7.8
HIGH
CVE-2019-9162
Linux SNMP NAT Module ASN.1 Length Check Vulnerability
Description

In the Linux kernel before 4.20.12, net/ipv4/netfilter/nf_nat_snmp_basic_main.c in the SNMP NAT module has insufficient ASN.1 length checks (aka an array index error), making out-of-bounds read and write operations possible, leading to an OOPS or local privilege escalation. This affects snmp_version and snmp_helper.

INFO

Published Date :

Feb. 25, 2019, 11:29 p.m.

Last Modified :

April 5, 2022, 8:46 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-9162 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-9162 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp hci_management_node
2 Netapp solidfire
3 Netapp cn1610_firmware
4 Netapp snapprotect
1 Linux linux_kernel
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-9162.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c4c07b4d6fa1f11880eab8e076d3d060ef3f55fc Mailing List Patch Vendor Advisory
http://www.securityfocus.com/bid/107159 Broken Link
https://bugs.chromium.org/p/project-zero/issues/detail?id=1776 Issue Tracking Exploit Mailing List Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.25 Mailing List Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.12 Mailing List Vendor Advisory
https://github.com/torvalds/linux/commit/c4c07b4d6fa1f11880eab8e076d3d060ef3f55fc Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20190327-0002/ Third Party Advisory
https://support.f5.com/csp/article/K31864522 Third Party Advisory
https://usn.ubuntu.com/3930-1/ Third Party Advisory
https://usn.ubuntu.com/3930-2/ Third Party Advisory
https://www.exploit-db.com/exploits/46477/ Exploit Patch Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

imx yocto30

Python Shell

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 30, 2021, 3:49 p.m. This repo has been linked 3 different CVEs too.

None

Python Shell

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 20, 2021, 7:02 a.m. This repo has been linked 3 different CVEs too.

None

Python Shell

Updated: 3 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 10, 2021, 8:35 a.m. This repo has been linked 3 different CVEs too.

Vulnerability management tool that provides Yocto SBOM generation and CVE Analysis of target images.

cve yocto-security security-vulnerability vigiles-cve-scanner linux-security yocto-linux-security cve-scanning yocto-cve-analysis yocto-sbom spdx-sbom

Python Shell BitBake

Updated: 2 months, 2 weeks ago
35 stars 16 fork 16 watcher
Born at : Aug. 22, 2017, 7:16 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9162 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9162 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 05, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/107159 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/107159 Broken Link
    Changed Reference Type https://support.f5.com/csp/article/K31864522 No Types Assigned https://support.f5.com/csp/article/K31864522 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3930-1/ No Types Assigned https://usn.ubuntu.com/3930-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3930-2/ No Types Assigned https://usn.ubuntu.com/3930-2/ Third Party Advisory
    Removed CWE NIST CWE-129
    Removed CWE NIST CWE-125
    Changed CPE Configuration OR *cpe:2.3:a:netapp:element_software_management:-:*:*:*:*:*:*:* OR *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-129 CWE-125 CWE-129 CWE-787
  • CVE Modified by [email protected]

    Jun. 15, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K31864522 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 03, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3930-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3930-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 29, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190327-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20190327-0002/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:element_software_management:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190327-0002/ [No Types Assigned]
  • Reanalysis by [email protected]

    Mar. 11, 2019

    Action Type Old Value New Value
    Changed Reference Type https://bugs.chromium.org/p/project-zero/issues/detail?id=1776 Exploit, Mailing List, Third Party Advisory https://bugs.chromium.org/p/project-zero/issues/detail?id=1776 Exploit, Issue Tracking, Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.20.12 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.19 up to (excluding) 4.19.25 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 4.20.12
  • Modified Analysis by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/107159 Third Party Advisory http://www.securityfocus.com/bid/107159 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/46477/ No Types Assigned https://www.exploit-db.com/exploits/46477/ Exploit, Patch, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46477/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/torvalds/linux/commit/c4c07b4d6fa1f11880eab8e076d3d060ef3f55fc No Types Assigned https://github.com/torvalds/linux/commit/c4c07b4d6fa1f11880eab8e076d3d060ef3f55fc Patch, Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.25 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.25 Mailing List, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/107159 No Types Assigned http://www.securityfocus.com/bid/107159 Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.12 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.12 Mailing List, Vendor Advisory
    Changed Reference Type https://bugs.chromium.org/p/project-zero/issues/detail?id=1776 No Types Assigned https://bugs.chromium.org/p/project-zero/issues/detail?id=1776 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c4c07b4d6fa1f11880eab8e076d3d060ef3f55fc No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c4c07b4d6fa1f11880eab8e076d3d060ef3f55fc Mailing List, Patch, Vendor Advisory
    Added CWE CWE-129
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.20.12
  • CVE Modified by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107159 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9162 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-9162 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24939

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability