CVE-2019-10638
Detail
Modified
This CVE record has been updated after NVD enrichment efforts were completed. Enrichment data supplied by the NVD may require amendment due to these changes.
Description
In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.
Metrics
CVSS Version 4.0
CVSS Version 3.x
CVSS Version 2.0
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
CVSS 4.0 Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 3.x Severity and Vector Strings:
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVSS 2.0 Severity and Vector Strings:
Vector:
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to [email protected] .
URL
Source(s)
Tag(s)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html
CVE, MITRE
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html
CVE, MITRE
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
CVE, MITRE
http://www.securityfocus.com/bid/109092
CVE, MITRE
Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3309
CVE, MITRE
https://access.redhat.com/errata/RHSA-2019:3517
CVE, MITRE
https://arxiv.org/pdf/1906.10478.pdf
CVE, MITRE
Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.8
CVE, MITRE
Mailing List
Release Notes
Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.7
CVE, MITRE
Mailing List
Release Notes
Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=355b98553789b646ed97ad801a619ff898471b92
CVE, MITRE
Mailing List
Patch
Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=df453700e8d81b1bdafdf684365ee2b9431fb702
CVE, MITRE
Mailing List
Patch
Vendor Advisory
https://github.com/torvalds/linux/commit/355b98553789b646ed97ad801a619ff898471b92
CVE, MITRE
Patch
Third Party Advisory
https://github.com/torvalds/linux/commit/55f0fc7a02de8f12757f4937143d8d5091b2e40b
CVE, MITRE
Patch
Third Party Advisory
https://github.com/torvalds/linux/commit/df453700e8d81b1bdafdf684365ee2b9431fb702
CVE, MITRE
Patch
Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html
CVE, MITRE
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html
CVE, MITRE
https://seclists.org/bugtraq/2019/Aug/13
CVE, MITRE
https://seclists.org/bugtraq/2019/Aug/18
CVE, MITRE
https://seclists.org/bugtraq/2019/Nov/11
CVE, MITRE
https://security.netapp.com/advisory/ntap-20190806-0001/
CVE, MITRE
https://usn.ubuntu.com/4114-1/
CVE, MITRE
https://usn.ubuntu.com/4115-1/
CVE, MITRE
https://usn.ubuntu.com/4116-1/
CVE, MITRE
https://usn.ubuntu.com/4117-1/
CVE, MITRE
https://usn.ubuntu.com/4118-1/
CVE, MITRE
https://www.debian.org/security/2019/dsa-4495
CVE, MITRE
https://www.debian.org/security/2019/dsa-4497
CVE, MITRE
https://www.oracle.com/security-alerts/cpuApr2021.html
CVE, MITRE
Weakness Enumeration
CWE-ID
CWE Name
Source
CWE-326
Inadequate Encryption Strength
NIST  
Change History
18 change records found show changes
CVE Modified by CVE 11/20/2024 11:19:38 PM
Action
Type
Old Value
New Value
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html
Added
Reference
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
Added
Reference
http://www.securityfocus.com/bid/109092
Added
Reference
https://access.redhat.com/errata/RHSA-2019:3309
Added
Reference
https://access.redhat.com/errata/RHSA-2019:3517
Added
Reference
https://arxiv.org/pdf/1906.10478.pdf
Added
Reference
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.8
Added
Reference
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.7
Added
Reference
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=355b98553789b646ed97ad801a619ff898471b92
Added
Reference
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=df453700e8d81b1bdafdf684365ee2b9431fb702
Added
Reference
https://github.com/torvalds/linux/commit/355b98553789b646ed97ad801a619ff898471b92
Added
Reference
https://github.com/torvalds/linux/commit/55f0fc7a02de8f12757f4937143d8d5091b2e40b
Added
Reference
https://github.com/torvalds/linux/commit/df453700e8d81b1bdafdf684365ee2b9431fb702
Added
Reference
https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html
Added
Reference
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html
Added
Reference
https://seclists.org/bugtraq/2019/Aug/13
Added
Reference
https://seclists.org/bugtraq/2019/Aug/18
Added
Reference
https://seclists.org/bugtraq/2019/Nov/11
Added
Reference
https://security.netapp.com/advisory/ntap-20190806-0001/
Added
Reference
https://usn.ubuntu.com/4114-1/
Added
Reference
https://usn.ubuntu.com/4115-1/
Added
Reference
https://usn.ubuntu.com/4116-1/
Added
Reference
https://usn.ubuntu.com/4117-1/
Added
Reference
https://usn.ubuntu.com/4118-1/
Added
Reference
https://www.debian.org/security/2019/dsa-4495
Added
Reference
https://www.debian.org/security/2019/dsa-4497
Added
Reference
https://www.oracle.com/security-alerts/cpuApr2021.html
CVE Modified by MITRE 5/14/2024 1:34:52 AM
Action
Type
Old Value
New Value
CVE Modified by MITRE 6/14/2021 2:15:15 PM
Action
Type
Old Value
New Value
Added
Reference
https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
CWE Remap by NIST 8/24/2020 1:37:01 PM
Action
Type
Old Value
New Value
Changed
CWE
CWE-200
CWE-326
CVE Modified by MITRE 11/08/2019 1:15:11 PM
Action
Type
Old Value
New Value
Added
Reference
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html [No Types Assigned]
CVE Modified by MITRE 11/08/2019 9:15:10 AM
Action
Type
Old Value
New Value
Added
Reference
https://seclists.org/bugtraq/2019/Nov/11 [No Types Assigned]
CVE Modified by MITRE 11/05/2019 8:15:19 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2019:3309 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2019:3517 [No Types Assigned]
CVE Modified by MITRE 9/02/2019 8:15:14 PM
Action
Type
Old Value
New Value
Added
Reference
https://usn.ubuntu.com/4114-1/ [No Types Assigned]
Added
Reference
https://usn.ubuntu.com/4115-1/ [No Types Assigned]
Added
Reference
https://usn.ubuntu.com/4116-1/ [No Types Assigned]
Added
Reference
https://usn.ubuntu.com/4117-1/ [No Types Assigned]
Added
Reference
https://usn.ubuntu.com/4118-1/ [No Types Assigned]
CVE Modified by MITRE 8/14/2019 10:15:16 AM
Action
Type
Old Value
New Value
Added
Reference
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html [No Types Assigned]
CVE Modified by MITRE 8/13/2019 10:15:11 PM
Action
Type
Old Value
New Value
Added
Reference
https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html [No Types Assigned]
CVE Modified by MITRE 8/13/2019 7:15:12 PM
Action
Type
Old Value
New Value
Added
Reference
https://seclists.org/bugtraq/2019/Aug/18 [No Types Assigned]
Added
Reference
https://www.debian.org/security/2019/dsa-4497 [No Types Assigned]
CVE Modified by MITRE 8/12/2019 12:15:14 PM
Action
Type
Old Value
New Value
Added
Reference
https://seclists.org/bugtraq/2019/Aug/13 [No Types Assigned]
CVE Modified by MITRE 8/11/2019 7:15:12 PM
Action
Type
Old Value
New Value
Added
Reference
https://www.debian.org/security/2019/dsa-4495 [No Types Assigned]
CVE Modified by MITRE 8/06/2019 4:15:12 AM
Action
Type
Old Value
New Value
Added
Reference
https://security.netapp.com/advisory/ntap-20190806-0001/ [No Types Assigned]
CVE Modified by MITRE 7/20/2019 8:15:12 AM
Action
Type
Old Value
New Value
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html [No Types Assigned]
CVE Modified by MITRE 7/19/2019 8:15:12 AM
Action
Type
Old Value
New Value
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html [No Types Assigned]
Initial Analysis by NIST 7/15/2019 12:47:31 PM
Action
Type
Old Value
New Value
Added
CVSS V3
AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Added
CVSS V2
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
Added
CWE
CWE-200
Added
CPE Configuration
OR
*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.1.7
Changed
Reference Type
http://www.securityfocus.com/bid/109092 No Types Assigned
http://www.securityfocus.com/bid/109092 Third Party Advisory
Changed
Reference Type
https://arxiv.org/pdf/1906.10478.pdf No Types Assigned
https://arxiv.org/pdf/1906.10478.pdf Third Party Advisory
Changed
Reference Type
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.8 No Types Assigned
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.8 Mailing List, Release Notes, Vendor Advisory
Changed
Reference Type
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.7 No Types Assigned
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.7 Mailing List, Release Notes, Vendor Advisory
Changed
Reference Type
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=355b98553789b646ed97ad801a619ff898471b92 No Types Assigned
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=355b98553789b646ed97ad801a619ff898471b92 Mailing List, Patch, Vendor Advisory
Changed
Reference Type
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=df453700e8d81b1bdafdf684365ee2b9431fb702 No Types Assigned
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=df453700e8d81b1bdafdf684365ee2b9431fb702 Mailing List, Patch, Vendor Advisory
Changed
Reference Type
https://github.com/torvalds/linux/commit/355b98553789b646ed97ad801a619ff898471b92 No Types Assigned
https://github.com/torvalds/linux/commit/355b98553789b646ed97ad801a619ff898471b92 Patch, Third Party Advisory
Changed
Reference Type
https://github.com/torvalds/linux/commit/55f0fc7a02de8f12757f4937143d8d5091b2e40b No Types Assigned
https://github.com/torvalds/linux/commit/55f0fc7a02de8f12757f4937143d8d5091b2e40b Patch, Third Party Advisory
Changed
Reference Type
https://github.com/torvalds/linux/commit/df453700e8d81b1bdafdf684365ee2b9431fb702 No Types Assigned
https://github.com/torvalds/linux/commit/df453700e8d81b1bdafdf684365ee2b9431fb702 Patch, Third Party Advisory
Added
CVSS V2 Metadata
Victim must voluntarily interact with attack mechanism
CVE Modified by MITRE 7/10/2019 7:15:10 AM
Action
Type
Old Value
New Value
Added
Reference
http://www.securityfocus.com/bid/109092 [No Types Assigned]
Quick Info
CVE Dictionary Entry: CVE-2019-10638 NVD
Published Date: 07/05/2019 NVD
Last Modified: 11/20/2024
Source: MITRE