Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-10639
HistoryJul 05, 2019 - 12:00 a.m.

CVE-2019-10639

2019-07-0500:00:00
ubuntu.com
ubuntu.com
38

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

65.9%

The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows
Information Exposure (partial kernel address disclosure), leading to a
KASLR bypass. Specifically, it is possible to extract the KASLR kernel
image offset using the IP ID values the kernel produces for connection-less
protocols (e.g., UDP and ICMP). When such traffic is sent to multiple
destination IP addresses, it is possible to obtain hash collisions (of
indices to the counter array) and thereby obtain the hashing key (via
enumeration). This key contains enough bits from a kernel address (of a
static variable) so when the key is extracted (via enumeration), the offset
of the kernel image is exposed. This attack can be carried out remotely, by
the attacker forcing the target device to send UDP or ICMP (or certain
other) traffic to attacker-controlled IP addresses. Forcing a server to
send UDP traffic is trivial if the server is a DNS server. ICMP traffic is
trivial if the server answers ICMP Echo requests (ping). For client
targets, if the target visits the attacker’s web page, then WebRTC or gQUIC
can be used to force UDP traffic to attacker-controlled IP addresses. NOTE:
this attack against KASLR became viable in 4.1 because IP ID generation was
changed to have a dependency on an address associated with a network
namespace.

Rows per page:
1-10 of 351

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

65.9%