CVE-2019-11815

CVSS V2 High 9.3 CVSS V3 High 8.1
Description
An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel before 5.0.8. There is a race condition leading to a use-after-free, related to net namespace cleanup.
Overview
  • CVE ID
  • CVE-2019-11815
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-05-08T14:29:00
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.3 4.4.179
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.9 4.9.169
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.14 4.14.112
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.19 4.19.35
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 5.0 5.0.8
cpe:2.3:o:linux:linux_kernel:5.1:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:5.1:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:5.1:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:5.1:rc4:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* 1 OR 9.5
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:storage_replication_adapter:7.2:*:*:*:*:vsphere:*:* 1 OR
cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:* 1 OR 7.2
cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vsphere:*:* 1 OR 7.2
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/torvalds/linux/commit/cb66ddd156203daefb8d71158036b27b0e2caf63 Exploit Patch Third Party Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb66ddd156203daefb8d71158036b27b0e2caf63 Exploit Patch Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.8 Release Notes Vendor Advisory
http://www.securityfocus.com/bid/108283 Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html Mailing List Third Party Advisory
https://support.f5.com/csp/article/K32019083 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html Mailing List Third Party Advisory
https://usn.ubuntu.com/4008-1/ Third Party Advisory
https://usn.ubuntu.com/4005-1/ Third Party Advisory
https://usn.ubuntu.com/4008-3/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4465 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jun/26 Issue Tracking Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190719-0003/ Third Party Advisory
https://usn.ubuntu.com/4068-1/ Third Party Advisory
https://usn.ubuntu.com/4068-2/ Third Party Advisory
http://packetstormsecurity.com/files/153799/Kernel-Live-Patch-Security-Notice-LSN-0053-1.html Third Party Advisory VDB Entry
https://usn.ubuntu.com/4118-1/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:09:16 Added to TrackCVE
2022-12-03 20:27:33 2019-05-08T14:29Z 2019-05-08T14:29:00 CVE Published Date updated
2022-12-03 20:27:33 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-03 20:27:33 Analyzed Vulnerability Status updated