CVE-2019-10638

medium

Description

In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.

References

http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html

http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html

http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html

https://access.redhat.com/errata/RHSA-2019:3309

https://access.redhat.com/errata/RHSA-2019:3517

https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.8

https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.7

https://github.com/torvalds/linux/commit/355b98553789b646ed97ad801a619ff898471b92

https://github.com/torvalds/linux/commit/55f0fc7a02de8f12757f4937143d8d5091b2e40b

https://github.com/torvalds/linux/commit/df453700e8d81b1bdafdf684365ee2b9431fb702

https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=355b98553789b646ed97ad801a619ff898471b92

https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=df453700e8d81b1bdafdf684365ee2b9431fb702

https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html

https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html

https://seclists.org/bugtraq/2019/Aug/13

https://seclists.org/bugtraq/2019/Aug/18

https://seclists.org/bugtraq/2019/Nov/11

https://security.netapp.com/advisory/ntap-20190806-0001/

https://usn.ubuntu.com/4114-1/

https://usn.ubuntu.com/4115-1/

https://usn.ubuntu.com/4116-1/

https://usn.ubuntu.com/4117-1/

https://usn.ubuntu.com/4118-1/

https://www.debian.org/security/2019/dsa-4495

https://www.debian.org/security/2019/dsa-4497

https://www.oracle.com/security-alerts/cpuApr2021.html

Details

Source: Mitre, NVD

Published: 2019-07-05

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Severity: Medium