Description

The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. Kernel 3.10.x and 4.18.x branches are believed to be vulnerable.

INFO

Published Date :

March 25, 2019, 7:29 p.m.

Last Modified :

Feb. 12, 2023, 11:38 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-3874 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-3874 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp hci_management_node
2 Netapp solidfire
3 Netapp cn1610_firmware
4 Netapp snapprotect
5 Netapp active_iq_unified_manager_for_vmware_vsphere
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3874.

URL Resource
https://access.redhat.com/errata/RHSA-2019:3309 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3517 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3874 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190411-0003/ Third Party Advisory
https://usn.ubuntu.com/3979-1/ Third Party Advisory
https://usn.ubuntu.com/3980-1/ Third Party Advisory
https://usn.ubuntu.com/3980-2/ Third Party Advisory
https://usn.ubuntu.com/3981-1/ Third Party Advisory
https://usn.ubuntu.com/3981-2/ Third Party Advisory
https://usn.ubuntu.com/3982-1/ Third Party Advisory
https://usn.ubuntu.com/3982-2/ Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3874 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3874 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. Kernel 3.10.x and 4.18.x branches are believed to be vulnerable.
    Removed Reference https://access.redhat.com/security/cve/CVE-2019-3874 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1686373 [No Types Assigned]
    Removed Reference https://discuss.kubernetes.io/t/kubernetes-security-announcement-linux-kernel-memory-cgroups-escape-via-sctp-cve-2019-3874/5594 [No Types Assigned]
    Removed Reference https://lore.kernel.org/netdev/[email protected]/T/#u [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-400
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. Kernel 3.10.x and 4.18.x branches are believed to be vulnerable. The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack.
    Added Reference https://discuss.kubernetes.io/t/kubernetes-security-announcement-linux-kernel-memory-cgroups-escape-via-sctp-cve-2019-3874/5594 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2019-3874 [No Types Assigned]
    Added Reference https://lore.kernel.org/netdev/[email protected]/T/#u [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1686373 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-400
    Removed CWE Reason CWE-400 / Not enough information
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 19, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3309 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3309 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3517 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3517 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190411-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20190411-0003/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3979-1/ No Types Assigned https://usn.ubuntu.com/3979-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3980-1/ No Types Assigned https://usn.ubuntu.com/3980-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3980-2/ No Types Assigned https://usn.ubuntu.com/3980-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3981-1/ No Types Assigned https://usn.ubuntu.com/3981-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3981-2/ No Types Assigned https://usn.ubuntu.com/3981-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3982-1/ No Types Assigned https://usn.ubuntu.com/3982-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3982-2/ No Types Assigned https://usn.ubuntu.com/3982-2/ Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager_for_vmware_vsphere:*:*:*:*:*:*:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 28, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3517 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3309 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CWE Red Hat, Inc. CWE-400
  • CVE Modified by [email protected]

    May. 29, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3981-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 21, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3980-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 16, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3982-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 15, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3982-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 14, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3981-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3980-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3979-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 11, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190411-0003/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 03, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3874 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3874 Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.10.1 up to (including) 3.10.108 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.18.1 up to (including) 4.18.20
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3874 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-3874 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.37 }} 0.05%

score

0.71977

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability