Executive Summary

Informations
Name CVE-2019-15239 First vendor Publication 2019-08-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In the Linux kernel, a certain net/ipv4/tcp_output.c change, which was properly incorporated into 4.16.12, was incorrectly backported to the earlier longterm kernels, introducing a new vulnerability that was potentially more severe than the issue that was intended to be fixed by backporting. Specifically, by adding to a write queue between disconnection and re-connection, a local attacker can trigger multiple use-after-free conditions. This can result in a kernel crash, or potentially in privilege escalation. NOTE: this affects (for example) Linux distributions that use 4.9.x longterm kernels before 4.9.190 or 4.14.x longterm kernels before 4.14.139.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15239

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 1

Sources (Detail)

https://lore.kernel.org/stable/41a61a2f87691d2bc839f26cdfe6f5ff2f51e472.camel...
Source Url
MISC https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id...
https://pulsesecurity.co.nz/advisories/linux-kernel-4.9-tcpsocketsuaf
https://salsa.debian.org/kernel-team/kernel-sec/blob/f6273af2d956a87296b6b603...
https://www.debian.org/security/2019/dsa-4497
REDHAT https://access.redhat.com/errata/RHSA-2019:3978
https://access.redhat.com/errata/RHSA-2019:3979
https://access.redhat.com/errata/RHSA-2020:0027
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-11-07 21:39:24
  • Multiple Updates
2021-05-04 13:24:11
  • Multiple Updates
2021-04-22 02:39:06
  • Multiple Updates
2020-09-03 01:25:48
  • Multiple Updates
2020-05-23 02:25:17
  • Multiple Updates
2019-09-25 09:19:47
  • Multiple Updates
2019-09-24 21:19:23
  • Multiple Updates
2019-08-30 17:19:35
  • Multiple Updates
2019-08-20 17:19:25
  • Multiple Updates
2019-08-20 13:19:42
  • First insertion