#VU31126 Use-after-free in Linux kernel


Published: 2019-04-01 | Updated: 2020-07-17

Vulnerability identifier: #VU31126

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-8956

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local authenticated user to execute arbitrary code.

In the Linux Kernel before versions 4.20.8 and 4.19.21 a use-after-free error in the "sctp_sendmsg()" function (net/sctp/socket.c) when handling SCTP_SENDALL flag can be exploited to corrupt memory.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 4.19.22 - 4.19.124, 4.20 - 4.20.7


External links
http://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.21
http://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.8
http://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/commit/?id=ba59fb0273076637f0add4311faa990a5eec27c0
http://secuniaresearch.flexerasoftware.com/secunia_research/2019-5/
http://support.f5.com/csp/article/K12671141
http://usn.ubuntu.com/3930-1/
http://usn.ubuntu.com/3930-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability