Lucene search

K
cveMitreCVE-2019-6974
HistoryFeb 15, 2019 - 3:29 p.m.

CVE-2019-6974

2019-02-1515:29:00
CWE-362
CWE-416
mitre
web.nvd.nist.gov
464
linux
kernel
cve-2019-6974
use-after-free
vulnerability
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.044

Percentile

92.5%

In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.

Affected configurations

Nvd
Node
linuxlinux_kernelRange3.103.16.64
OR
linuxlinux_kernelRange3.173.18.136
OR
linuxlinux_kernelRange3.194.4.176
OR
linuxlinux_kernelRange4.54.9.156
OR
linuxlinux_kernelRange4.104.14.99
OR
linuxlinux_kernelRange4.154.19.21
OR
linuxlinux_kernelRange4.204.20.8
Node
debiandebian_linuxMatch8.0
Node
canonicalubuntu_linuxMatch12.04esm
OR
canonicalubuntu_linuxMatch14.04lts
OR
canonicalubuntu_linuxMatch16.04lts
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch18.10
Node
f5big-ip_access_policy_managerRange13.0.013.1.1
OR
f5big-ip_access_policy_managerRange14.0.014.1.0
OR
f5big-ip_access_policy_managerRange15.0.015.1.0
OR
f5big-ip_advanced_firewall_managerRange13.0.013.1.1
OR
f5big-ip_advanced_firewall_managerRange14.0.014.1.0
OR
f5big-ip_advanced_firewall_managerRange15.0.015.1.0
OR
f5big-ip_analyticsRange13.0.013.1.1
OR
f5big-ip_analyticsRange14.0.014.1.0
OR
f5big-ip_analyticsRange15.0.015.1.0
OR
f5big-ip_application_acceleration_managerRange13.0.013.1.1
OR
f5big-ip_application_acceleration_managerRange14.0.014.1.0
OR
f5big-ip_application_acceleration_managerRange15.0.015.1.0
OR
f5big-ip_application_security_managerRange13.0.013.1.1
OR
f5big-ip_application_security_managerRange14.0.014.1.0
OR
f5big-ip_application_security_managerRange15.0.015.1.0
OR
f5big-ip_edge_gatewayRange13.0.013.1.1
OR
f5big-ip_edge_gatewayRange14.0.014.1.0
OR
f5big-ip_edge_gatewayRange15.0.015.1.0
OR
f5big-ip_fraud_protection_serviceRange13.0.013.1.1
OR
f5big-ip_fraud_protection_serviceRange14.0.014.1.0
OR
f5big-ip_fraud_protection_serviceRange15.0.015.1.0
OR
f5big-ip_global_traffic_managerRange13.0.013.1.1
OR
f5big-ip_global_traffic_managerRange14.0.014.1.0
OR
f5big-ip_global_traffic_managerRange15.0.015.1.0
OR
f5big-ip_link_controllerRange13.0.013.1.1
OR
f5big-ip_link_controllerRange14.0.014.1.0
OR
f5big-ip_link_controllerRange15.0.015.1.0
OR
f5big-ip_local_traffic_managerRange13.0.013.1.1
OR
f5big-ip_local_traffic_managerRange14.0.014.1.0
OR
f5big-ip_local_traffic_managerRange15.0.015.1.0
OR
f5big-ip_policy_enforcement_managerRange13.0.013.1.1
OR
f5big-ip_policy_enforcement_managerRange14.0.014.1.0
OR
f5big-ip_policy_enforcement_managerRange15.0.015.1.0
OR
f5big-ip_webacceleratorRange13.0.013.1.1
OR
f5big-ip_webacceleratorRange14.0.014.1.0
OR
f5big-ip_webacceleratorRange15.0.015.1.0
Node
redhatopenshift_container_platformMatch3.11
OR
redhatenterprise_linuxMatch7.0
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_eusMatch7.5
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.4
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_eusMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.4
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_workstationMatch7.0
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
debiandebian_linux8.0cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
canonicalubuntu_linux12.04cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
canonicalubuntu_linux14.04cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
canonicalubuntu_linux16.04cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
canonicalubuntu_linux18.04cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
canonicalubuntu_linux18.10cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
f5big-ip_access_policy_manager*cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
f5big-ip_advanced_firewall_manager*cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
f5big-ip_analytics*cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 301

References

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.044

Percentile

92.5%