8.1

CVE-2019-6974

Exploit

In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
LinuxLinux Kernel Version >= 3.10 < 3.16.64
LinuxLinux Kernel Version >= 3.17 < 3.18.136
LinuxLinux Kernel Version >= 3.19 < 4.4.176
LinuxLinux Kernel Version >= 4.5 < 4.9.156
LinuxLinux Kernel Version >= 4.10 < 4.14.99
LinuxLinux Kernel Version >= 4.15 < 4.19.21
LinuxLinux Kernel Version >= 4.20 < 4.20.8
DebianDebian Linux Version8.0
CanonicalUbuntu Linux Version12.04 SwEditionesm
CanonicalUbuntu Linux Version14.04 SwEditionlts
CanonicalUbuntu Linux Version16.04 SwEditionlts
CanonicalUbuntu Linux Version18.04 SwEditionlts
CanonicalUbuntu Linux Version18.10
F5Big-ip Access Policy Manager Version >= 13.0.0 <= 13.1.1
F5Big-ip Access Policy Manager Version >= 14.0.0 <= 14.1.0
F5Big-ip Access Policy Manager Version >= 15.0.0 < 15.1.0
F5Big-ip Advanced Firewall Manager Version >= 13.0.0 <= 13.1.1
F5Big-ip Advanced Firewall Manager Version >= 14.0.0 <= 14.1.0
F5Big-ip Advanced Firewall Manager Version >= 15.0.0 < 15.1.0
F5Big-ip Analytics Version >= 13.0.0 <= 13.1.1
F5Big-ip Analytics Version >= 14.0.0 <= 14.1.0
F5Big-ip Analytics Version >= 15.0.0 < 15.1.0
F5Big-ip Application Acceleration Manager Version >= 13.0.0 <= 13.1.1
F5Big-ip Application Acceleration Manager Version >= 14.0.0 <= 14.1.0
F5Big-ip Application Acceleration Manager Version >= 15.0.0 < 15.1.0
F5Big-ip Application Security Manager Version >= 13.0.0 <= 13.1.1
F5Big-ip Application Security Manager Version >= 14.0.0 <= 14.1.0
F5Big-ip Application Security Manager Version >= 15.0.0 < 15.1.0
F5Big-ip Edge Gateway Version >= 13.0.0 <= 13.1.1
F5Big-ip Edge Gateway Version >= 14.0.0 <= 14.1.0
F5Big-ip Edge Gateway Version >= 15.0.0 < 15.1.0
F5Big-ip Fraud Protection Service Version >= 13.0.0 <= 13.1.1
F5Big-ip Fraud Protection Service Version >= 14.0.0 <= 14.1.0
F5Big-ip Fraud Protection Service Version >= 15.0.0 < 15.1.0
F5Big-ip Global Traffic Manager Version >= 13.0.0 <= 13.1.1
F5Big-ip Global Traffic Manager Version >= 14.0.0 <= 14.1.0
F5Big-ip Global Traffic Manager Version >= 15.0.0 < 15.1.0
F5Big-ip Link Controller Version >= 13.0.0 <= 13.1.1
F5Big-ip Link Controller Version >= 14.0.0 <= 14.1.0
F5Big-ip Link Controller Version >= 15.0.0 < 15.1.0
F5Big-ip Local Traffic Manager Version >= 13.0.0 <= 13.1.1
F5Big-ip Local Traffic Manager Version >= 14.0.0 <= 14.1.0
F5Big-ip Local Traffic Manager Version >= 15.0.0 < 15.1.0
F5Big-ip Policy Enforcement Manager Version >= 13.0.0 <= 13.1.1
F5Big-ip Policy Enforcement Manager Version >= 14.0.0 <= 14.1.0
F5Big-ip Policy Enforcement Manager Version >= 15.0.0 < 15.1.0
F5Big-ip Webaccelerator Version >= 13.0.0 <= 13.1.1
F5Big-ip Webaccelerator Version >= 14.0.0 <= 14.1.0
F5Big-ip Webaccelerator Version >= 15.0.0 < 15.1.0
RedhatEnterprise Linux Version7.0
RedhatEnterprise Linux Eus Version7.5
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 7.22% 0.913
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 8.1 2.2 5.9
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 6.8 8.6 6.4
AV:N/AC:M/Au:N/C:P/I:P/A:P
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

The product contains a concurrent code sequence that requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence operating concurrently.

CWE-416 Use After Free

The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.

https://usn.ubuntu.com/3933-1/
Third Party Advisory
https://usn.ubuntu.com/3933-2/
Third Party Advisory
https://usn.ubuntu.com/3932-1/
Third Party Advisory
https://usn.ubuntu.com/3932-2/
Third Party Advisory
https://usn.ubuntu.com/3931-1/
Third Party Advisory
https://usn.ubuntu.com/3931-2/
Third Party Advisory
https://usn.ubuntu.com/3930-1/
Third Party Advisory
https://usn.ubuntu.com/3930-2/
Third Party Advisory
http://www.securityfocus.com/bid/107127
Third Party Advisory
Broken Link
VDB Entry
https://bugs.chromium.org/p/project-zero/issues/detail?id=1765
Patch
Third Party Advisory
Exploit
Mailing List
https://www.exploit-db.com/exploits/46388/
Third Party Advisory
Exploit
VDB Entry