Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-10638
HistoryJul 05, 2019 - 12:00 a.m.

CVE-2019-10638

2019-07-0500:00:00
ubuntu.com
ubuntu.com
29

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

52.6%

In the Linux kernel before 5.1.7, a device can be tracked by an attacker
using the IP ID values the kernel produces for connection-less protocols
(e.g., UDP and ICMP). When such traffic is sent to multiple destination IP
addresses, it is possible to obtain hash collisions (of indices to the
counter array) and thereby obtain the hashing key (via enumeration). An
attack may be conducted by hosting a crafted web page that uses WebRTC or
gQUIC to force UDP traffic to attacker-controlled IP addresses.

Notes

Author Note
tyhicks Kernels prior to 4.1 also need the following commit https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-3.16.y&id=8b197d3ce585d6777197e0633d71e5af7d98cb35
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux<Β 4.15.0-60.67UNKNOWN
ubuntu19.04noarchlinux<Β 5.0.0-27.28UNKNOWN
ubuntu16.04noarchlinux<Β 4.4.0-161.189UNKNOWN
ubuntu18.04noarchlinux-aws<Β 4.15.0-1047.49UNKNOWN
ubuntu19.04noarchlinux-aws<Β 5.0.0-1014.16UNKNOWN
ubuntu16.04noarchlinux-aws<Β 4.4.0-1092.103UNKNOWN
ubuntu16.04noarchlinux-aws-hwe<Β 4.15.0-1047.49~16.04.1UNKNOWN
ubuntu18.04noarchlinux-azure<Β 5.0.0-1018.19~18.04.1UNKNOWN
ubuntu19.04noarchlinux-azure<Β 5.0.0-1018.19UNKNOWN
ubuntu16.04noarchlinux-azure<Β 4.15.0-1056.61UNKNOWN
Rows per page:
1-10 of 371

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

52.6%