Vulnerability CVE-2019-3896


Published: 2019-06-18   Modified: 2019-06-19

Description:
A double-free can happen in idr_remove_all() in lib/idr.c in the Linux kernel 2.6 branch. An unprivileged local attacker can use this flaw for a privilege escalation or for a system crash and a denial of service (DoS).

Type:

CWE-415

(Double Free)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux workstation 
Linux -> Linux kernel 

 References:
http://www.securityfocus.com/bid/108814
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3896
https://support.f5.com/csp/article/K04327111

Copyright 2024, cxsecurity.com

 

Back to Top