CAN USB Info-Leak Vulnerability
Description

In the Linux kernel before 5.3.11, there is an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver, aka CID-f7a1337f0d29.

INFO

Published Date :

Dec. 3, 2019, 4:15 p.m.

Last Modified :

March 31, 2022, 6:21 p.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

0.9
Public PoC/Exploit Available at Github

CVE-2019-19534 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-19534 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-19534.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/12/03/4 Mailing List Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11 Mailing List Vendor Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f7a1337f0d29b98733c8824e165fca3371d7d4fd Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html Mailing List Third Party Advisory
https://usn.ubuntu.com/4225-1/ Third Party Advisory
https://usn.ubuntu.com/4225-2/ Third Party Advisory
https://usn.ubuntu.com/4226-1/ Third Party Advisory
https://usn.ubuntu.com/4227-1/ Third Party Advisory
https://usn.ubuntu.com/4227-2/ Third Party Advisory
https://usn.ubuntu.com/4228-1/ Third Party Advisory
https://usn.ubuntu.com/4228-2/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 9 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19534 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19534 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html Mailing List, Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11 Vendor Advisory https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11 Mailing List, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4225-1/ No Types Assigned https://usn.ubuntu.com/4225-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4225-2/ No Types Assigned https://usn.ubuntu.com/4225-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4226-1/ No Types Assigned https://usn.ubuntu.com/4226-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4227-1/ No Types Assigned https://usn.ubuntu.com/4227-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4227-2/ No Types Assigned https://usn.ubuntu.com/4227-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4228-1/ No Types Assigned https://usn.ubuntu.com/4228-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4228-2/ No Types Assigned https://usn.ubuntu.com/4228-2/ Third Party Advisory
    Removed CWE NIST CWE-908
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-908 CWE-909
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 23, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4225-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4227-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4225-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4228-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4226-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4228-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4227-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 13, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/12/03/4 No Types Assigned http://www.openwall.com/lists/oss-security/2019/12/03/4 Mailing List, Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11 Vendor Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f7a1337f0d29b98733c8824e165fca3371d7d4fd No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f7a1337f0d29b98733c8824e165fca3371d7d4fd Patch, Vendor Advisory
    Added CWE NIST CWE-200
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.3.11
  • CVE Modified by [email protected]

    Dec. 12, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/12/03/4 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19534 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-19534 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.32 }} 0.04%

score

0.67308

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability