Description

A heap address information leak while using L2CAP_GET_CONF_OPT was discovered in the Linux kernel before 5.1-rc1.

INFO

Published Date :

April 11, 2019, 4:29 p.m.

Last Modified :

Nov. 7, 2023, 3:09 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-3459 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-3459 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_tus
7 Redhat enterprise_linux_eus
8 Redhat enterprise_mrg
9 Redhat enterprise_linux_for_real_time
10 Redhat enterprise_linux_for_real_time_for_nfv
11 Redhat enterprise_linux_for_real_time_for_nfv_tus
12 Redhat enterprise_linux_for_real_time_tus
13 Redhat codeready_linux_builder
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3459.

URL Resource
http://www.openwall.com/lists/oss-security/2019/06/27/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/06/27/7 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/06/28/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/06/28/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/08/12/1 Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2029 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2043 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3309 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3517 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0740 Third Party Advisory
https://bugzilla.novell.com/show_bug.cgi?id=1120758 Issue Tracking Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1663176 Mitigation Issue Tracking Third Party Advisory
https://git.kernel.org/linus/7c9cbd0b5e38a1672fcd137894ace3b042dfbf69 Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html Mailing List Third Party Advisory
https://lore.kernel.org/linux-bluetooth/20190110062833.GA15047%40kroah.com/
https://marc.info/?l=oss-security&m=154721580222522&w=2 Exploit Mailing List Third Party Advisory
https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-3459.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3459 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3459 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Debian GNU/Linux https://lore.kernel.org/linux-bluetooth/20190110062833.GA15047%40kroah.com/ [No types assigned]
    Removed Reference Debian GNU/Linux https://lore.kernel.org/linux-bluetooth/[email protected]/
  • Modified Analysis by [email protected]

    Apr. 22, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/06/27/2 No Types Assigned http://www.openwall.com/lists/oss-security/2019/06/27/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/06/27/7 No Types Assigned http://www.openwall.com/lists/oss-security/2019/06/27/7 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/06/28/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/06/28/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/06/28/2 No Types Assigned http://www.openwall.com/lists/oss-security/2019/06/28/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/08/12/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/08/12/1 Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2029 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2029 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2043 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2043 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3309 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3309 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3517 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3517 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0740 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0740 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html Mailing List, Third Party Advisory
    Changed Reference Type https://marc.info/?l=oss-security&m=154721580222522&w=2 Exploit, Third Party Advisory https://marc.info/?l=oss-security&m=154721580222522&w=2 Exploit, Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-125
  • CPE Deprecation Remap by [email protected]

    Jul. 15, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Removed Reference https://access.redhat.com/security/cve/cve-2019-3459 [Third Party Advisory]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0740 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3517 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3309 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 12, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/08/12/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2043 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:2029 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/06/28/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/06/28/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 27, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/06/27/7 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 27, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/06/27/2 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 28, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 28, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 06, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 03, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Apr. 11, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://marc.info/?l=oss-security&m=154721580222522&w=2 No Types Assigned https://marc.info/?l=oss-security&m=154721580222522&w=2 Exploit, Third Party Advisory
    Changed Reference Type https://lore.kernel.org/linux-bluetooth/[email protected]/ No Types Assigned https://lore.kernel.org/linux-bluetooth/[email protected]/ Patch, Vendor Advisory
    Changed Reference Type https://bugzilla.novell.com/show_bug.cgi?id=1120758 No Types Assigned https://bugzilla.novell.com/show_bug.cgi?id=1120758 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://git.kernel.org/linus/7c9cbd0b5e38a1672fcd137894ace3b042dfbf69 No Types Assigned https://git.kernel.org/linus/7c9cbd0b5e38a1672fcd137894ace3b042dfbf69 Patch, Vendor Advisory
    Changed Reference Type https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-3459.html No Types Assigned https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-3459.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1663176 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1663176 Issue Tracking, Mitigation, Third Party Advisory
    Added Reference https://access.redhat.com/security/cve/cve-2019-3459 [Third Party Advisory]
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.1
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3459 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-3459 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.07%

score

0.58741

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability