#VU20908 Use-after-free in Linux kernel


Published: 2019-09-06 | Updated: 2019-09-06

Vulnerability identifier: #VU20908

Vulnerability risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-15239

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local user to cause a denial of service (DoS) condition on a target system.

The vulnerability exists due to multiple use-after-free conditions that exists because of a change to the "net/ipv4/tcp_output.c" file, which was incorrectly backported to earlier long-term versions. A local authenticated user can access the system, execute an application that submits malicious input and crash the software, resulting in a DoS condition.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Linux kernel: 4.9 - 4.9.189, 4.14.0 - 4.14.138


External links
http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7f582b248d0a86bae5788c548d7bb5bca6f7691a
http://lore.kernel.org/stable/41a61a2f87691d2bc839f26cdfe6f5ff2f51e472.camel@decadent.org.uk/
http://pulsesecurity.co.nz/advisories/linux-kernel-4.9-tcpsocketsuaf
http://salsa.debian.org/kernel-team/kernel-sec/blob/f6273af2d956a87296b6b60379d0a186c9be4bbc/active/CVE-2019-15239
http://www.debian.org/security/2019/dsa-4497


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability