5.6
MEDIUM
CVE-2019-7308
Linux Kernel BPF Verifier Out-of-Bounds Speculation
Description

kernel/bpf/verifier.c in the Linux kernel before 4.20.6 performs undesirable out-of-bounds speculation on pointer arithmetic in various cases, including cases of different branches with different state or limits to sanitize, leading to side-channel attacks.

INFO

Published Date :

Feb. 1, 2019, 10:29 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

1.1
Public PoC/Exploit Available at Github

CVE-2019-7308 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-7308 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Opensuse leap

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 weeks, 4 days ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

Linux内核利用资料精选

Updated: 1 year, 2 months ago
1 stars 11 fork 11 watcher
Born at : Feb. 4, 2022, 5:30 a.m. This repo has been linked 3 different CVEs too.

None

Updated: 3 months ago
1 stars 26 fork 26 watcher
Born at : Feb. 28, 2019, 5:38 a.m. This repo has been linked 4 different CVEs too.

A collection of links related to Linux kernel security and exploitation

linux-kernel kernel-exploitation exploit privilege-escalation security

Updated: 1 week, 5 days ago
5527 stars 902 fork 902 watcher
Born at : Nov. 13, 2016, 10:21 p.m. This repo has been linked 225 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-7308 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-7308 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://support.f5.com/csp/article/K43030517?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Removed Reference MITRE https://support.f5.com/csp/article/K43030517?utm_source=f5support&utm_medium=RSS
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K43030517?utm_source=f5support&utm_medium=RSS [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 24, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K43030517 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 18, 2019

    Action Type Old Value New Value
    Changed CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P) (AV:L/AC:M/Au:N/C:C/I:N/A:N)
    Changed CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3931-2/ No Types Assigned https://usn.ubuntu.com/3931-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3930-1/ No Types Assigned https://usn.ubuntu.com/3930-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3931-1/ No Types Assigned https://usn.ubuntu.com/3931-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3930-2/ No Types Assigned https://usn.ubuntu.com/3930-2/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106827 Third Party Advisory http://www.securityfocus.com/bid/106827 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.20.6 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.19.19 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20.0 up to (excluding) 4.20.6
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 12, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 03, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3931-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3931-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3930-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3930-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 20, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.6 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.6 Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/d3bd7413e0ca40b60cf60d4003246d067cafdeda No Types Assigned https://github.com/torvalds/linux/commit/d3bd7413e0ca40b60cf60d4003246d067cafdeda Patch, Third Party Advisory
    Changed Reference Type https://bugs.chromium.org/p/project-zero/issues/detail?id=1711 No Types Assigned https://bugs.chromium.org/p/project-zero/issues/detail?id=1711 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=979d63d50c0c0f7bc537bf821e056cc9fe5abd38 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=979d63d50c0c0f7bc537bf821e056cc9fe5abd38 Patch, Third Party Advisory
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d3bd7413e0ca40b60cf60d4003246d067cafdeda No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d3bd7413e0ca40b60cf60d4003246d067cafdeda Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106827 No Types Assigned http://www.securityfocus.com/bid/106827 Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/979d63d50c0c0f7bc537bf821e056cc9fe5abd38 No Types Assigned https://github.com/torvalds/linux/commit/979d63d50c0c0f7bc537bf821e056cc9fe5abd38 Patch, Third Party Advisory
    Added CWE CWE-189
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.20.6
  • CVE Modified by [email protected]

    Feb. 05, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106827 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-7308 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-7308 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.21370

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability