Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-15902

Published: 4 September 2019

A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream "x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()" commit reintroduced the Spectre vulnerability that it aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two (correctly ordered) code lines were swapped.

From the Ubuntu Security Team

Brad Spengler discovered that a Spectre mitigation was improperly implemented in the ptrace susbsystem of the Linux kernel. A local attacker could possibly use this to expose sensitive information.

Priority

Medium

Cvss 3 Severity Score

5.6

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-66.75)
disco
Released (5.0.0-32.34)
eoan Not vulnerable
(5.0.0-13.14)
focal Not vulnerable
(5.4.0-9.12)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (2.6.12~rc2)
xenial
Released (4.4.0-166.195)
Patches:
Introduced by

local-2019-15902-break

Fixed by local-2019-15902-fix
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1052.54)
disco
Released (5.0.0-1019.21)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1005.5)
trusty
Released (4.4.0-1056.60)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (2.6.12~rc2)
xenial
Released (4.4.0-1096.107)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1021.24~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial
Released (4.15.0-1052.54~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1023.24~18.04.1)
disco
Released (5.0.0-1023.24)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1006.6)
trusty
Released (4.15.0-1061.66~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (2.6.12~rc2)
xenial
Released (4.15.0-1061.66)
linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1023.24~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial
Released (4.15.0-1061.66)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1021.21~18.04.1)
disco
Released (5.0.0-1021.21)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial
Released (4.15.0-1047.50)
linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1021.21~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1046.49)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1023.23~18.04.2)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-32.34~18.04.2)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial
Released (4.15.0-66.75~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-15.16~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial
Released (4.15.0-66.75~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1048.48)
disco
Released (5.0.0-1020.21)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1004.4)
trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial
Released (4.4.0-1060.67)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty
Released (4.4.0-166.195~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (2.6.12~rc2)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1059.68)
disco Ignored
(end of life)
eoan
Released (4.15.0-1059.68)
focal Does not exist

trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-1002.4)
trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1025.28)
disco Ignored
(end of life, was pending)
eoan Not vulnerable
(5.0.0-1010.11)
focal Does not exist

trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1027.30)
disco Ignored
(end of life, was pending)
eoan Not vulnerable
(4.15.0-1011.13)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial
Released (4.15.0-1027.30~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1007.12~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1049.53)
disco
Released (5.0.0-1020.20)
eoan Not vulnerable
(5.0.0-1006.6)
focal Not vulnerable
(5.4.0-1004.4)
trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial
Released (4.4.0-1124.133)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1066.73)
disco
Released (5.0.0-1024.25)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (2.6.12~rc2)
xenial
Released (4.4.0-1128.136)

Severity score breakdown

Parameter Value
Base score 5.6
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Changed
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N