CVE-2019-3896

Related Vulnerabilities: CVE-2019-3896  

Impact: Important Public Date: 2019-06-17 CWE: CWE-416 Bugzilla: 1694812: CVE-2019-3896 kernel: Double free in lib/idr.c A double-free can happen in idr_remove_all() in lib/idr.c in the Linux kernel. An unprivileged local attacker can use this flaw for a privilege escalation or for a system crash and a denial of service (DoS).

A double-free can happen in idr_remove_all() in lib/idr.c in the Linux kernel. An unprivileged local attacker can use this flaw for a privilege escalation or for a system crash and a denial of service (DoS).

Find out more about CVE-2019-3896 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 7
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux Advanced Update Support 6.6 (kernel) RHSA-2019:1489 2019-06-17
Red Hat Enterprise Linux Advanced Update Support 6.5 (kernel) RHSA-2019:1490 2019-06-17
Red Hat Enterprise Linux 6 (kernel) RHSA-2019:1488 2019-06-17

Affected Packages State

Platform Package State
Red Hat Enterprise MRG 2 realtime-kernel Not affected
Red Hat Enterprise Linux 8 kernel Not affected
Red Hat Enterprise Linux 8 kernel-rt Not affected
Red Hat Enterprise Linux 7 kernel-alt Not affected
Red Hat Enterprise Linux 7 kernel Not affected
Red Hat Enterprise Linux 7 kernel-rt Not affected
Red Hat Enterprise Linux 5 kernel Out of support scope

Acknowledgements

Red Hat would like to thank Eiichi Tsukata for reporting this issue.