CVE-2019-19530

Public on

Last Modified: UTC

Description

A use-after-free flaw was found in the acm_probe USB subsystem in the Linux kernel. A race condition occurs when a destroy() procedure is initiated allowing the refcount to decrement on the interface so early that it is never under counted. A malicious USB device is required for exploit. System availability is the largest threat from the vulnerability, however data integrity and confidentiality are also threatened.

A use-after-free flaw was found in the acm_probe USB subsystem in the Linux kernel. A race condition occurs when a destroy() procedure is initiated allowing the refcount to decrement on the interface so early that it is never under counted. A malicious USB device is required for exploit. System availability is the largest threat from the vulnerability, however data integrity and confidentiality are also threatened.

Mitigation

Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

Additional information

  • Bugzilla 1783518: kernel: use-after-free caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver
  • CWE-416: Use After Free
  • FAQ: Frequently asked questions about CVE-2019-19530

Common Vulnerability Scoring System (CVSS) Score Details

Important note

CVSS scores for open source components depend on vendor-specific factors (e.g. version or build chain). Therefore, Red Hat's score and impact rating can be different from NVD and other vendors. Red Hat remains the authoritative CVE Naming Authority (CNA) source for its products and services (see Red Hat classifications).

CVSS v3 Score Breakdown
Red HatNVD

CVSS v3 Base Score

5.7

4.6

Attack Vector

Physical

Physical

Attack Complexity

Low

Low

Privileges Required

None

None

User Interaction

None

None

Scope

Unchanged

Unchanged

Confidentiality Impact

Low

None

Integrity Impact

Low

None

Availability Impact

High

High

CVSS v3 Vector

Red Hat: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

NVD: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Red Hat CVSS v3 Score Explanation

Then it populates 'struct acm' till line:1542 where it increments the reference count of the usb interface by calling usb_get_intf() Each live reference to a interface must be refcounted, Drivers for USB interfaces should normally record such references when they bind to an interface and release them by calling usb_put_intf(), in their disconnect() methods. If called usb_get_intf() with delay there may be a period where the acm control interface may be freed probably due to a race on the acm struct which can cause a use-after-free. This is why Red Hat Security feels Confidentiality and Integrity to be Low

Then it populates 'struct acm' till line:1542 where it increments the reference count of the usb interface by calling usb_get_intf()

Each live reference to a interface must be refcounted, Drivers for USB interfaces should normally record such references when they bind to an interface and release them by calling usb_put_intf(), in their disconnect() methods.

If called usb_get_intf() with delay there may be a period where the acm control interface may be freed probably due to a race on the acm struct which can cause a use-after-free.

This is why Red Hat Security feels Confidentiality and Integrity to be Low

Frequently Asked Questions

Why is Red Hat's CVSS v3 score or Impact different from other vendors?

My product is listed as "Under investigation" or "Affected", when will Red Hat release a fix for this vulnerability?

What can I do if my product is listed as "Will not fix"?

What can I do if my product is listed as "Fix deferred"?

What is a mitigation?

I have a Red Hat product but it is not in the above list, is it affected?

Why is my security scanner reporting my product as vulnerable to this vulnerability even though my product version is fixed or not affected?

Want to get errata notifications? Sign up here.