#VU83429 Use-after-free in Linux kernel


Published: 2021-06-07 | Updated: 2022-04-29

Vulnerability identifier: #VU83429

Vulnerability risk: Low

CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-25045

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local authenticated user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the XFRM subsystem. A local authenticated user can trigger a use-after-free error and escalate privileges on the system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 5.0 - 5.0.18


External links
http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.19
http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbb2483b2a46fbaf833cfb5deb5ed9cace9c7399
http://syzkaller.appspot.com/bug?id=f99edaeec58ad40380ed5813d89e205861be2896
http://sites.google.com/view/syzscope/warning-in-xfrm_state_fini-2
http://security.netapp.com/advisory/ntap-20210720-0003/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability