Executive Summary

Informations
Name CVE-2019-10639 First vendor Publication 2019-07-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker's web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10639

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-326 Inadequate Encryption Strength

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3290

Sources (Detail)

https://support.f5.com/csp/article/K32804955?utm_source=f5support&amp%3Bu...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/18
CONFIRM https://security.netapp.com/advisory/ntap-20190806-0001/
https://support.f5.com/csp/article/K32804955
DEBIAN https://www.debian.org/security/2019/dsa-4497
MISC https://arxiv.org/pdf/1906.10478.pdf
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.8
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=35...
https://github.com/torvalds/linux/commit/355b98553789b646ed97ad801a619ff89847...
https://www.oracle.com/security-alerts/cpuApr2021.html
MLIST https://lists.debian.org/debian-lts-announce/2019/07/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html
UBUNTU https://usn.ubuntu.com/4115-1/
https://usn.ubuntu.com/4118-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
Date Informations
2024-03-12 12:55:16
  • Multiple Updates
2024-02-02 01:59:34
  • Multiple Updates
2024-02-01 12:16:31
  • Multiple Updates
2023-12-29 01:53:22
  • Multiple Updates
2023-11-22 01:52:48
  • Multiple Updates
2023-11-07 21:39:38
  • Multiple Updates
2023-09-05 12:57:28
  • Multiple Updates
2023-09-05 01:16:12
  • Multiple Updates
2023-09-02 12:56:46
  • Multiple Updates
2023-09-02 01:16:28
  • Multiple Updates
2023-08-12 13:00:35
  • Multiple Updates
2023-08-12 01:15:46
  • Multiple Updates
2023-08-11 12:54:28
  • Multiple Updates
2023-08-11 01:16:12
  • Multiple Updates
2023-08-06 12:52:52
  • Multiple Updates
2023-08-06 01:15:42
  • Multiple Updates
2023-08-04 12:53:07
  • Multiple Updates
2023-08-04 01:15:51
  • Multiple Updates
2023-07-14 12:53:06
  • Multiple Updates
2023-07-14 01:15:49
  • Multiple Updates
2023-06-06 12:47:13
  • Multiple Updates
2023-03-29 01:54:29
  • Multiple Updates
2023-03-28 12:16:07
  • Multiple Updates
2023-01-25 01:44:19
  • Multiple Updates
2022-10-11 12:47:28
  • Multiple Updates
2022-10-11 01:15:44
  • Multiple Updates
2022-09-09 01:44:01
  • Multiple Updates
2022-03-11 01:40:36
  • Multiple Updates
2022-02-01 01:36:45
  • Multiple Updates
2021-12-11 12:37:48
  • Multiple Updates
2021-12-11 01:35:29
  • Multiple Updates
2021-08-19 12:32:38
  • Multiple Updates
2021-06-15 00:23:15
  • Multiple Updates
2021-06-03 01:29:47
  • Multiple Updates
2021-05-25 12:30:58
  • Multiple Updates
2021-05-04 13:21:48
  • Multiple Updates
2021-04-22 02:36:51
  • Multiple Updates
2021-03-27 01:28:04
  • Multiple Updates
2020-12-12 12:24:35
  • Multiple Updates
2020-12-05 12:26:05
  • Multiple Updates
2020-09-25 01:23:47
  • Multiple Updates
2020-09-03 01:24:47
  • Multiple Updates
2020-08-11 12:23:41
  • Multiple Updates
2020-08-08 01:23:31
  • Multiple Updates
2020-08-07 12:23:57
  • Multiple Updates
2020-08-07 01:24:42
  • Multiple Updates
2020-08-01 12:23:34
  • Multiple Updates
2020-07-30 01:24:22
  • Multiple Updates
2020-05-24 01:27:09
  • Multiple Updates
2020-05-23 02:21:13
  • Multiple Updates
2019-10-10 12:11:04
  • Multiple Updates
2019-09-12 12:10:51
  • Multiple Updates
2019-09-03 12:03:25
  • Multiple Updates
2019-08-31 12:07:50
  • Multiple Updates
2019-08-15 12:07:02
  • Multiple Updates
2019-08-14 12:10:29
  • Multiple Updates
2019-08-07 12:10:25
  • Multiple Updates
2019-08-06 12:03:41
  • Multiple Updates
2019-07-24 05:19:22
  • Multiple Updates
2019-07-20 17:19:14
  • Multiple Updates
2019-07-19 17:19:17
  • Multiple Updates
2019-07-17 09:18:55
  • Multiple Updates
2019-07-08 05:19:08
  • Multiple Updates
2019-07-06 05:19:33
  • First insertion