Upstream information

CVE-2019-9444 at MITRE

Description

In the Android kernel in sync debug fs driver there is a kernel pointer leak due to the usage of printf with %p. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:P/I:N/A:N
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 4.4 4.4
Vector CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required High High
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3 3.1
SUSE Bugzilla entries: 1170345 [RESOLVED / FIXED], 1170352 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-default Ignore
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source Ignore
SUSE Linux Enterprise Server 12 SP5 kernel-default Ignore
SUSE Linux Enterprise Server 12 SP5 kernel-source Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-default Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source Ignore
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 kernel-source Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-default Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-source Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source Ignore
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Ignore
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-default Ignore
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Ignore
SUSE Linux Enterprise Server 12 SP2-BCL kernel-default Not affected
SUSE Linux Enterprise Server 12 SP2-BCL kernel-source Not affected
SUSE Linux Enterprise Server 15-ESPOS kernel-default Ignore
SUSE Linux Enterprise Server 15-ESPOS kernel-source Ignore
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-default Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source Ignore
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source Ignore
SUSE CaaS Platform 4.0 kernel-source Ignore
SUSE Enterprise Storage 6 kernel-default Ignore
SUSE Enterprise Storage 6 kernel-source Ignore
SUSE Linux Enterprise Desktop 12 SP1 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Desktop 12 SP3 kernel-source Ignore
SUSE Linux Enterprise Desktop 12 SP4 kernel-source Ignore
SUSE Linux Enterprise Desktop 15 kernel-source Ignore
SUSE Linux Enterprise Desktop 15 SP1 kernel-default Ignore
SUSE Linux Enterprise Desktop 15 SP1 kernel-source Ignore
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-default Ignore
SUSE Linux Enterprise High Performance Computing 12 SP4 kernel-source Ignore
SUSE Linux Enterprise Micro 5.0 kernel-default Ignore
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-default Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-source Ignore
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Ignore
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-default Ignore
SUSE Linux Enterprise Module for Development Tools 15 SP1 kernel-source Ignore
SUSE Linux Enterprise Server 11 SP4 kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-default Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-source Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP1 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-default Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-source Not affected
SUSE Linux Enterprise Server 12 SP3 kernel-source Ignore
SUSE Linux Enterprise Server 12 SP3-BCL kernel-default Ignore
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source Ignore
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source Ignore
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-default Ignore
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source Ignore
SUSE Linux Enterprise Server 12 SP4 kernel-default Ignore
SUSE Linux Enterprise Server 12 SP4 kernel-source Ignore
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source Ignore
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source Ignore
SUSE Linux Enterprise Server 15 kernel-source Ignore
SUSE Linux Enterprise Server 15 SP1 kernel-default Ignore
SUSE Linux Enterprise Server 15 SP1 kernel-source Ignore
SUSE Linux Enterprise Server 15 SP1-BCL kernel-source Ignore
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source Ignore
SUSE Linux Enterprise Server 15-LTSS kernel-default Ignore
SUSE Linux Enterprise Server 15-LTSS kernel-source Ignore
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-default Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-source Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-default Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-default Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source Ignore
SUSE Manager Proxy 4.0 kernel-default Ignore
SUSE Manager Proxy 4.0 kernel-source Ignore
SUSE Manager Retail Branch Server 4.0 kernel-default Ignore
SUSE Manager Retail Branch Server 4.0 kernel-source Ignore
SUSE Manager Server 4.0 kernel-default Ignore
SUSE Manager Server 4.0 kernel-source Ignore
SUSE OpenStack Cloud 7 kernel-source Not affected
SUSE OpenStack Cloud 8 kernel-source Ignore
SUSE OpenStack Cloud 9 kernel-source Ignore
SUSE OpenStack Cloud Crowbar 8 kernel-source Ignore
SUSE OpenStack Cloud Crowbar 9 kernel-source Ignore


SUSE Timeline for this CVE

CVE page created: Sat Sep 7 07:57:59 2019
CVE page last modified: Thu Feb 1 01:33:20 2024