Vulnerability CVE-2019-11815


Published: 2019-05-08

Description:
An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel before 5.0.8. There is a race condition leading to a use-after-free, related to net namespace cleanup.

Type:

CWE-362

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html
http://www.securityfocus.com/bid/108283
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.8
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb66ddd156203daefb8d71158036b27b0e2caf63
https://github.com/torvalds/linux/commit/cb66ddd156203daefb8d71158036b27b0e2caf63
https://support.f5.com/csp/article/K32019083
https://usn.ubuntu.com/4005-1/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/

Copyright 2024, cxsecurity.com

 

Back to Top