In arch/x86/lib/insn-eval.c in the Linux kernel before 5.1.9, there is a use-after-free for access to an LDT entry because of a race condition between modify_ldt() and a #BR exception for an MPX bounds violation.
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html
http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=1879
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.9
https://github.com/torvalds/linux/commit/de9f869616dd95e95c00bdd6b0fcd3421e8a4323
https://seclists.org/bugtraq/2019/Aug/13
https://security.netapp.com/advisory/ntap-20190806-0001/
https://support.f5.com/csp/article/K13331647?utm_source=f5support&utm_medium=RSS
https://usn.ubuntu.com/4093-1/
https://usn.ubuntu.com/4094-1/
https://usn.ubuntu.com/4117-1/
Source: MITRE
Published: 2019-07-04
Updated: 2019-07-20
Type: CWE-362
Base Score: 4.4
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P
Impact Score: 6.4
Exploitability Score: 3.4
Severity: MEDIUM
Base Score: 7
Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Impact Score: 5.9
Exploitability Score: 1
Severity: HIGH
OR
ID | Name | Product | Family | Severity |
---|---|---|---|---|
145665 | CentOS 8 : kernel (CESA-2019:3517) | Nessus | CentOS Local Security Checks | high |
143971 | NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2020-0108) | Nessus | NewStart CGSL Local Security Checks | critical |
138171 | RHEL 7 : kernel (RHSA-2020:2851) | Nessus | Red Hat Local Security Checks | high |
137363 | RHEL 7 : kernel (RHSA-2020:2522) | Nessus | Red Hat Local Security Checks | high |
135813 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | high |
135316 | CentOS 7 : kernel (CESA-2020:1016) | Nessus | CentOS Local Security Checks | high |
135080 | RHEL 7 : kernel (RHSA-2020:1016) | Nessus | Red Hat Local Security Checks | high |
135078 | RHEL 7 : kernel-rt (RHSA-2020:1070) | Nessus | Red Hat Local Security Checks | high |
134387 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1186) | Nessus | Huawei Local Security Checks | critical |
130547 | RHEL 8 : kernel (RHSA-2019:3517) | Nessus | Red Hat Local Security Checks | high |
130526 | RHEL 8 : kernel-rt (RHSA-2019:3309) | Nessus | Red Hat Local Security Checks | high |
129284 | SUSE SLED15 / SLES15 Security Update : kernel-source-rt (SUSE-SU-2019:2430-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (SACK Panic) (SACK Slowness) (Spectre) | Nessus | SuSE Local Security Checks | high |
128478 | Ubuntu 16.04 LTS / 18.04 LTS : linux-aws vulnerabilities (USN-4118-1) | Nessus | Ubuntu Local Security Checks | critical |
128477 | Ubuntu 19.04 : linux-aws vulnerabilities (USN-4117-1) | Nessus | Ubuntu Local Security Checks | high |
127889 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4094-1) | Nessus | Ubuntu Local Security Checks | high |
127888 | Ubuntu 18.04 LTS / 19.04 : Linux kernel vulnerabilities (USN-4093-1) | Nessus | Ubuntu Local Security Checks | high |
127491 | Debian DSA-4495-1 : linux - security update | Nessus | Debian Local Security Checks | high |
126897 | openSUSE Security Update : the Linux Kernel (openSUSE-2019-1757) | Nessus | SuSE Local Security Checks | high |
126743 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:1854-1) | Nessus | SuSE Local Security Checks | high |