Vulnerability CVE-2019-15504: Information

Description

drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir).

Severity: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: Aug. 23, 2019
Modified: Nov. 7, 2023
Error type identifier: CWE-415

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
kernel-image-mpsisyphus5.2.16-alt16.8.12-alt1ALT-PU-2019-2745-1237819Fixed
kernel-image-mpp105.2.16-alt16.1.19-alt1ALT-PU-2019-2745-1237819Fixed
kernel-image-mpp95.2.16-alt15.12.16-alt1ALT-PU-2019-2746-1237824Fixed
kernel-image-mpc9f25.2.16-alt15.7.16-alt1ALT-PU-2019-2746-1237824Fixed
kernel-image-mpp115.2.16-alt16.8.8-alt1ALT-PU-2019-2745-1237819Fixed
kernel-image-rpi-defsisyphus5.4.51-alt15.15.92-alt2ALT-PU-2020-2410-1254998Fixed
kernel-image-rpi-defp105.4.51-alt15.15.92-alt2ALT-PU-2020-2410-1254998Fixed
kernel-image-rpi-defp95.4.51-alt25.10.81-alt1ALT-PU-2020-2433-1255241Fixed
kernel-image-rpi-defc9f25.4.51-alt25.4.61-alt1ALT-PU-2020-2433-1255241Fixed
kernel-image-rpi-defp115.4.51-alt15.15.92-alt2ALT-PU-2020-2410-1254998Fixed
kernel-image-rtsisyphus4.19.90-alt1.rt356.1.92-alt1.rt32ALT-PU-2020-1024-1243976Fixed
kernel-image-rtp104.19.90-alt1.rt355.10.217-alt1.rt109ALT-PU-2020-1024-1243976Fixed
kernel-image-rtp94.19.90-alt1.rt354.19.189-alt1.rt78ALT-PU-2020-1024-1243976Fixed
kernel-image-rtp114.19.90-alt1.rt356.1.90-alt2.rt30ALT-PU-2020-1024-1243976Fixed
kernel-image-std-debugsisyphus4.19.95-alt16.1.92-alt1ALT-PU-2020-1025-1244120Fixed
kernel-image-std-debugc9f24.19.97-alt14.19.102-alt1ALT-PU-2020-1070-1244478Fixed
kernel-image-std-debugp114.19.95-alt16.1.91-alt1ALT-PU-2020-1025-1244120Fixed
kernel-image-std-defsisyphus4.19.75-alt16.1.92-alt1ALT-PU-2019-2764-1237940Fixed
kernel-image-std-defp104.19.75-alt15.10.218-alt1ALT-PU-2019-2764-1237940Fixed
kernel-image-std-defp94.19.78-alt15.4.277-alt1ALT-PU-2019-2890-1238864Fixed
kernel-image-std-defc9f24.19.78-alt15.10.214-alt0.c9f.2ALT-PU-2019-2890-1238864Fixed
kernel-image-std-defp114.19.75-alt16.1.91-alt1ALT-PU-2019-2764-1237940Fixed
kernel-image-un-defsisyphus5.2.17-alt16.6.32-alt1ALT-PU-2019-2763-1237944Fixed
kernel-image-un-defp105.2.17-alt16.1.90-alt1ALT-PU-2019-2763-1237944Fixed
kernel-image-un-defp95.2.17-alt15.10.218-alt1ALT-PU-2019-2768-1237945Fixed
kernel-image-un-defp84.19.75-alt0.M80P.14.19.310-alt0.M80P.1ALT-PU-2019-2786-1237946Fixed
kernel-image-un-defc10f15.2.17-alt16.1.85-alt0.c10f.1ALT-PU-2019-2763-1237944Fixed
kernel-image-un-defc9f25.2.17-alt15.10.29-alt2ALT-PU-2019-2768-1237945Fixed
kernel-image-un-defp115.2.17-alt16.6.31-alt1ALT-PU-2019-2763-1237944Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.17
      End excliding
      4.19.74

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.20
      End excliding
      5.2.16

      Configuration 2

      cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*