Description

In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.

INFO

Published Date :

July 5, 2019, 11:15 p.m.

Last Modified :

June 14, 2021, 6:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-10638 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-10638 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-10638.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
http://www.securityfocus.com/bid/109092 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3517
https://arxiv.org/pdf/1906.10478.pdf Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.8 Mailing List Release Notes Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.7 Mailing List Release Notes Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=355b98553789b646ed97ad801a619ff898471b92 Mailing List Patch Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=df453700e8d81b1bdafdf684365ee2b9431fb702 Mailing List Patch Vendor Advisory
https://github.com/torvalds/linux/commit/355b98553789b646ed97ad801a619ff898471b92 Patch Third Party Advisory
https://github.com/torvalds/linux/commit/55f0fc7a02de8f12757f4937143d8d5091b2e40b Patch Third Party Advisory
https://github.com/torvalds/linux/commit/df453700e8d81b1bdafdf684365ee2b9431fb702 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html
https://seclists.org/bugtraq/2019/Aug/13
https://seclists.org/bugtraq/2019/Aug/18
https://seclists.org/bugtraq/2019/Nov/11
https://security.netapp.com/advisory/ntap-20190806-0001/
https://usn.ubuntu.com/4114-1/
https://usn.ubuntu.com/4115-1/
https://usn.ubuntu.com/4116-1/
https://usn.ubuntu.com/4117-1/
https://usn.ubuntu.com/4118-1/
https://www.debian.org/security/2019/dsa-4495
https://www.debian.org/security/2019/dsa-4497
https://www.oracle.com/security-alerts/cpuApr2021.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 9 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10638 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10638 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-326
  • CVE Modified by [email protected]

    Nov. 08, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 08, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Nov/11 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3309 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3517 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 03, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4114-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4117-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4116-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4115-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4118-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 14, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 14, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4497 [No Types Assigned]
    Added Reference https://seclists.org/bugtraq/2019/Aug/18 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 12, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Aug/13 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 11, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4495 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190806-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 15, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.securityfocus.com/bid/109092 No Types Assigned http://www.securityfocus.com/bid/109092 Third Party Advisory
    Changed Reference Type https://arxiv.org/pdf/1906.10478.pdf No Types Assigned https://arxiv.org/pdf/1906.10478.pdf Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.8 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.8 Mailing List, Release Notes, Vendor Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.7 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.7 Mailing List, Release Notes, Vendor Advisory
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=355b98553789b646ed97ad801a619ff898471b92 No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=355b98553789b646ed97ad801a619ff898471b92 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=df453700e8d81b1bdafdf684365ee2b9431fb702 No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=df453700e8d81b1bdafdf684365ee2b9431fb702 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/355b98553789b646ed97ad801a619ff898471b92 No Types Assigned https://github.com/torvalds/linux/commit/355b98553789b646ed97ad801a619ff898471b92 Patch, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/55f0fc7a02de8f12757f4937143d8d5091b2e40b No Types Assigned https://github.com/torvalds/linux/commit/55f0fc7a02de8f12757f4937143d8d5091b2e40b Patch, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/df453700e8d81b1bdafdf684365ee2b9431fb702 No Types Assigned https://github.com/torvalds/linux/commit/df453700e8d81b1bdafdf684365ee2b9431fb702 Patch, Third Party Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.1.7
  • CVE Modified by [email protected]

    Jul. 10, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/109092 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10638 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-10638 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.17%

score

0.71313

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability