Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-11815
HistoryMay 08, 2019 - 12:00 a.m.

CVE-2019-11815

2019-05-0800:00:00
ubuntu.com
ubuntu.com
25

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.005 Low

EPSS

Percentile

76.7%

An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux
kernel before 5.0.8. There is a race condition leading to a use-after-free,
related to net namespace cleanup.

Bugs

Notes

Author Note
seth-arnold I haven’t yet seen evidence to support allegations that this is remotely exploitable. Blacklisting rds.ko module is probably sufficient to prevent the vulnerable code from loading. The default configuration of the kmod package has included RDS in /etc/modprobe.d/blacklist-rare-network.conf since 14.04 LTS. I’m dropping priority as a result.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-55.60UNKNOWN
ubuntu19.04noarchlinux< 5.0.0-16.17UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-150.176UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1047.49UNKNOWN
ubuntu19.04noarchlinux-aws< 5.0.0-1007.7UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1045.48) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1084.94UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1047.49~16.04.1UNKNOWN
ubuntu18.04noarchlinux-azure< 4.18.0-1025.27~18.04.1UNKNOWN
ubuntu19.04noarchlinux-azure< 5.0.0-1008.8UNKNOWN
Rows per page:
1-10 of 371

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.005 Low

EPSS

Percentile

76.7%