7.8
HIGH
CVE-2019-8956
Linux Kernel SCTP Use-After-Free Vulnerability
Description

In the Linux Kernel before versions 4.20.8 and 4.19.21 a use-after-free error in the "sctp_sendmsg()" function (net/sctp/socket.c) when handling SCTP_SENDALL flag can be exploited to corrupt memory.

INFO

Published Date :

April 1, 2019, 7:29 p.m.

Last Modified :

Feb. 24, 2023, 6:43 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-8956 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-8956 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-8956.

URL Resource
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.21 Release Notes Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.8 Release Notes Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/commit/?id=ba59fb0273076637f0add4311faa990a5eec27c0 Mailing List Patch Vendor Advisory
https://secuniaresearch.flexerasoftware.com/secunia_research/2019-5/ Broken Link
https://support.f5.com/csp/article/K12671141 Third Party Advisory
https://usn.ubuntu.com/3930-1/ Third Party Advisory
https://usn.ubuntu.com/3930-2/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

linux kernel vulnerabilities root cause analysis

C

Updated: 1 year, 6 months ago
1 stars 2 fork 2 watcher
Born at : Oct. 17, 2022, 12:16 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 6 months, 4 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

C Shell Makefile Meson

Updated: 3 weeks, 6 days ago
1152 stars 182 fork 182 watcher
Born at : Dec. 11, 2020, 1:28 p.m. This repo has been linked 38 different CVEs too.

None

Updated: 1 month, 2 weeks ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

Shell C

Updated: 4 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 15, 2019, 4:28 a.m. This repo has been linked 1 different CVEs too.

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

C Shell Makefile

Updated: 3 weeks, 5 days ago
621 stars 76 fork 76 watcher
Born at : Nov. 27, 2019, 7:50 a.m. This repo has been linked 37 different CVEs too.

sctp-PoC

C

Updated: 1 year, 10 months ago
6 stars 3 fork 3 watcher
Born at : May 28, 2019, 7:09 a.m. This repo has been linked 1 different CVEs too.

CVEs that without a poc I work for that

C Python

Updated: 5 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 28, 2019, 3:16 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-8956 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-8956 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.19.21 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.19.22 up to (excluding) 4.20.8 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.17 up to (excluding) 4.19.21 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 4.20.8
  • Modified Analysis by [email protected]

    Apr. 05, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://secuniaresearch.flexerasoftware.com/secunia_research/2019-5/ Exploit, Third Party Advisory https://secuniaresearch.flexerasoftware.com/secunia_research/2019-5/ Broken Link
    Changed Reference Type https://support.f5.com/csp/article/K12671141 No Types Assigned https://support.f5.com/csp/article/K12671141 Third Party Advisory
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-416 CWE-416 CWE-787
  • CVE Modified by [email protected]

    Jun. 15, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K12671141 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 04, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/commit/?id=ba59fb0273076637f0add4311faa990a5eec27c0 No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/commit/?id=ba59fb0273076637f0add4311faa990a5eec27c0 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/3930-1/ No Types Assigned https://usn.ubuntu.com/3930-1/ Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.21 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.21 Release Notes, Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/3930-2/ No Types Assigned https://usn.ubuntu.com/3930-2/ Third Party Advisory
    Changed Reference Type https://secuniaresearch.flexerasoftware.com/secunia_research/2019-5/ No Types Assigned https://secuniaresearch.flexerasoftware.com/secunia_research/2019-5/ Exploit, Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.8 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.8 Release Notes, Vendor Advisory
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.19.21 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.19.22 up to (excluding) 4.20.8
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 03, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3930-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3930-1/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-8956 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-8956 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.18394

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability