7.8
HIGH
CVE-2019-8912
Linux kernel af_alg Use-After-Free Vulnerability
Description

In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.

INFO

Published Date :

Feb. 18, 2019, 6:29 p.m.

Last Modified :

June 2, 2021, 3:36 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-8912 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-8912.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html Mailing List Third Party Advisory
http://patchwork.ozlabs.org/patch/1042902/ Patch Third Party Advisory
http://www.securityfocus.com/bid/107063 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2020:0174 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-8912 Issue Tracking Patch Third Party Advisory
https://usn.ubuntu.com/3930-1/ Third Party Advisory
https://usn.ubuntu.com/3930-2/ Third Party Advisory
https://usn.ubuntu.com/3931-1/ Third Party Advisory
https://usn.ubuntu.com/3931-2/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-8912 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-8912 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 02, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0174 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0174 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3930-1/ No Types Assigned https://usn.ubuntu.com/3930-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3930-2/ No Types Assigned https://usn.ubuntu.com/3930-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3931-1/ No Types Assigned https://usn.ubuntu.com/3931-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3931-2/ No Types Assigned https://usn.ubuntu.com/3931-2/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.20.11 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.103 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.19 up to (excluding) 4.19.25 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 4.20.12 *cpe:2.3:o:linux:linux_kernel:5.0:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.0:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.0:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.0:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.0:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.0:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.0:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.0:rc8:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0174 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 12, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 03, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3931-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3931-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3930-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3930-1/ [No Types Assigned]
  • Reanalysis by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P) (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Changed CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-8912 [Issue Tracking, Patch, Third Party Advisory]
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Feb. 25, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.20.10 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.20.11
  • CVE Modified by [email protected]

    Feb. 21, 2019

    Action Type Old Value New Value
    Changed Description In the Linux kernel through 4.20.10, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr. In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.
  • Initial Analysis by [email protected]

    Feb. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://patchwork.ozlabs.org/patch/1042902/ No Types Assigned http://patchwork.ozlabs.org/patch/1042902/ Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/107063 No Types Assigned http://www.securityfocus.com/bid/107063 Third Party Advisory, VDB Entry
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.20.10
  • CVE Modified by [email protected]

    Feb. 19, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107063 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-8912 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-8912 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.03%

score

0.29951

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability