U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2019-6974 Detail

Description

In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cfa39381173d5f969daf43582c95ad679189cbc9 Mailing List  Patch  Vendor Advisory 
http://www.securityfocus.com/bid/107127 Broken Link  Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHBA-2019:0959 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0818 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0833 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2809 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3967 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2020:0103 Third Party Advisory 
https://bugs.chromium.org/p/project-zero/issues/detail?id=1765 Exploit  Mailing List  Patch  Third Party Advisory 
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.99 Mailing List  Vendor Advisory 
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.21 Mailing List  Vendor Advisory 
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.8 Mailing List  Vendor Advisory 
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.156 Mailing List  Vendor Advisory 
https://github.com/torvalds/linux/commit/cfa39381173d5f969daf43582c95ad679189cbc9 Exploit  Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html Mailing List  Third Party Advisory 
https://support.f5.com/csp/article/K11186236 Third Party Advisory 
https://support.f5.com/csp/article/K11186236?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/3930-1/ Third Party Advisory 
https://usn.ubuntu.com/3930-2/ Third Party Advisory 
https://usn.ubuntu.com/3931-1/ Third Party Advisory 
https://usn.ubuntu.com/3931-2/ Third Party Advisory 
https://usn.ubuntu.com/3932-1/ Third Party Advisory 
https://usn.ubuntu.com/3932-2/ Third Party Advisory 
https://usn.ubuntu.com/3933-1/ Third Party Advisory 
https://usn.ubuntu.com/3933-2/ Third Party Advisory 
https://www.exploit-db.com/exploits/46388/ Exploit  Third Party Advisory  VDB Entry 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') cwe source acceptance level NIST  
CWE-416 Use After Free cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

26 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2019-6974
NVD Published Date:
02/15/2019
NVD Last Modified:
11/06/2023
Source:
MITRE