Use-after-free in iproute2 (Alpine package)



Published: 2020-05-21
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-20795
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
iproute2 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU27904

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20795

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the get_netnsid_from_name() function in ip/ipnetns.c. A remote attacker can send specially crafted data to the application, trigger use-after-free error and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

iproute2 (Alpine package): 4.2.0-r0 - 4.20.0-r1

External links

http://git.alpinelinux.org/aports/commit/?id=3ae6bad39b1a131bc419fb4e9088f4b12fa07aa2
http://git.alpinelinux.org/aports/commit/?id=635fd56d923cf83e6dcc44c1547073ff890f3c89
http://git.alpinelinux.org/aports/commit/?id=0fce385f21ed47e1d3b7c05a78bd4c77f0521759
http://git.alpinelinux.org/aports/commit/?id=ccb23306bc8a14b6aba9fbe76b0d88267b02e4c0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###