CVE-2019-11815

Related Vulnerabilities: CVE-2019-11815  

Impact: Important Public Date: 2019-05-08 CWE: CWE-362 Bugzilla: 1708518: CVE-2019-11815 kernel: race condition in rds_tcp_kill_sock in net/rds/tcp.c leading to use-after-free An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel before 5.0.8. There is a race condition leading to a use-after-free, related to net namespace cleanup.

The MITRE CVE dictionary describes this issue as:

An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel before 5.0.8. There is a race condition leading to a use-after-free, related to net namespace cleanup.

Find out more about CVE-2019-11815 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 8.1
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Affected Packages State

Platform Package State
Red Hat Enterprise MRG 2 kernel-rt Under investigation
Red Hat Enterprise Linux 8 kernel Under investigation
Red Hat Enterprise Linux 8 kernel-rt Under investigation
Red Hat Enterprise Linux 7 kernel-alt Under investigation
Red Hat Enterprise Linux 7 kernel Under investigation
Red Hat Enterprise Linux 7 kernel-rt Under investigation
Red Hat Enterprise Linux 6 kernel Under investigation
Red Hat Enterprise Linux 5 kernel Under investigation