CVE-2019-6974

In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cfa39381173d5f969daf43582c95ad679189cbc9 Mailing List Vendor Advisory Patch
http://www.securityfocus.com/bid/107127 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHBA-2019:0959 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0818 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0833 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2809 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3967 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0103 Third Party Advisory
https://bugs.chromium.org/p/project-zero/issues/detail?id=1765 Exploit Mailing List Patch Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.99 Mailing List Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.21 Mailing List Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.8 Mailing List Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.156 Mailing List Vendor Advisory
https://github.com/torvalds/linux/commit/cfa39381173d5f969daf43582c95ad679189cbc9 Exploit Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html Mailing List Third Party Advisory
https://support.f5.com/csp/article/K11186236 Third Party Advisory
https://support.f5.com/csp/article/K11186236?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/3930-1/ Third Party Advisory
https://usn.ubuntu.com/3930-2/ Third Party Advisory
https://usn.ubuntu.com/3931-1/ Third Party Advisory
https://usn.ubuntu.com/3931-2/ Third Party Advisory
https://usn.ubuntu.com/3932-1/ Third Party Advisory
https://usn.ubuntu.com/3932-2/ Third Party Advisory
https://usn.ubuntu.com/3933-1/ Third Party Advisory
https://usn.ubuntu.com/3933-2/ Third Party Advisory
https://www.exploit-db.com/exploits/46388/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:13

Type Values Removed Values Added
References
  • {'url': 'https://support.f5.com/csp/article/K11186236?utm_source=f5support&utm_medium=RSS', 'name': 'https://support.f5.com/csp/article/K11186236?utm_source=f5support&utm_medium=RSS', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () https://support.f5.com/csp/article/K11186236?utm_source=f5support&amp%3Butm_medium=RSS -

16 May 2023, 11:14

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/107127 - Broken Link (BID) http://www.securityfocus.com/bid/107127 - Broken Link, Third Party Advisory, VDB Entry

05 Apr 2022, 20:40

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
References (MISC) https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.8 - Vendor Advisory (MISC) https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.8 - Mailing List, Vendor Advisory
References (MISC) https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.156 - Vendor Advisory (MISC) https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.156 - Mailing List, Vendor Advisory
References (CONFIRM) https://support.f5.com/csp/article/K11186236?utm_source=f5support&utm_medium=RSS - (CONFIRM) https://support.f5.com/csp/article/K11186236?utm_source=f5support&utm_medium=RSS - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2809 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2809 - Third Party Advisory
References (MISC) https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.99 - Vendor Advisory (MISC) https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.99 - Mailing List, Vendor Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2020:0103 - (REDHAT) https://access.redhat.com/errata/RHSA-2020:0103 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3967 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3967 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/107127 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/107127 - Broken Link
References (MISC) https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.21 - Vendor Advisory (MISC) https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.21 - Mailing List, Vendor Advisory
First Time Redhat enterprise Linux Eus
CWE CWE-416

21 Jul 2021, 11:39

Type Values Removed Values Added
References (MISC) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cfa39381173d5f969daf43582c95ad679189cbc9 - Mailing List, Patch, Vendor Advisory (MISC) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cfa39381173d5f969daf43582c95ad679189cbc9 - Mailing List, Vendor Advisory, Patch

Information

Published : 2019-02-15 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-6974

Mitre link : CVE-2019-6974

CVE.ORG link : CVE-2019-6974


JSON object : View

Products Affected

redhat

  • enterprise_linux_server
  • enterprise_linux_server_aus
  • openshift_container_platform
  • enterprise_linux_server_tus
  • enterprise_linux_desktop
  • enterprise_linux_workstation
  • enterprise_linux
  • enterprise_linux_server_eus
  • enterprise_linux_eus

f5

  • big-ip_global_traffic_manager
  • big-ip_link_controller
  • big-ip_application_acceleration_manager
  • big-ip_webaccelerator
  • big-ip_advanced_firewall_manager
  • big-ip_analytics
  • big-ip_edge_gateway
  • big-ip_policy_enforcement_manager
  • big-ip_access_policy_manager
  • big-ip_local_traffic_manager
  • big-ip_application_security_manager
  • big-ip_fraud_protection_service

linux

  • linux_kernel

debian

  • debian_linux

canonical

  • ubuntu_linux
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-416

Use After Free