Linux Kernel up to 5.3.3 USB Device ttusb_dec.c release of resource

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
2.3$0-$5k0.00

A vulnerability was found in Linux Kernel up to 5.3.3 (Operating System). It has been classified as problematic. This affects an unknown part of the file drivers/media/usb/ttusb-dec/ttusb_dec.c of the component USB Device Handler. The manipulation with an unknown input leads to a release of resource vulnerability. CWE is classifying the issue as CWE-772. The product does not release a resource after its effective lifetime has ended, i.e., after the resource is no longer needed. This is going to have an impact on confidentiality. The summary by CVE is:

In the Linux kernel before 5.3.4, there is an info-leak bug that can be caused by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c driver, aka CID-a10feaf8c464.

The weakness was published 12/03/2019 (oss-sec). The advisory is shared at openwall.com. This vulnerability is uniquely identified as CVE-2019-19533 since 12/03/2019. An attack has to be approached locally. No form of authentication is needed for exploitation. Technical details are known, but no exploit is available.

Upgrading to version 5.3.4 eliminates this vulnerability.

Similar entries are available at 146615, 146616, 146617 and 146618.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 2.4
VulDB Meta Temp Score: 2.3

VulDB Base Score: 2.4
VulDB Temp Score: 2.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 2.4
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Release of resource
CWE: CWE-772 / CWE-400 / CWE-404
ATT&CK: Unknown

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Kernel 5.3.4
Patch: git.kernel.org

Timelineinfo

12/03/2019 🔍
12/03/2019 +0 days 🔍
12/04/2019 +1 days 🔍
03/07/2024 +1555 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: DLA 2068-1
Status: Not defined

CVE: CVE-2019-19533 (🔍)
See also: 🔍

Entryinfo

Created: 12/04/2019 10:45
Updated: 03/07/2024 07:35
Changes: 12/04/2019 10:45 (42), 12/04/2019 10:50 (18), 03/07/2024 07:35 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!