CVE-2019-15218

Related Vulnerabilities: CVE-2019-15218  

Impact: Moderate Public Date: 2019-08-19 CWE: CWE-476 Bugzilla: 1745530: CVE-2019-15218 kernel: null pointer dereference in the drivers/media/usb/siano/smsusb.c driver An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the drivers/media/usb/siano/smsusb.c driver.

The MITRE CVE dictionary describes this issue as:

An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the drivers/media/usb/siano/smsusb.c driver.

Find out more about CVE-2019-15218 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 5.5
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact High

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 8 kernel Under investigation
Red Hat Enterprise Linux 8 kernel-rt Under investigation
Red Hat Enterprise Linux 7 kernel-alt Under investigation
Red Hat Enterprise Linux 7 kernel Under investigation
Red Hat Enterprise Linux 7 kernel-rt Under investigation
Red Hat Enterprise Linux 6 kernel Under investigation
Red Hat Enterprise Linux 5 kernel Under investigation
Unless explicitly stated as not affected, all previous versions of packages in any minor update stream of a product listed here should be assumed vulnerable, although may not have been subject to full analysis.