Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-17351

Publication date 8 October 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.5 · Medium

Score breakdown

An issue was discovered in drivers/xen/balloon.c in the Linux kernel before 5.2.3, as used in Xen through 4.12.x, allowing guest OS users to cause a denial of service because of unrestricted resource consumption during the mapping of guest memory, aka CID-6ef36ab967c7.

From the Ubuntu Security Team

Julien Grall discovered that the Xen balloon memory driver in the Linux kernel did not properly restrict the amount of memory set aside for page mappings in some situations. An attacker could use this to cause a denial of service (kernel memory exhaustion).

Status

Package Ubuntu Release Status
linux 20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco
Fixed 5.0.0-31.33
18.04 LTS bionic
Fixed 4.15.0-60.67
16.04 LTS xenial
Fixed 4.4.0-174.204
14.04 LTS trusty Ignored
linux-aws 20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco
Fixed 5.0.0-1018.20
18.04 LTS bionic
Fixed 4.15.0-1047.49
16.04 LTS xenial
Fixed 4.4.0-1102.113
14.04 LTS trusty
linux-aws-5.0 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-hwe 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Fixed 4.15.0-1047.49~16.04.1
14.04 LTS trusty Not in release
linux-azure 20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco
Fixed 5.0.0-1022.23
18.04 LTS bionic
Fixed 5.0.0-1022.23~18.04.1
16.04 LTS xenial
Fixed 4.15.0-1056.61
14.04 LTS trusty Ignored
linux-azure-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-edge 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.0.0-1022.23~18.04.1
16.04 LTS xenial
Fixed 4.15.0-1056.61
14.04 LTS trusty Not in release
linux-gcp 20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco
Fixed 5.0.0-1020.20
18.04 LTS bionic
Fixed 4.15.0-1042.45
16.04 LTS xenial
Fixed 4.15.0-1041.43
14.04 LTS trusty Not in release
linux-gcp-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-edge 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 4.15.0-1042.45
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-4.15 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 4.15.0-1041.43
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.0 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.0.0-1020.20~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.0.0-31.33~18.04.1
16.04 LTS xenial
Fixed 4.15.0-60.67~16.04.1
14.04 LTS trusty Not in release
linux-hwe-edge 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial
Fixed 4.15.0-60.67~16.04.1
14.04 LTS trusty Not in release
linux-kvm 20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco
Fixed 5.0.0-1019.20
18.04 LTS bionic
Fixed 4.15.0-1043.43
16.04 LTS xenial
Fixed 4.4.0-1066.73
14.04 LTS trusty Not in release
linux-lts-trusty 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
linux-oem 20.04 LTS focal Not in release
19.10 eoan
Fixed 4.15.0-1059.68
19.04 disco
Fixed 4.15.0-1056.65
18.04 LTS bionic
Fixed 4.15.0-1056.65
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-oem-5.6 20.04 LTS focal
Not affected
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem-osp1 20.04 LTS focal Not in release
19.10 eoan
Fixed 5.0.0-1024.27
19.04 disco Ignored
18.04 LTS bionic
Fixed 5.0.0-1024.27
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle 20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco
Fixed 5.0.0-1004.8
18.04 LTS bionic
Fixed 4.15.0-1022.25
16.04 LTS xenial
Fixed 4.15.0-1022.25~16.04.1
14.04 LTS trusty Not in release
linux-oracle-5.0 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi2 20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco
Fixed 5.0.0-1019.19
18.04 LTS bionic
Fixed 4.15.0-1044.47
16.04 LTS xenial
Fixed 4.4.0-1129.138
14.04 LTS trusty Not in release
linux-raspi2-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-snapdragon 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco
Fixed 5.0.0-1023.24
18.04 LTS bionic
Fixed 4.15.0-1062.69
16.04 LTS xenial
Fixed 4.4.0-1133.141
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 6.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Changed
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-4286-1
    • Linux kernel vulnerabilities
    • 18 February 2020
    • USN-4286-2
    • Linux kernel (Xenial HWE) vulnerabilities
    • 18 February 2020

Other references