Description

An issue was discovered in the Linux kernel before 5.0.19. The XFRM subsystem has a use-after-free, related to an xfrm_state_fini panic, aka CID-dbb2483b2a46.

INFO

Published Date :

June 7, 2021, 8:15 p.m.

Last Modified :

April 29, 2022, 5:31 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-25045 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-25045 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp solidfire_baseboard_management_controller_firmware
2 Netapp h410c_firmware
3 Netapp cloud_backup
4 Netapp solidfire_\&_hci_management_node
5 Netapp h300s_firmware
6 Netapp h500s_firmware
7 Netapp h700s_firmware
8 Netapp h410s_firmware
9 Netapp h615c_firmware
10 Netapp h610s_firmware
11 Netapp h610c_firmware
12 Netapp fas_8300_firmware
13 Netapp fas_8700_firmware
14 Netapp aff_8300_firmware
15 Netapp aff_8700_firmware
16 Netapp aff_a400_firmware
17 Netapp aff_a700s_firmware
18 Netapp fabric-attached_storage_a400_firmware
19 Netapp h300e_firmware
20 Netapp h500e_firmware
21 Netapp h700e_firmware
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-25045.

URL Resource
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.19 Mailing List Release Notes Vendor Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbb2483b2a46fbaf833cfb5deb5ed9cace9c7399 Mailing List Patch Vendor Advisory
https://security.netapp.com/advisory/ntap-20210720-0003/ Third Party Advisory
https://sites.google.com/view/syzscope/warning-in-xfrm_state_fini-2 Exploit Third Party Advisory
https://syzkaller.appspot.com/bug?id=f99edaeec58ad40380ed5813d89e205861be2896 Exploit Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-25045 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-25045 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210720-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20210720-0003/ Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h610c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h610c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h615c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h615c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:fas_8300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:fas_8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:fas_8700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:fas_8700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_8300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_8700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_8700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_a400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_a400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:fabric-attached_storage_a400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:fabric-attached_storage_a400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_a700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_a700s:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210720-0003/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 15, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.19 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.19 Mailing List, Release Notes, Vendor Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbb2483b2a46fbaf833cfb5deb5ed9cace9c7399 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbb2483b2a46fbaf833cfb5deb5ed9cace9c7399 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://sites.google.com/view/syzscope/warning-in-xfrm_state_fini-2 No Types Assigned https://sites.google.com/view/syzscope/warning-in-xfrm_state_fini-2 Exploit, Third Party Advisory
    Changed Reference Type https://syzkaller.appspot.com/bug?id=f99edaeec58ad40380ed5813d89e205861be2896 No Types Assigned https://syzkaller.appspot.com/bug?id=f99edaeec58ad40380ed5813d89e205861be2896 Exploit, Mailing List, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.0.19
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-25045 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-25045 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.30107

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability