Description

In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.

INFO

Published Date :

Feb. 15, 2019, 3:29 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2019-6974 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-6974 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 F5 big-ip_access_policy_manager
2 F5 big-ip_advanced_firewall_manager
3 F5 big-ip_analytics
4 F5 big-ip_application_acceleration_manager
5 F5 big-ip_application_security_manager
6 F5 big-ip_fraud_protection_service
7 F5 big-ip_global_traffic_manager
8 F5 big-ip_link_controller
9 F5 big-ip_local_traffic_manager
10 F5 big-ip_policy_enforcement_manager
11 F5 big-ip_edge_gateway
12 F5 big-ip_webaccelerator
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_eus
7 Redhat enterprise_linux_server_tus
8 Redhat openshift_container_platform
9 Redhat enterprise_linux_eus
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-6974.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cfa39381173d5f969daf43582c95ad679189cbc9 Mailing List Vendor Advisory Patch
http://www.securityfocus.com/bid/107127 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHBA-2019:0959 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0818 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0833 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2809 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3967 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0103 Third Party Advisory
https://bugs.chromium.org/p/project-zero/issues/detail?id=1765 Exploit Mailing List Patch Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.99 Mailing List Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.21 Mailing List Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.8 Mailing List Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.156 Mailing List Vendor Advisory
https://github.com/torvalds/linux/commit/cfa39381173d5f969daf43582c95ad679189cbc9 Exploit Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html Mailing List Third Party Advisory
https://support.f5.com/csp/article/K11186236 Third Party Advisory
https://support.f5.com/csp/article/K11186236?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/3930-1/ Third Party Advisory
https://usn.ubuntu.com/3930-2/ Third Party Advisory
https://usn.ubuntu.com/3931-1/ Third Party Advisory
https://usn.ubuntu.com/3931-2/ Third Party Advisory
https://usn.ubuntu.com/3932-1/ Third Party Advisory
https://usn.ubuntu.com/3932-2/ Third Party Advisory
https://usn.ubuntu.com/3933-1/ Third Party Advisory
https://usn.ubuntu.com/3933-2/ Third Party Advisory
https://www.exploit-db.com/exploits/46388/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Supplementary Figure for Question

Updated: 4 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 27, 2020, 9:15 a.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-6974 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-6974 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://support.f5.com/csp/article/K11186236?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Removed Reference MITRE https://support.f5.com/csp/article/K11186236?utm_source=f5support&utm_medium=RSS
  • Reanalysis by [email protected]

    May. 16, 2023

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/107127 Broken Link http://www.securityfocus.com/bid/107127 Broken Link, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.20.8 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.10 up to (excluding) 3.16.64 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.136 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.4.176 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.156 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.99 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.21 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 4.20.8
  • Modified Analysis by [email protected]

    Apr. 05, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/107127 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/107127 Broken Link
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2809 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2809 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3967 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3967 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0103 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0103 Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.99 Vendor Advisory https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.99 Mailing List, Vendor Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.21 Vendor Advisory https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.21 Mailing List, Vendor Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.8 Vendor Advisory https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.8 Mailing List, Vendor Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.156 Vendor Advisory https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.156 Mailing List, Vendor Advisory
    Changed Reference Type https://support.f5.com/csp/article/K11186236?utm_source=f5support&utm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K11186236?utm_source=f5support&utm_medium=RSS Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 OR *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-362 CWE-362 CWE-416
  • CPE Deprecation Remap by [email protected]

    Oct. 15, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:virtualization:4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0103 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 26, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3967 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K11186236?utm_source=f5support&utm_medium=RSS [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2809 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0818 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0818 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:0959 No Types Assigned https://access.redhat.com/errata/RHBA-2019:0959 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0833 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0833 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:virtualization:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 07, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:0959 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0818 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0833 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3933-1/ No Types Assigned https://usn.ubuntu.com/3933-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3932-2/ No Types Assigned https://usn.ubuntu.com/3932-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3933-2/ No Types Assigned https://usn.ubuntu.com/3933-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3931-2/ No Types Assigned https://usn.ubuntu.com/3931-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3932-1/ No Types Assigned https://usn.ubuntu.com/3932-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3931-1/ No Types Assigned https://usn.ubuntu.com/3931-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3930-2/ No Types Assigned https://usn.ubuntu.com/3930-2/ Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3930-1/ No Types Assigned https://usn.ubuntu.com/3930-1/ Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K11186236 No Types Assigned https://support.f5.com/csp/article/K11186236 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0
  • CVE Modified by [email protected]

    Apr. 19, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K11186236 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 08, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3933-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 03, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3933-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3932-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3932-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3931-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3931-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3930-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3930-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 28, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Changed CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:P) (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/107127 No Types Assigned http://www.securityfocus.com/bid/107127 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/46388/ No Types Assigned https://www.exploit-db.com/exploits/46388/ Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.20.8 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.20.8
  • CVE Modified by [email protected]

    Feb. 25, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107127 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46388/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 15, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.99 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.99 Vendor Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/cfa39381173d5f969daf43582c95ad679189cbc9 No Types Assigned https://github.com/torvalds/linux/commit/cfa39381173d5f969daf43582c95ad679189cbc9 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.156 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.156 Vendor Advisory
    Changed Reference Type https://bugs.chromium.org/p/project-zero/issues/detail?id=1765 No Types Assigned https://bugs.chromium.org/p/project-zero/issues/detail?id=1765 Exploit, Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.21 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.21 Vendor Advisory
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cfa39381173d5f969daf43582c95ad679189cbc9 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cfa39381173d5f969daf43582c95ad679189cbc9 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.8 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.8 Vendor Advisory
    Added CWE CWE-362
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.20.8
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-6974 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-6974 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.43 }} 0.85%

score

0.92470

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability